The following errata report has been rejected for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2".
-------------------------------------- You may review the report below and at: https://www.rfc-editor.org/errata/eid5036 -------------------------------------- Status: Rejected Type: Technical Reported by: Stefan Goeman <stefan.goe...@devoteam.com> Date Reported: 2017-06-09 Rejected by: Paul Wouters (IESG) Section: 7.4.1.2 Original Text ------------- The ClientHello Structure indicates that a SessionID could be present. However if I take a wireshark of a TLS session I always see a "Session ID Length" field, either with value 0 or value 32 Corrected Text -------------- In the ClientHello structure and ServerHello structure, include a 1 byte "Session ID Length" field. Notes ----- The ClientHello Structure indicates that a SessionID could be present. However if I take a wireshark of a TLS session I always see a "Session ID Length" field, either with value 0 or value 32. --VERIFIER NOTES-- This erratum is incorrect. Here is the definition of SessionID: opaque SessionID<0..32>; The angle brackets mean that it is variable length and the 0..32 means that there is a one-byte length field. -------------------------------------- RFC5246 (draft-ietf-tls-rfc4346-bis-10) -------------------------------------- Title : The Transport Layer Security (TLS) Protocol Version 1.2 Publication Date : August 2008 Author(s) : T. Dierks, E. Rescorla Category : PROPOSED STANDARD Source : Transport Layer Security Stream : IETF Verifying Party : IESG _______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls