[TLS] [Editorial Errata Reported] RFC4492 (2392)

RFC Errata System <rfc-editor@rfc-editor.org> Fri, 23 July 2010 19:55 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6EF523A6868 for <tls@core3.amsl.com>; Fri, 23 Jul 2010 12:55:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.42
X-Spam-Level:
X-Spam-Status: No, score=-2.42 tagged_above=-999 required=5 tests=[AWL=0.180, BAYES_00=-2.599, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zofq3-NF0xIr for <tls@core3.amsl.com>; Fri, 23 Jul 2010 12:55:37 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [IPv6:2001:1890:1112:1::2f]) by core3.amsl.com (Postfix) with ESMTP id 5D2783A6805 for <tls@ietf.org>; Fri, 23 Jul 2010 12:55:37 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 1904FE0698; Fri, 23 Jul 2010 12:55:56 -0700 (PDT)
To: sblakewilson@safenet-inc.com, nelson@bolyard.com, vipul.gupta@sun.com, chris@corriente.net, bodo@openssl.org, turners@ieca.com, tim.polk@nist.gov, ekr@networkresonance.com, jsalowey@cisco.com, ekr@rtfm.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Message-Id: <20100723195556.1904FE0698@rfc-editor.org>
Date: Fri, 23 Jul 2010 12:55:56 -0700
X-Mailman-Approved-At: Mon, 26 Jul 2010 01:26:47 -0700
Cc: rfc-editor@rfc-editor.org, tls@ietf.org
Subject: [TLS] [Editorial Errata Reported] RFC4492 (2392)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Jul 2010 19:55:38 -0000

The following errata report has been submitted for RFC4492,
"Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=4492&eid=2392

--------------------------------------
Type: Editorial
Reported by: Brian Smith <brian@briansmith.org>

Section: 5.2

Original Text
-------------
The server's Supported Point Formats Extension has the same structure
as the client's Supported Point Formats Extension (see
Section 5.1.2).  Items in elliptic_curve_list here are ordered
according to the server's preference (favorite choice first).  Note
that the server may include items that were not found in the client's
list (e.g., the server may prefer to receive points in compressed
format even when a client cannot parse this format: the same client
may nevertheless be capable of outputting points in compressed
format).

Corrected Text
--------------
The server's Supported Point Formats Extension has the same structure
as the client's Supported Point Formats Extension (see
Section 5.1.2).  Items in ec_point_format_list here are ordered
according to the server's preference (favorite choice first).  Note
that the server may include items that were not found in the client's
list (e.g., the server may prefer to receive points in compressed
format even when a client cannot parse this format: the same client
may nevertheless be capable of outputting points in compressed
format).

Notes
-----
ec_point_format_list is the field in the Supported Point Formats Extension. elliptic_curve_list is the field in the Supported Elliptic Curves Extension.

Instructions:
-------------
This errata is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party (IESG)
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC4492 (draft-ietf-tls-ecc-12)
--------------------------------------
Title               : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)
Publication Date    : May 2006
Author(s)           : S. Blake-Wilson, N. Bolyard, V. Gupta, C. Hawk, B. Moeller
Category            : INFORMATIONAL
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG