[TLS] [Errata Held for Document Update] RFC4492 (4633)

RFC Errata System <rfc-editor@rfc-editor.org> Mon, 12 September 2016 10:28 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B94A212B231; Mon, 12 Sep 2016 03:28:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -104.13
X-Spam-Level:
X-Spam-Status: No, score=-104.13 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-1.508, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, USER_IN_WHITELIST=-100] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pg_WVctCJsDa; Mon, 12 Sep 2016 03:28:20 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 703AA12B1E6; Mon, 12 Sep 2016 03:28:20 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 58731B80C8D; Mon, 12 Sep 2016 03:28:20 -0700 (PDT)
To: kurt@roeckx.be, sblakewilson@safenet-inc.com, nelson@bolyard.com, vipul.gupta@sun.com, chris@corriente.net, bodo@openssl.org
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Message-Id: <20160912102820.58731B80C8D@rfc-editor.org>
Date: Mon, 12 Sep 2016 03:28:20 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9Teb4OO_K7pGLP7WehdOPIKBBRg>
X-Mailman-Approved-At: Mon, 12 Sep 2016 07:55:13 -0700
Cc: tls@ietf.org, rfc-editor@rfc-editor.org, iesg@ietf.org
Subject: [TLS] [Errata Held for Document Update] RFC4492 (4633)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Sep 2016 10:28:21 -0000

The following errata report has been held for document update 
for RFC4492, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)". 

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=4492&eid=4633

--------------------------------------
Status: Held for Document Update
Type: Editorial

Reported by: Kurt Roeckx <kurt@roeckx.be>
Date Reported: 2016-03-02
Held by: Stephen Farrell (IESG)

Section: 5.1.1

Original Text
-------------
        struct {
            NamedCurve elliptic_curve_list<1..2^16-1>
        } EllipticCurveList;

Corrected Text
--------------
        struct {
            NamedCurve elliptic_curve_list<2..2^16-1>
        } EllipticCurveList;

Notes
-----
The count is in bytes, not items.

--------------------------------------
RFC4492 (draft-ietf-tls-ecc-12)
--------------------------------------
Title               : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)
Publication Date    : May 2006
Author(s)           : S. Blake-Wilson, N. Bolyard, V. Gupta, C. Hawk, B. Moeller
Category            : INFORMATIONAL
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG