Re: [TLS] [Editorial Errata Reported] RFC8422 (5468)

Benjamin Kaduk <kaduk@mit.edu> Fri, 17 August 2018 22:37 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3666F130FE9 for <tls@ietfa.amsl.com>; Fri, 17 Aug 2018 15:37:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id khD4dn0einHB for <tls@ietfa.amsl.com>; Fri, 17 Aug 2018 15:37:45 -0700 (PDT)
Received: from dmz-mailsec-scanner-2.mit.edu (dmz-mailsec-scanner-2.mit.edu [18.9.25.13]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 653BC130FDE for <tls@ietf.org>; Fri, 17 Aug 2018 15:37:45 -0700 (PDT)
X-AuditID: 1209190d-005ff700000010eb-00-5b774e372c43
Received: from mailhub-auth-1.mit.edu ( [18.9.21.35]) (using TLS with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by dmz-mailsec-scanner-2.mit.edu (Symantec Messaging Gateway) with SMTP id 19.97.04331.83E477B5; Fri, 17 Aug 2018 18:37:44 -0400 (EDT)
Received: from outgoing.mit.edu (OUTGOING-AUTH-1.MIT.EDU [18.9.28.11]) by mailhub-auth-1.mit.edu (8.13.8/8.9.2) with ESMTP id w7HMbfgD016817; Fri, 17 Aug 2018 18:37:42 -0400
Received: from kduck.kaduk.org (24-107-191-124.dhcp.stls.mo.charter.com [24.107.191.124]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.8/8.12.4) with ESMTP id w7HMbZQV011374 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Fri, 17 Aug 2018 18:37:38 -0400
Date: Fri, 17 Aug 2018 17:37:35 -0500
From: Benjamin Kaduk <kaduk@mit.edu>
To: Simon Josefsson <simon@josefsson.org>
Cc: RFC Errata System <rfc-editor@rfc-editor.org>, ynir.ietf@gmail.com, mpg@elzevir.fr, ekr@rtfm.com, christopherwood07@gmail.com, joe@salowey.net, sean+ietf@sn3rd.com, mgosui@yahoo-corp.jp, tls@ietf.org
Message-ID: <20180817223735.GW40887@kduck.kaduk.org>
References: <20180817022137.6C114B80A77@rfc-editor.org> <1937603C-BD24-48A0-8555-B4D8D7BE6D37@josefsson.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <1937603C-BD24-48A0-8555-B4D8D7BE6D37@josefsson.org>
User-Agent: Mutt/1.9.1 (2017-09-22)
X-Brightmail-Tracker: H4sIAAAAAAAAA02Se0gUURTGuTP7mF0du24u3rSQ1nIxWrUIHMwk/5uiRIgQM8jJndzF3XGb WZ9JbEZGW5olJa4ZioaSpJaZ2QNTIsu0x5omkgpW4gMqytikRZtRUv875/u+8ztc7iFwzZA8 iDBzdpbnGItOoZZpVNpQA5WQkxLlaQqgyj1DCqph9o2SenCvU0n9bC8FlGcqjSrs/K2g3C2N GDV23y3qb52AuvXiB7ZXTY+1DuN0h2tUSdfVzWN0Rd97Je0oeiGnyz4X4XTPoxYl3dUF6EvD Xnmi6og61shazNksHxmXqjbdaC/FbA6YW1nYhztAta8TqAgEd6HZKo/cCdSEBtZiqM3Vjy83 dwFqqH0MlptBDD37+kvhBAQhg1vRhCtImlbALchxcQCX5AAYjqrOm6Q4DicB8hS9BlJmPYxG vRNzMilDitted/KSrIEcevfxj1yqSeiPXlV8kUk1DvXIe9O9hMRhMKpfIJblEHS2rRKXahWM Rz3VV5ZGtTAUPS3pVpYCf9cakmsNybVKcq0hVQPZbbDJaM03WBmzRWDTDEIaw3Esb9gZYTXb I1hj1j2w9GUbyIdgYXR/N4AE0PmSU2E5KRo5ky3kWbvBBgLTackLtCj5Hc805pkYwXSMz7Kw QjdABK4LIJPrs1M0pJHJy2f5zP9WMCHTBZJjBUkpGpjO2NkMlrWx/H93I0HoEJl0UIT682w6 m3vCbLGv2hihkuC+IlwvZUjBxlgFc/qy3wsMhPf7tau4RsZlcmxQIDlxQAxBKWTK4lY40jmi jM6CGRAoPms9mSqhfMVjXSHNiEswccl1mCUtsTOrVpAD2E761Cwenriz+8OhJ8lFR9kYb2N0 ZPawvacFlY34DIzUTDYVnGZU5XrHSNm3xd7AYK6tpDn8z83TIc098Qn0la2xYR39UTHC82Kt vnR6fHSz6pR7/Pfc5bjWOj+7bc+ZT9r5l3/XEfuCB4urEvk5JmaxsaKmZvt0fFJ/fHvYuVc6 mWBidmzDeYH5B+tRQCJpAwAA
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Uy-8vRyj1OimVMkHeaNaKWB23MA>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8422 (5468)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Aug 2018 22:37:47 -0000

On Fri, Aug 17, 2018 at 10:25:47AM +0200, Simon Josefsson wrote:
> I think “namedCurve” is better, it matches ASN.1 usage.

So you want me to change the PDU to be "namedCurve" instead?

-Ben

> /Simon
> 
> > 17 aug. 2018 kl. 04:21 skrev RFC Errata System <rfc-editor@rfc-editor.org>:
> > 
> > The following errata report has been submitted for RFC8422,
> > "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier".
> > 
> > --------------------------------------
> > You may review the report below and at:
> > http://www.rfc-editor.org/errata/eid5468
> > 
> > --------------------------------------
> > Type: Editorial
> > Reported by: Masato Gosui <mgosui@yahoo-corp.jp>
> > 
> > Section: 5.4
> > 
> > Original Text
> > -------------
> >   namedCurve: Specifies a recommended set of elliptic curve domain
> > 
> > Corrected Text
> > --------------
> >   namedcurve: Specifies a recommended set of elliptic curve domain
> > 
> > Notes
> > -----
> > This fixes mismatched names of the variable "namedcurve" in the "Structure of this message" paragraph.
> > 
> > Instructions:
> > -------------
> > This erratum is currently posted as "Reported". If necessary, please
> > use "Reply All" to discuss whether it should be verified or
> > rejected. When a decision is reached, the verifying party  
> > can log in to change the status and edit the report, if necessary. 
> > 
> > --------------------------------------
> > RFC8422 (draft-ietf-tls-rfc4492bis-17)
> > --------------------------------------
> > Title               : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
> > Publication Date    : August 2018
> > Author(s)           : Y. Nir, S. Josefsson, M. Pegourie-Gonnard
> > Category            : PROPOSED STANDARD
> > Source              : Transport Layer Security
> > Area                : Security
> > Stream              : IETF
> > Verifying Party     : IESG
>