The following errata report has been verified for RFC8446,
"The Transport Layer Security (TLS) Protocol Version 1.3". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid6139

--------------------------------------
Status: Verified
Type: Editorial

Reported by: Ben Smyth <resea...@bensmyth.com>
Date Reported: 2020-04-29
Verified by: Paul Wouters (IESG)

Section: 4.4.2.2.

Original Text
-------------
As servers MAY require the presence of the "server_name" extension, clients
SHOULD send this extension, when applicable.

Corrected Text
--------------
As servers MAY require the presence of the "server_name" extension, client
SHOULD send this extension.

Notes
-----
Since it is unclear when it is applicable for a server to send the extension, 
dropping "when applicable"
seems appropriate. Alternatively, giving some extra guidance would be useful.

Paul Wouters(AD): Resolved with alternative Corrected Text:

As servers MAY require the presence of the "server_name" extension, clients 
SHOULD send this extension when the server is identified by name.


--------------------------------------
RFC8446 (draft-ietf-tls-tls13-28)
--------------------------------------
Title               : The Transport Layer Security (TLS) Protocol Version 1.3
Publication Date    : August 2018
Author(s)           : E. Rescorla
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Stream              : IETF
Verifying Party     : IESG

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to