[TLS] [Editorial Errata Reported] RFC8996 (7796)

RFC Errata System <rfc-editor@rfc-editor.org> Sat, 03 February 2024 17:46 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BF63C18DB96 for <tls@ietfa.amsl.com>; Sat, 3 Feb 2024 09:46:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.358
X-Spam-Level:
X-Spam-Status: No, score=-2.358 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, CTE_8BIT_MISMATCH=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MO4owqPAZQW5 for <tls@ietfa.amsl.com>; Sat, 3 Feb 2024 09:46:36 -0800 (PST)
Received: from rfcpa.amsl.com (rfcpa.amsl.com [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A580BC151993 for <tls@ietf.org>; Sat, 3 Feb 2024 09:46:36 -0800 (PST)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 6CDAE1E648; Sat, 3 Feb 2024 09:46:36 -0800 (PST)
To: rfc-editor@rfc-editor.org
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: gaetan.leurent@inria.fr, Kathleen.Moriarty.ietf@gmail.com, stephen.farrell@cs.tcd.ie, tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20240203174636.6CDAE1E648@rfcpa.amsl.com>
Date: Sat, 03 Feb 2024 09:46:36 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FTkpH3q5N5C1DF1eyuPnUgj5wZ0>
Subject: [TLS] [Editorial Errata Reported] RFC8996 (7796)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 03 Feb 2024 17:46:40 -0000

The following errata report has been submitted for RFC8996,
"Deprecating TLS 1.0 and TLS 1.1".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7796

--------------------------------------
Type: Editorial
Reported by: Gaƫtan Leurent <gaetan.leurent@inria.fr>

Section: 10.2

Original Text
-------------
[Bhargavan2016] Bhargavan, K. and G. Leuren,

Corrected Text
--------------
[Bhargavan2016] Bhargavan, K. and G. Leurent,

Notes
-----
The last name "Leurent" is misspelt is the references.

Instructions:
-------------
This erratum is currently posted as "Reported". (If it is spam, it 
will be removed shortly by the RFC Production Center.) Please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
will log in to change the status and edit the report, if necessary.

--------------------------------------
RFC8996 (draft-ietf-tls-oldversions-deprecate-12)
--------------------------------------
Title               : Deprecating TLS 1.0 and TLS 1.1
Publication Date    : March 2021
Author(s)           : K. Moriarty, S. Farrell
Category            : BEST CURRENT PRACTICE
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG