Re: [TLS] [Editorial Errata Reported] RFC4492 (4633)

Yoav Nir <ynir.ietf@gmail.com> Thu, 03 March 2016 22:24 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 99AB71B2DB3 for <tls@ietfa.amsl.com>; Thu, 3 Mar 2016 14:24:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2CWvKTBd1tFN for <tls@ietfa.amsl.com>; Thu, 3 Mar 2016 14:24:41 -0800 (PST)
Received: from mail-wm0-x233.google.com (mail-wm0-x233.google.com [IPv6:2a00:1450:400c:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23EC51B2DB0 for <tls@ietf.org>; Thu, 3 Mar 2016 14:24:41 -0800 (PST)
Received: by mail-wm0-x233.google.com with SMTP id l68so54703066wml.0 for <tls@ietf.org>; Thu, 03 Mar 2016 14:24:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc:message-id:references :to; bh=cDSBp+AdWkM2OMB0bvVIhoylaPdx2jQAcGG2uY8gfsg=; b=0Wz9CgedRAPgF5jqL4c4H8XrzuRAXVwf06kl1ogp6rbh91NPEGtJFhE/TZCy+uzMyS 48Qkt111ehQ9RvkJPJVZ1aVyCAnvgdR30anarUgMhPY31uwGjxDgNPheH+K4N2amDExA QrHL0RWZ5Q3UWd1waCzJuhq+R9Hl2EsTbkIV9qnX3sUTmV+bmfqlpT2OdV/j0RWtrehm J6sK3qi+pq6ahkga33ddXMN4XmVFBJjdW0DN2xSQxa+4kTylg9sWwWjn339HBACGyD2N yulA+XSUh1STDpcAi1eas6UlzuEkgPL2DyBMJ85vJZh7fdXIpuT+x2x1+nLFGldNDSRn 8NyA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=cDSBp+AdWkM2OMB0bvVIhoylaPdx2jQAcGG2uY8gfsg=; b=TAnv4Uw/bmDM62Vivcb0mCSNZYiaO6e+Gj8CDnG2bcdD49q7bxUB5ZC59T/IFobuMV Vd1c5WxyjleKp7TYbPY+JC3R7M8X+noa43cPinPRtK/7t56icL4Onum+TwIKeP0W18ux ec2bayvZwZKfnMtGr7xGBOgzgno1Abgij16p6R+IHiNmKTMIPPidV0H9umFGgAZsZErN A8PfNz7w9cVAwYhvKmfju1OpSw/lEtLCguQqrBrCtuFN/P93RxJHfecs+tSd2kq6gOE5 ogABAoc0+vhY/G26cR3IcqaWtXYLCJavL2oO9HKMem8QT3HMrCph/EXdSiX9tapDA3hq d9ug==
X-Gm-Message-State: AD7BkJKyhNsUSNV/zRCOZd3n5HtR5meD/6efF1oJVIYAwnV1tSLY7nKVx5nfHxav/1ToBg==
X-Received: by 10.194.185.108 with SMTP id fb12mr5665699wjc.89.1457043879533; Thu, 03 Mar 2016 14:24:39 -0800 (PST)
Received: from [192.168.1.13] ([46.120.13.132]) by smtp.gmail.com with ESMTPSA id n131sm487083wmf.9.2016.03.03.14.24.37 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 03 Mar 2016 14:24:38 -0800 (PST)
Content-Type: multipart/alternative; boundary="Apple-Mail=_3A98BA17-A2D5-4ACB-8930-88EB6F97B92F"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CADMpkc+tr_cNdNdoZS-GheGYSLt-MG_RfzJgeUGne4LcL_8jPg@mail.gmail.com>
Date: Fri, 04 Mar 2016 00:24:35 +0200
Message-Id: <937342A0-BE4C-417B-BF94-1260C8EDEAAF@gmail.com>
References: <20160302143313.6E6C1180004@rfc-editor.org> <CADMpkc+tr_cNdNdoZS-GheGYSLt-MG_RfzJgeUGne4LcL_8jPg@mail.gmail.com>
To: Bodo Moeller <bmoeller@acm.org>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/PGqKE9mma_wrdELBHUvYgeChI-k>
Cc: sean+ietf@sn3rd.com, Chris Hawk <chris@corriente.net>, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, Nelson B Bolyard <nelson@bolyard.com>, "tls@ietf.org" <tls@ietf.org>, Vipul Gupta <vipul.gupta@sun.com>, RFC Errata System <rfc-editor@rfc-editor.org>
Subject: Re: [TLS] [Editorial Errata Reported] RFC4492 (4633)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Mar 2016 22:24:43 -0000

> On 2 Mar 2016, at 10:59 PM, Bodo Moeller <bmoeller@acm.org> wrote:
> 
> RFC Errata System <rfc-editor@rfc-editor.org <mailto:rfc-editor@rfc-editor.org>>:
> The following errata report has been submitted for RFC4492,
> "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)".
> 
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata_search.php?rfc=4492&eid=4633 <http://www.rfc-editor.org/errata_search.php?rfc=4492&eid=4633>
> 
> --------------------------------------
> Type: Editorial
> Reported by: Kurt Roeckx <kurt@roeckx.be <mailto:kurt@roeckx.be>>
> 
> Section: 5.1.1
> 
> Original Text
> -------------
>         struct {
>             NamedCurve elliptic_curve_list<1..2^16-1>
>         } EllipticCurveList;
> 
> Corrected Text
> --------------
>         struct {
>             NamedCurve elliptic_curve_list<2..2^16-1>
>         } EllipticCurveList;
> 
> Notes
> -----
> The count is in bytes, not items.
> 
> I agree with this finding.  Each NamedCurve value takes exactly two bytes, so the floor should have been specified as 2, not 1.
> 
> Bodo

Yup. This should be closed as “held for document update”.

Speaking of which:
https://github.com/tlswg/rfc4492bis/pull/21 <https://github.com/tlswg/rfc4492bis/pull/21>

Yoav