Re: [TLS] [Editorial Errata Reported] RFC4492 (4633)

Glen Knowles <gknowles@ieee.org> Fri, 04 March 2016 02:49 UTC

Return-Path: <gknowles92603@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0667D1B29C0 for <tls@ietfa.amsl.com>; Thu, 3 Mar 2016 18:49:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.027
X-Spam-Level:
X-Spam-Status: No, score=-1.027 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vohksax2oCIs for <tls@ietfa.amsl.com>; Thu, 3 Mar 2016 18:49:52 -0800 (PST)
Received: from mail-io0-x236.google.com (mail-io0-x236.google.com [IPv6:2607:f8b0:4001:c06::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DCD951A88EB for <tls@ietf.org>; Thu, 3 Mar 2016 18:49:51 -0800 (PST)
Received: by mail-io0-x236.google.com with SMTP id m184so49082265iof.1 for <tls@ietf.org>; Thu, 03 Mar 2016 18:49:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc; bh=G+mpA5JLDozyevUjrfihfpRKDLz/0PhlBI0BHH0AMTw=; b=ZKM4DPxC/3Wjq24pOmGaZpRp+Ll3KKIOgRLAgL35rBfkaAqt1/ZFOl7UnkD07n2XV4 MyVmoZMx2zQ4alsF0+Ycut5XWjORfnWSzCUlK9l2RX9YFso+QL0FOM/CB48Y9sCQQWsA YaHHWQnee9NaR2ebzXatD8c08lrwgr5+o5f6+yERYutyM6x0ig4SRD4XbJ3E9OImCOD5 9ERlS/M8g2wi9jdEvV79UWWrtTI/Lcd8h3ECi3YHczaeDU4Myox7j909TF1JLhOrhK69 X/SMeU0921/f3bWhUgg8/7X/vb7HXnaLQ60PI1NxV7ZTUZB+62abmbS3R3cP1XFgGdk9 EWWA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ieee-org.20150623.gappssmtp.com; s=20150623; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc; bh=G+mpA5JLDozyevUjrfihfpRKDLz/0PhlBI0BHH0AMTw=; b=cechi5M8vJ361JEWILWWLgCVTj0cqJHbD3EN6cRrn8k/WPQt8MFRijJN2aB6dyBuzp x79Vs7FWoF7FVQev5VsnV6hYKVNIFFbu7K1qV0bHxP7kr/WkMmIhLDaFMz9zR0vnYG8f O+oSabEEfD8CNC2eBq4VukahdrLBO2nxbsamaOnDcno8iKxeXG63MgbyNR8Tql8wVlvJ Kjkoj49M7IfsITOrTqJIjnI9xsRVZ7XzikZ0xb7echzRN2ZA7Zdvir0m0RbK8TfR+DUP YRidtGwEGH4DEAuGlRxQN1rhO1u6I52U1Hfylt0ndA5e+xfBMaMPD12Gr9Ypk/NhBeuf dhBg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:date :message-id:subject:from:to:cc; bh=G+mpA5JLDozyevUjrfihfpRKDLz/0PhlBI0BHH0AMTw=; b=TN9JP1gfE3qNmYV5xLoPeEowp0iFTErfeBpVJpDE5JwwqCL6YPulxhVDyO6QMgYl6H K3aSNx+CsYZV2vXKABBoJ0y7aqMVdzi4CXEU2fu8A7A+hEBbgw/G/ERbSmo8aW14dQuh pv4MEd/MQT33/2R6ZmiCfYbAjS0ngfIONutCEbl8Z2yDVJdIBCiGzt6lnySCuYlBg7EG Em7qIJyTcDnOW4WehHw9FcaO1TidyN7meM2cG6XeTW2xMusJyJ4S9gNmCKVW7AUq/446 Rvqn/Tuedv0n9M7nf6eqwwmRIrqs3JZYXV99877J+CW5YkP0Q+xwkwf4i9PMhaIXQ8vE OJ8w==
X-Gm-Message-State: AD7BkJJdoC+KgrdPFsbBtxGaK2aFgXLJRfNBJ7qTo77qBYl/6HMu2Ha86KXgOp4FskY36CFb0idiES2k2uY/4Q==
MIME-Version: 1.0
X-Received: by 10.107.132.162 with SMTP id o34mr6026114ioi.154.1457059791345; Thu, 03 Mar 2016 18:49:51 -0800 (PST)
Sender: gknowles92603@gmail.com
Received: by 10.107.7.21 with HTTP; Thu, 3 Mar 2016 18:49:51 -0800 (PST)
In-Reply-To: <CADMpkc+tr_cNdNdoZS-GheGYSLt-MG_RfzJgeUGne4LcL_8jPg@mail.gmail.com>
References: <20160302143313.6E6C1180004@rfc-editor.org> <CADMpkc+tr_cNdNdoZS-GheGYSLt-MG_RfzJgeUGne4LcL_8jPg@mail.gmail.com>
Date: Thu, 03 Mar 2016 18:49:51 -0800
X-Google-Sender-Auth: J9dDZnznLnZRSqQR63X-ns3hdG4
Message-ID: <CAJCH0yCTxF6==F=oCxcqbi-Mibpz-wZhcHpG7fDL1MiXKVe4Pg@mail.gmail.com>
From: Glen Knowles <gknowles@ieee.org>
To: Bodo Moeller <bmoeller@acm.org>
Content-Type: multipart/alternative; boundary="001a113f33e847a05c052d302b64"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/YTVxkEq1RRh89uaGq0ZUfkN8e8g>
Cc: sean+ietf@sn3rd.com, Chris Hawk <chris@corriente.net>, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, Nelson B Bolyard <nelson@bolyard.com>, "tls@ietf.org" <tls@ietf.org>, Vipul Gupta <vipul.gupta@sun.com>, RFC Errata System <rfc-editor@rfc-editor.org>
Subject: Re: [TLS] [Editorial Errata Reported] RFC4492 (4633)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 06 Mar 2016 03:24:24 -0000

On Wed, Mar 2, 2016 at 12:59 PM, Bodo Moeller <bmoeller@acm.org> wrote:

> RFC Errata System <rfc-editor@rfc-editor.org>:
>
>>         struct {
>>             NamedCurve elliptic_curve_list<2..2^16-1>
>>         } EllipticCurveList;
>>
>> I agree with this finding.  Each NamedCurve value takes exactly two
> bytes, so the floor should have been specified as 2, not 1.
>
> To be pedantic wouldn't it be:
NamedCurve elliptic_curve_list<2..2^16-2>