[TLS] [Editorial Errata Reported] RFC6066 (4817)

RFC Errata System <rfc-editor@rfc-editor.org> Mon, 03 October 2016 17:47 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1302E129447 for <tls@ietfa.amsl.com>; Mon, 3 Oct 2016 10:47:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.598
X-Spam-Level:
X-Spam-Status: No, score=-105.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-2.996, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, USER_IN_WHITELIST=-100] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z_JzFJzuMQGu for <tls@ietfa.amsl.com>; Mon, 3 Oct 2016 10:47:12 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BDF77129443 for <tls@ietf.org>; Mon, 3 Oct 2016 10:47:12 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id B39F7B80C3B; Mon, 3 Oct 2016 10:47:12 -0700 (PDT)
To: d3e3e3@gmail.com, stephen.farrell@cs.tcd.ie, Kathleen.Moriarty.ietf@gmail.com, sean+ietf@sn3rd.com, joe@salowey.net
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Message-Id: <20161003174712.B39F7B80C3B@rfc-editor.org>
Date: Mon, 03 Oct 2016 10:47:12 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/nNRFUZcrbYsqrAefbry_ZASINNk>
Cc: rfc-editor@rfc-editor.org, vincentleest@gmail.com, tls@ietf.org
Subject: [TLS] [Editorial Errata Reported] RFC6066 (4817)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Oct 2016 17:47:14 -0000

The following errata report has been submitted for RFC6066,
"Transport Layer Security (TLS) Extensions: Extension Definitions".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=6066&eid=4817

--------------------------------------
Type: Editorial
Reported by: ResponderIDs type is not defined anywhere. <vincentleest@gmail.com>

Section: 8

Original Text
-------------
In the OCSPStatusRequest, the "ResponderIDs" provides a list of OCSP
responders that the client trusts. 

Corrected Text
--------------
In the OCSPStatusRequest, the "ResponderID" provides a list of OCSP
responders that the client trusts.

or clearer 

In OCSPStatusRequest, the "responder_id_list" provides a list of
"ResponderID", OCSP responders that the client trusts.

Notes
-----
ResponderIDs is not defined anywhere within the document.

Quote of this section in RFC6961 section 2.2 (p.4) seem to have fixed this.

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party (IESG)
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC6066 (draft-ietf-tls-rfc4366-bis-12)
--------------------------------------
Title               : Transport Layer Security (TLS) Extensions: Extension Definitions
Publication Date    : January 2011
Author(s)           : D. Eastlake 3rd
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG