[TLS] [Errata Held for Document Update] RFC8422 (5466)

RFC Errata System <rfc-editor@rfc-editor.org> Fri, 17 August 2018 22:33 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D5C7130FDC; Fri, 17 Aug 2018 15:33:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 86f4hnTeCx9q; Fri, 17 Aug 2018 15:33:01 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B3C22130E31; Fri, 17 Aug 2018 15:33:01 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 167A5B80C93; Fri, 17 Aug 2018 15:32:51 -0700 (PDT)
To: mgosui@yahoo-corp.jp, ynir.ietf@gmail.com, simon@josefsson.org, mpg@elzevir.fr
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: kaduk@mit.edu, iesg@ietf.org, tls@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20180817223251.167A5B80C93@rfc-editor.org>
Date: Fri, 17 Aug 2018 15:32:51 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CnU234nliIVmrEfj7FqCCNB0sLM>
Subject: [TLS] [Errata Held for Document Update] RFC8422 (5466)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Aug 2018 22:33:03 -0000

The following errata report has been held for document update 
for RFC8422, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier". 

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata/eid5466

--------------------------------------
Status: Held for Document Update
Type: Editorial

Reported by: Masato Gosui <mgosui@yahoo-corp.jp>
Date Reported: 2018-08-17
Held by: Benjamin Kaduk (IESG)

Section: 5.3

Original Text
-------------
   Actions of the sender:

   The server constructs an appropriate certificate chain and conveys it
   to the client in the Certificate message.  If the client has used a
   Supported Elliptic Curves Extension, the public key in the server's
   certificate MUST respect the client's choice of elliptic curves.  A
   server that cannot satisfy this requirement MUST NOT choose an ECC
   cipher suite in its ServerHello message.)

Corrected Text
--------------
   Actions of the sender:

   The server constructs an appropriate certificate chain and conveys it
   to the client in the Certificate message.  If the client has used a
   Supported Elliptic Curves Extension, the public key in the server's
   certificate MUST respect the client's choice of elliptic curves.  A
   server that cannot satisfy this requirement MUST NOT choose an ECC
   cipher suite in its ServerHello message.

Notes
-----
This removes the spurious closing parenthesis of the last sentence of the "Actions of the sender" paragraph.

--------------------------------------
RFC8422 (draft-ietf-tls-rfc4492bis-17)
--------------------------------------
Title               : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
Publication Date    : August 2018
Author(s)           : Y. Nir, S. Josefsson, M. Pegourie-Gonnard
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG