[TLS] [Editorial Errata Reported] RFC4492 (4633)

RFC Errata System <rfc-editor@rfc-editor.org> Wed, 02 March 2016 14:34 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 150661B2B59 for <tls@ietfa.amsl.com>; Wed, 2 Mar 2016 06:34:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.908
X-Spam-Level:
X-Spam-Status: No, score=-106.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.006, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zz1V0D8G06Wf for <tls@ietfa.amsl.com>; Wed, 2 Mar 2016 06:34:09 -0800 (PST)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A03371B2B5F for <tls@ietf.org>; Wed, 2 Mar 2016 06:34:09 -0800 (PST)
Received: by rfc-editor.org (Postfix, from userid 30) id 6E6C1180004; Wed, 2 Mar 2016 06:33:13 -0800 (PST)
To: sblakewilson@safenet-inc.com, nelson@bolyard.com, vipul.gupta@sun.com, chris@corriente.net, bodo@openssl.org, stephen.farrell@cs.tcd.ie, Kathleen.Moriarty.ietf@gmail.com, sean+ietf@sn3rd.com, joe@salowey.net
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Message-Id: <20160302143313.6E6C1180004@rfc-editor.org>
Date: Wed, 02 Mar 2016 06:33:13 -0800
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Z8KJ7cuJrNzX7esQBsqZlZViAXQ>
X-Mailman-Approved-At: Wed, 02 Mar 2016 07:01:07 -0800
Cc: rfc-editor@rfc-editor.org, tls@ietf.org
Subject: [TLS] [Editorial Errata Reported] RFC4492 (4633)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Mar 2016 14:34:11 -0000

The following errata report has been submitted for RFC4492,
"Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=4492&eid=4633

--------------------------------------
Type: Editorial
Reported by: Kurt Roeckx <kurt@roeckx.be>

Section: 5.1.1

Original Text
-------------
        struct {
            NamedCurve elliptic_curve_list<1..2^16-1>
        } EllipticCurveList;

Corrected Text
--------------
        struct {
            NamedCurve elliptic_curve_list<2..2^16-1>
        } EllipticCurveList;

Notes
-----
The count is in bytes, not items.

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party (IESG)
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC4492 (draft-ietf-tls-ecc-12)
--------------------------------------
Title               : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)
Publication Date    : May 2006
Author(s)           : S. Blake-Wilson, N. Bolyard, V. Gupta, C. Hawk, B. Moeller
Category            : INFORMATIONAL
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG