[TLS] [Editorial Errata Reported] RFC8422 (5468)

RFC Errata System <rfc-editor@rfc-editor.org> Fri, 17 August 2018 02:21 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C890A130E1B for <tls@ietfa.amsl.com>; Thu, 16 Aug 2018 19:21:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SOFSUA2meGyO for <tls@ietfa.amsl.com>; Thu, 16 Aug 2018 19:21:47 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 896A5130E0E for <tls@ietf.org>; Thu, 16 Aug 2018 19:21:47 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 6C114B80A77; Thu, 16 Aug 2018 19:21:37 -0700 (PDT)
To: ynir.ietf@gmail.com, simon@josefsson.org, mpg@elzevir.fr, kaduk@mit.edu, ekr@rtfm.com, christopherwood07@gmail.com, joe@salowey.net, sean+ietf@sn3rd.com
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: mgosui@yahoo-corp.jp, tls@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20180817022137.6C114B80A77@rfc-editor.org>
Date: Thu, 16 Aug 2018 19:21:37 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/q4rHYaNNEZPKR2cX2P2VcYpaHxg>
Subject: [TLS] [Editorial Errata Reported] RFC8422 (5468)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Aug 2018 02:21:49 -0000

The following errata report has been submitted for RFC8422,
"Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata/eid5468

--------------------------------------
Type: Editorial
Reported by: Masato Gosui <mgosui@yahoo-corp.jp>

Section: 5.4

Original Text
-------------
   namedCurve: Specifies a recommended set of elliptic curve domain

Corrected Text
--------------
   namedcurve: Specifies a recommended set of elliptic curve domain

Notes
-----
This fixes mismatched names of the variable "namedcurve" in the "Structure of this message" paragraph.

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC8422 (draft-ietf-tls-rfc4492bis-17)
--------------------------------------
Title               : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
Publication Date    : August 2018
Author(s)           : Y. Nir, S. Josefsson, M. Pegourie-Gonnard
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG