RFC Errata


Errata Search

 
Source of RFC  
Summary Table Full Records

RFC 5246, "The Transport Layer Security (TLS) Protocol Version 1.2", August 2008

Note: This RFC has been obsoleted by RFC 8446

Note: This RFC has been updated by RFC 5746, RFC 5878, RFC 6176, RFC 7465, RFC 7507, RFC 7568, RFC 7627, RFC 7685, RFC 7905, RFC 7919, RFC 8447, RFC 9155

Source of RFC: tls (sec)

Errata ID: 5036
Status: Rejected
Type: Technical
Publication Format(s) : TEXT

Reported By: Stefan Goeman
Date Reported: 2017-06-09
Rejected by: Paul Wouters
Date Rejected: 2024-03-18

Section 7.4.1.2 says:

The ClientHello Structure indicates that a SessionID could be present.
However if I take a wireshark of a TLS session I always see a "Session 
ID Length" field, either with value 0 or value 32

It should say:

In the ClientHello structure and ServerHello structure, include 
a 1 byte "Session ID Length" field.

Notes:

The ClientHello Structure indicates that a SessionID could be present.
However if I take a wireshark of a TLS session I always see a
"Session ID Length" field, either with value 0 or value 32.
--VERIFIER NOTES--
This erratum is incorrect.

Here is the definition of SessionID:
opaque SessionID<0..32>;

The angle brackets mean that it is variable length and the 0..32 means that there is
a one-byte length field.

Report New Errata



Advanced Search