RFC Errata


Errata Search

 
Source of RFC  
Summary Table Full Records

RFC 4492, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)", May 2006

Note: This RFC has been obsoleted by RFC 8422

Note: This RFC has been updated by RFC 5246, RFC 7027, RFC 7919

Source of RFC: tls (sec)
See Also: RFC 4492 w/ inline errata

Errata ID: 4783
Status: Verified
Type: Editorial
Publication Format(s) : TEXT

Reported By: Florent Tatard
Date Reported: 2016-08-19
Verifier Name: Kathleen Moriarty
Date Verified: 2016-08-24

Section 5.7 says:

Actions of the sender:

   The client selects an ephemeral ECDH public key corresponding to the
   parameters it received from the server according to the ECKAS-DH1
   scheme from IEEE 1363 [6].  It conveys this information to the client
   in the ClientKeyExchange message using the format defined above.

It should say:

Actions of the sender:

   The client selects an ephemeral ECDH public key corresponding to the
   parameters it received from the server according to the ECKAS-DH1
   scheme from IEEE 1363 [6].  It conveys this information to the server
   in the ClientKeyExchange message using the format defined above.

Notes:

The client conveys data to the server, not itself.

Report New Errata



Advanced Search