Re: [TLS] [Errata Held for Document Update] RFC8446 (5682)

2024-01-22 Thread David Benjamin
On Thu, Jan 18, 2024 at 5:25 PM Rob Sayre wrote: > On Thu, Jan 18, 2024 at 1:26 PM David Benjamin > wrote: > >> >> I think sometimes we spend a little more energy than is actually useful >> in figuring out these implied lower bounds. :-) In practice, the only >> decision we actually care about i

Re: [TLS] [Errata Held for Document Update] RFC8446 (5682)

2024-01-18 Thread Rob Sayre
On Thu, Jan 18, 2024 at 1:26 PM David Benjamin wrote: > > I think sometimes we spend a little more energy than is actually useful in > figuring out these implied lower bounds. :-) In practice, the only decision > we actually care about is whether 0 is allowed, and even then it's often > irrelevan

Re: [TLS] [Errata Held for Document Update] RFC8446 (5682)

2024-01-18 Thread David Benjamin
The extension list cannot actually be empty because we also say: > The "signature_algorithms" extension > MUST be specified, and other extensions may optionally be included > if defined for this message. That said, enforcing this by rejecting the empty list doesn't do much because the receiver wi

Re: [TLS] [Errata Held for Document Update] RFC8446 (5682)

2024-01-18 Thread Benjamin Kaduk
I think if the errata report is moved back into the "reported" state by the RFC Editor staff, the AD should be able to edit the report to reflect the intent as opposed to having the diff appear. -Ben On Tue, Jan 16, 2024 at 07:07:19PM -0800, RFC Errata System wrote: > The following errata repor

[TLS] [Errata Held for Document Update] RFC8446 (5682)

2024-01-16 Thread RFC Errata System
The following errata report has been held for document update for RFC8446, "The Transport Layer Security (TLS) Protocol Version 1.3". -- You may review the report below and at: https://www.rfc-editor.org/errata/eid5682 -- S