RFC Errata


Errata Search

 
Source of RFC  
Summary Table Full Records

RFC 4492, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)", May 2006

Note: This RFC has been obsoleted by RFC 8422

Note: This RFC has been updated by RFC 5246, RFC 7027, RFC 7919

Source of RFC: tls (sec)

Errata ID: 2392
Status: Held for Document Update
Type: Editorial
Publication Format(s) : TEXT

Reported By: Brian Smith
Date Reported: 2010-07-23
Held for Document Update by: Sean Turner

Section 5.2 says:

The server's Supported Point Formats Extension has the same structure
as the client's Supported Point Formats Extension (see
Section 5.1.2).  Items in elliptic_curve_list here are ordered
according to the server's preference (favorite choice first).  Note
that the server may include items that were not found in the client's
list (e.g., the server may prefer to receive points in compressed
format even when a client cannot parse this format: the same client
may nevertheless be capable of outputting points in compressed
format).

It should say:

The server's Supported Point Formats Extension has the same structure
as the client's Supported Point Formats Extension (see
Section 5.1.2).  Items in ec_point_format_list here are ordered
according to the server's preference (favorite choice first).  Note
that the server may include items that were not found in the client's
list (e.g., the server may prefer to receive points in compressed
format even when a client cannot parse this format: the same client
may nevertheless be capable of outputting points in compressed
format).

Notes:

ec_point_format_list is the field in the Supported Point Formats Extension. elliptic_curve_list is the field in the Supported Elliptic Curves Extension.

Report New Errata



Advanced Search