Paul,

Technically we did address this:
https://github.com/tlswg/tls13-spec/pull/1364/files

spt

> On Oct 17, 2024, at 13:22, RFC Errata System <rfc-edi...@rfc-editor.org> 
> wrote:
> 
> The following errata report has been rejected for RFC8446,
> "The Transport Layer Security (TLS) Protocol Version 1.3".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6136
> 
> --------------------------------------
> Status: Rejected
> Type: Technical
> 
> Reported by: Ben Smyth <resea...@bensmyth.com>
> Date Reported: 2020-04-28
> Rejected by: Paul Wouters (IESG)
> 
> Section: 4.1.4
> 
> Original Text
> -------------
>   Upon receipt of a HelloRetryRequest, the client MUST check the
>   legacy_version, legacy_session_id_echo, cipher_suite, and     
>   legacy_compression_method as specified in Section 4.1.3 
> 
> Corrected Text
> --------------
> 
> 
> Notes
> -----
> Section 4.1.3 defines no checks for legacy_version nor 
> legacy_compression_method
> --VERIFIER NOTES-- 
>   It does have the listed fields and values it should contain (to check) in 
> the previous 4.1.3 section.
> 
> --------------------------------------
> RFC8446 (draft-ietf-tls-tls13-28)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version 1.3
> Publication Date    : August 2018
> Author(s)           : E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Stream              : IETF
> Verifying Party     : IESG
> 
> _______________________________________________
> TLS mailing list -- tls@ietf.org
> To unsubscribe send an email to tls-le...@ietf.org

_______________________________________________
TLS mailing list -- tls@ietf.org
To unsubscribe send an email to tls-le...@ietf.org

Reply via email to