[TLS] [Errata Verified] RFC8996 (7796)

RFC Errata System <rfc-editor@rfc-editor.org> Mon, 05 February 2024 23:16 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2DBADC14F615; Mon, 5 Feb 2024 15:16:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.657
X-Spam-Level:
X-Spam-Status: No, score=-1.657 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, CTE_8BIT_MISMATCH=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7R5ync4VRqSg; Mon, 5 Feb 2024 15:16:36 -0800 (PST)
Received: from rfcpa.amsl.com (rfcpa.amsl.com [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ECC95C14F6F5; Mon, 5 Feb 2024 15:16:02 -0800 (PST)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id B147F85266; Mon, 5 Feb 2024 15:16:02 -0800 (PST)
To: gaetan.leurent@inria.fr, Kathleen.Moriarty.ietf@gmail.com, stephen.farrell@cs.tcd.ie
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: rfc-ed@rfc-editor.org, iesg@ietf.org, tls@ietf.org, iana@iana.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20240205231602.B147F85266@rfcpa.amsl.com>
Date: Mon, 05 Feb 2024 15:16:02 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/C5kbbInW0I4paPfNRJ84PU0pNTM>
Subject: [TLS] [Errata Verified] RFC8996 (7796)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Feb 2024 23:16:40 -0000

The following errata report has been verified for RFC8996,
"Deprecating TLS 1.0 and TLS 1.1". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7796

--------------------------------------
Status: Verified
Type: Editorial

Reported by: Gaƫtan Leurent <gaetan.leurent@inria.fr>
Date Reported: 2024-02-03
Verified by: RFC Editor  

Section: 10.2

Original Text
-------------
[Bhargavan2016] Bhargavan, K. and G. Leuren,

Corrected Text
--------------
[Bhargavan2016] Bhargavan, K. and G. Leurent,

Notes
-----
The last name "Leurent" is misspelt is the references.

--------------------------------------
RFC8996 (draft-ietf-tls-oldversions-deprecate-12)
--------------------------------------
Title               : Deprecating TLS 1.0 and TLS 1.1
Publication Date    : March 2021
Author(s)           : K. Moriarty, S. Farrell
Category            : BEST CURRENT PRACTICE
Source              : Transport Layer Security
Area                : Security
Stream              : IETF