The following errata report has been verified for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2".
-------------------------------------- You may review the report below and at: https://www.rfc-editor.org/errata/eid4507 -------------------------------------- Status: Verified Type: Technical Reported by: Benjamin Kaduk <bka...@akamai.com> Date Reported: 2015-10-19 Verified by: Paul Wouters (IESG) Section: 7.4.1.2 Original Text ------------- After sending the ClientHello message, the client waits for a ServerHello message. Any handshake message returned by the server, except for a HelloRequest, is treated as a fatal error. Corrected Text -------------- After sending the ClientHello message, the client waits for a ServerHello message. Any other handshake message returned by the server, except for a HelloRequest, is treated as a fatal error. Notes ----- A ServerHello received after a ClientHello should not be treated as a fatal error. Paul Wouters (AD): TLS 1.2 has been obsoleted by TLS 1.3 RFC8446. The language in that RFC does not contain the same issue (see https://datatracker.ietf.org/doc/html/rfc8446#section-4.1.2). As such, this is marked as Verified. -------------------------------------- RFC5246 (draft-ietf-tls-rfc4346-bis-10) -------------------------------------- Title : The Transport Layer Security (TLS) Protocol Version 1.2 Publication Date : August 2008 Author(s) : T. Dierks, E. Rescorla Category : PROPOSED STANDARD Source : Transport Layer Security Area : Security Stream : IETF Verifying Party : IESG _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls