For example, the mint TLS 1.3 library only supports 1.3.

https://github.com/bifurcation/mint

On Thu, Aug 5, 2021 at 10:46 AM Nick Harper <i...@nharper.org> wrote:

> Yes, backward compatibility is optional.
>
> On Thu, Aug 5, 2021 at 1:44 PM Toerless Eckert <t...@cs.fau.de> wrote:
>
>> I am trying to figure out if every implementation compliant with
>> RFC8446 is also necessarily interoperable with an RFC5246 peer, or if this
>> is just a likely common, but still completely optional implementation
>> choice.
>>
>> I could not find any explicit statement that backward compatibility
>> with RFC5246 is mandatory (but i just was doing browsing/keyword search
>> over RFC8446). COnditional text such as:
>>
>> "implementations which support both TLS 1.3 and earlier versions SHOULD"
>>
>> make me think that TLS 1.2 backward compatibility is just optional.
>>
>> Thanks
>>     Toerless
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to