[TLS] [Errata Held for Document Update] RFC8996 (7769)

RFC Errata System <rfc-editor@rfc-editor.org> Wed, 17 January 2024 01:17 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2ED42C14F6FC; Tue, 16 Jan 2024 17:17:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.658
X-Spam-Level:
X-Spam-Status: No, score=-1.658 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4OJjPaMQaz4d; Tue, 16 Jan 2024 17:17:44 -0800 (PST)
Received: from rfcpa.amsl.com (rfcpa.amsl.com [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5D824C14F708; Tue, 16 Jan 2024 17:17:44 -0800 (PST)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 21D3E1BA410B; Tue, 16 Jan 2024 17:17:44 -0800 (PST)
To: mt@lowentropy.net, Kathleen.Moriarty.ietf@gmail.com, stephen.farrell@cs.tcd.ie
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: paul.wouters@aiven.io, iesg@ietf.org, tls@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20240117011744.21D3E1BA410B@rfcpa.amsl.com>
Date: Tue, 16 Jan 2024 17:17:44 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/V5KF-iikEqENzI82DMskDTkd22I>
Subject: [TLS] [Errata Held for Document Update] RFC8996 (7769)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Jan 2024 01:17:48 -0000

The following errata report has been held for document update 
for RFC8996, "Deprecating TLS 1.0 and TLS 1.1". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7769

--------------------------------------
Status: Held for Document Update
Type: Editorial

Reported by: Martin Thomson <mt@lowentropy.net>
Date Reported: 2021-03-23
Held by: Paul Wouters (IESG)

Section: 1.1

Original Text
-------------
ServerHello.Random

Corrected Text
--------------
ServerHello.random 

Notes
-----
Very pedantic, but RFC 8446 uses all lowercase for "random" to match the grammar.

Paul Wouters (AD): RFC 8446 itself actually also has this problem once in Section 4.1.3

--------------------------------------
RFC8996 (draft-ietf-tls-oldversions-deprecate-12)
--------------------------------------
Title               : Deprecating TLS 1.0 and TLS 1.1
Publication Date    : March 2021
Author(s)           : K. Moriarty, S. Farrell
Category            : BEST CURRENT PRACTICE
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG