[TLS] [Errata Held for Document Update] RFC8422 (5468)

RFC Errata System <rfc-editor@rfc-editor.org> Wed, 17 January 2024 02:52 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8218EC15107E; Tue, 16 Jan 2024 18:52:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.659
X-Spam-Level:
X-Spam-Status: No, score=-1.659 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KQTVSCWQzV4n; Tue, 16 Jan 2024 18:52:14 -0800 (PST)
Received: from rfcpa.amsl.com (rfcpa.amsl.com [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0355EC15198F; Tue, 16 Jan 2024 18:52:14 -0800 (PST)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id BD1C91BA410B; Tue, 16 Jan 2024 18:52:13 -0800 (PST)
To: mgosui@yahoo-corp.jp, ynir.ietf@gmail.com, simon@josefsson.org, mpg@elzevir.fr
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: paul.wouters@aiven.io, iesg@ietf.org, tls@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20240117025213.BD1C91BA410B@rfcpa.amsl.com>
Date: Tue, 16 Jan 2024 18:52:13 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9W4cG6CJL41ECHExeSPc3iaZ34c>
Subject: [TLS] [Errata Held for Document Update] RFC8422 (5468)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Jan 2024 02:52:18 -0000

The following errata report has been held for document update 
for RFC8422, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid5468

--------------------------------------
Status: Held for Document Update
Type: Editorial

Reported by: Masato Gosui <mgosui@yahoo-corp.jp>
Date Reported: 2018-08-17
Held by: Paul Wouters (IESG)

Section: 5.4

Original Text
-------------
   namedCurve: Specifies a recommended set of elliptic curve domain

Corrected Text
--------------
   namedcurve: Specifies a recommended set of elliptic curve domain

Notes
-----
This fixes mismatched names of the variable "namedcurve" in the "Structure of this message" paragraph.

--------------------------------------
RFC8422 (draft-ietf-tls-rfc4492bis-17)
--------------------------------------
Title               : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
Publication Date    : August 2018
Author(s)           : Y. Nir, S. Josefsson, M. Pegourie-Gonnard
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG