Re: [TLS] [Editorial Errata Reported] RFC8996 (6492)

Benjamin Kaduk <kaduk@mit.edu> Wed, 31 March 2021 05:01 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BD8CE3A194A for <tls@ietfa.amsl.com>; Tue, 30 Mar 2021 22:01:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.217
X-Spam-Level:
X-Spam-Status: No, score=-4.217 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rCyukGGl-MV5 for <tls@ietfa.amsl.com>; Tue, 30 Mar 2021 22:01:03 -0700 (PDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8A7AC3A194D for <tls@ietf.org>; Tue, 30 Mar 2021 22:01:03 -0700 (PDT)
Received: from kduck.mit.edu ([24.16.140.251]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id 12V50iS5026718 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 31 Mar 2021 01:00:49 -0400
Date: Tue, 30 Mar 2021 22:00:43 -0700
From: Benjamin Kaduk <kaduk@mit.edu>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: Kathleen.Moriarty.ietf@gmail.com, stephen.farrell@cs.tcd.ie, rdd@cert.org, caw@heapingbits.net, joe@salowey.net, sean+ietf@sn3rd.com, mt@lowentropy.net, tls@ietf.org
Message-ID: <20210331050043.GK79563@kduck.mit.edu>
References: <20210323220314.732F5F4075F@rfc-editor.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20210323220314.732F5F4075F@rfc-editor.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ADs3NVxYe6Jt20cZdNb6LQTjPOY>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8996 (6492)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Mar 2021 05:01:09 -0000

Agreed on all counts.

RFC Editor, this phrase appears twice in Section 1.1 -- do you know if the
inline errata tooling will do something useful with the Original/Corrected
text as currently shown, or should I extract a larger snippet so that both
instances can be done together?

Thanks,

Ben

On Tue, Mar 23, 2021 at 03:03:14PM -0700, RFC Errata System wrote:
> The following errata report has been submitted for RFC8996,
> "Deprecating TLS 1.0 and TLS 1.1".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6492
> 
> --------------------------------------
> Type: Editorial
> Reported by: Martin Thomson <mt@lowentropy.net>
> 
> Section: 1.1
> 
> Original Text
> -------------
> ServerHello.Random
> 
> Corrected Text
> --------------
> ServerHello.random 
> 
> Notes
> -----
> Very pedantic, but RFC 8446 uses all lowercase for "random" to match the grammar.
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC8996 (draft-ietf-tls-oldversions-deprecate-12)
> --------------------------------------
> Title               : Deprecating TLS 1.0 and TLS 1.1
> Publication Date    : March 2021
> Author(s)           : K. Moriarty, S. Farrell
> Category            : BEST CURRENT PRACTICE
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG