Re: [TLS] [Editorial Errata Reported] RFC7568 (4561)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 08 December 2015 14:51 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5541A1B2EAE for <tls@ietfa.amsl.com>; Tue, 8 Dec 2015 06:51:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.311
X-Spam-Level:
X-Spam-Status: No, score=-4.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WnAEKLK-q69E for <tls@ietfa.amsl.com>; Tue, 8 Dec 2015 06:51:53 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A9531B2EA4 for <tls@ietf.org>; Tue, 8 Dec 2015 06:51:53 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 7741BBE49; Tue, 8 Dec 2015 14:51:51 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qO-kYFzg1lmX; Tue, 8 Dec 2015 14:51:50 +0000 (GMT)
Received: from [10.14.104.136] (unknown [136.173.180.16]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id F2646BE47; Tue, 8 Dec 2015 14:51:48 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1449586309; bh=k0MVMs4Rdww4P/YRkbjwKH8gl1VZUbTHXsesCY4REmU=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=fYsn65SfllKp/uEu2K8l5ryvI9Dcba2qA2W252qQ4yb5Aoow6AI7R5tlbidoZlLbA xFNeMtZSHJIyilSAq2muCz8SaRO1UZsYu92JrvMeuqj3HXwJ92jd8lPtluGXxX5ALQ YBTRoSC4YnikxPk8q0UWYKow2OPk8JeCQcdo49tU=
To: Martin Thomson <martin.thomson@gmail.com>, RFC Errata System <rfc-editor@rfc-editor.org>
References: <20151208034904.5923A180477@rfc-editor.org> <CABkgnnV3ArWnaYAXmkVWdWahe4fEEOL30nRK5vqZMLk+-2+AJw@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <5666EE84.3030104@cs.tcd.ie>
Date: Tue, 08 Dec 2015 14:51:48 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.4.0
MIME-Version: 1.0
In-Reply-To: <CABkgnnV3ArWnaYAXmkVWdWahe4fEEOL30nRK5vqZMLk+-2+AJw@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/anhXauqNtlaA5wYQVrZgTj_qJpk>
X-Mailman-Approved-At: Wed, 09 Dec 2015 10:30:15 -0800
Cc: Richard Barnes <rlb@ipv.sx>, sean+ietf@sn3rd.com, rap1011@ksu.edu, Adam Langley <agl@google.com>, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, "tls@ietf.org" <tls@ietf.org>, Alfredo <alfredo@pironti.eu>
Subject: Re: [TLS] [Editorial Errata Reported] RFC7568 (4561)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Dec 2015 14:51:55 -0000


On 08/12/15 04:05, Martin Thomson wrote:
> On 8 December 2015 at 14:49, RFC Errata System
> <rfc-editor@rfc-editor.org> wrote:
>> TLS 1.1 was first drafted in 2002, but not published until 2006. Similarly, TLS 1.2 was drafted in 2006, but not published until 2008.
> 
> 
> The date on the documents are indeed wrong.
> 
> I recommend holding for document update.

Done. (Not that anyone will update that RFC - I doubt
we'll want to un-obsolete SSLv3;-)

S

>