summaryrefslogtreecommitdiffstats
path: root/ssl
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2014-11-10 23:29:44 +0000
committerMatt Caswell <matt@openssl.org>2014-11-18 13:01:45 +0000
commitcffeacd91e70712c99c431bf32a655fa1b561482 (patch)
tree5c5268a446b1b642cfefd867457b249a602b676b /ssl
parent012aa9ec76b158179b4de44bb5de8b8472045eac (diff)
Updated comment references to draft-ietf-tls-ecc-12 to refer to RFC4492 instead
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
Diffstat (limited to 'ssl')
-rw-r--r--ssl/t1_lib.c9
1 files changed, 2 insertions, 7 deletions
diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c
index d0e0b0f2a4..0c0d6428df 100644
--- a/ssl/t1_lib.c
+++ b/ssl/t1_lib.c
@@ -312,7 +312,7 @@ static const unsigned char suiteb_curves[] =
int tls1_ec_curve_id2nid(int curve_id)
{
- /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
+ /* ECC curves from RFC 4492 */
if ((curve_id < 1) || ((unsigned int)curve_id >
sizeof(nid_list)/sizeof(nid_list[0])))
return 0;
@@ -321,7 +321,7 @@ int tls1_ec_curve_id2nid(int curve_id)
int tls1_ec_nid2curve_id(int nid)
{
- /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
+ /* ECC curves from RFC 4492 */
switch (nid)
{
case NID_sect163k1: /* sect163k1 (1) */
@@ -1290,11 +1290,6 @@ unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf, unsigned c
plistlen = etmp - ret - 4;
- /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
- * elliptic_curve_list, but the examples use two bytes.
- * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
- * resolves this to two bytes.
- */
s2n(plistlen + 2, ret);
s2n(plistlen, ret);
ret+=plistlen;