Re: [TLS] [Technical Errata Reported] RFC4492 (4783)

Sean Turner <sean@sn3rd.com> Wed, 24 August 2016 01:19 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9305F12DC01 for <tls@ietfa.amsl.com>; Tue, 23 Aug 2016 18:19:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jt1MIcXYy6Jx for <tls@ietfa.amsl.com>; Tue, 23 Aug 2016 18:19:53 -0700 (PDT)
Received: from mail-qk0-x232.google.com (mail-qk0-x232.google.com [IPv6:2607:f8b0:400d:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C20F312D09E for <tls@ietf.org>; Tue, 23 Aug 2016 18:19:52 -0700 (PDT)
Received: by mail-qk0-x232.google.com with SMTP id z190so1963734qkc.0 for <tls@ietf.org>; Tue, 23 Aug 2016 18:19:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=3LuQj9skV5k2GrK312Yk3UR4ajTdQ7ttdVAJ0FQqF7w=; b=AbfML5ZRVafLBbc7b/I/dUtpV7emZh9l1G99qPgdavm+SQy9mcPzqC4chKC8vOtbRp hdGPWZa3fORVgoGNQ7GHxTF5lHFIQ7d1t9lozq0CBjWfGENQA0RDlwx4Oyme0uCV9bu9 FKw6ZvITFbOotlPRYWOIbxPONp/0dOgMDo3R0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=3LuQj9skV5k2GrK312Yk3UR4ajTdQ7ttdVAJ0FQqF7w=; b=Q142sXtO7jKwqt7Yd+TauRRmJzmjE9E4HOIPm5QGn+D8I8mTojCyGRxgMfEYD9ZEzs 0LpPcs/1qx4XpxHYHj02VAMfpjFMzJhG37Y6ys23CS0sfmOg2VO6BdUni5iBssWv2Kox mFNFMmicxIrYe6FrXPDJU3fZkyO5+qUBFl5a4XyeSFMWImfq+QxN3XU/MveLHbk+tidV zG+twhrNyj9kNu8nRGdE62oQRKuuuIoCX42utbtdCUhZDUH9XnefSTB+ihVf+arOoVjd 4CrCacyHF7Se2bAauVThvcmCLqGSTABYP8Mu65AleuFZYsbxnSdHgEY6JtzEV4H20ZEw EkLQ==
X-Gm-Message-State: AE9vXwOgoo7lNlqVZhi7588ty32vpzd1AH5lUo0oouhO6YmJud0947XEyMopBpHpikCfOw==
X-Received: by 10.55.48.145 with SMTP id w139mr432436qkw.142.1472001591846; Tue, 23 Aug 2016 18:19:51 -0700 (PDT)
Received: from [172.16.0.112] (pool-173-73-120-170.washdc.east.verizon.net. [173.73.120.170]) by smtp.gmail.com with ESMTPSA id 48sm3316740qtu.39.2016.08.23.18.19.50 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Tue, 23 Aug 2016 18:19:51 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <20160819171346.A5E32B80DC6@rfc-editor.org>
Date: Tue, 23 Aug 2016 21:19:48 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <9976B7F9-B1F3-4549-A93B-7B940A61C7F5@sn3rd.com>
References: <20160819171346.A5E32B80DC6@rfc-editor.org>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/x8x4nHfcyDnXrNqkTzMTzQWKOv8>
X-Mailman-Approved-At: Tue, 23 Aug 2016 20:44:39 -0700
Cc: hello@florent-tatard.fr, sean+ietf@sn3rd.com, bodo@openssl.org, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, chris@corriente.net, nelson@bolyard.com, vipul.gupta@sun.com
Subject: Re: [TLS] [Technical Errata Reported] RFC4492 (4783)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Aug 2016 01:19:54 -0000

This looks correct, but I’d change the “type” to editorial.  Unless anybody disagrees with by next Monday, I’ll ask Stephen to accept this.

I’ve also submitted an issue in the 4492bis github repo to get this fixed in the new draft.  I’d submit a PR, but I’m still digging out from being absent last week.

spt

> On Aug 19, 2016, at 13:13, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been submitted for RFC4492,
> "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)".
> 
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata_search.php?rfc=4492&eid=4783
> 
> --------------------------------------
> Type: Technical
> Reported by: Florent Tatard <hello@florent-tatard.fr>
> 
> Section: 5.7
> 
> Original Text
> -------------
> Actions of the sender:
> 
>   The client selects an ephemeral ECDH public key corresponding to the
>   parameters it received from the server according to the ECKAS-DH1
>   scheme from IEEE 1363 [6].  It conveys this information to the client
>   in the ClientKeyExchange message using the format defined above.
> 
> Corrected Text
> --------------
> Actions of the sender:
> 
>   The client selects an ephemeral ECDH public key corresponding to the
>   parameters it received from the server according to the ECKAS-DH1
>   scheme from IEEE 1363 [6].  It conveys this information to the server
>   in the ClientKeyExchange message using the format defined above.
> 
> Notes
> -----
> The client conveys data to the server, not itself.
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party (IESG)
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC4492 (draft-ietf-tls-ecc-12)
> --------------------------------------
> Title               : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)
> Publication Date    : May 2006
> Author(s)           : S. Blake-Wilson, N. Bolyard, V. Gupta, C. Hawk, B. Moeller
> Category            : INFORMATIONAL
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>