Re: [TLS] TLSv1.3 - Draft 26 - small typo need correction

Sean Turner <sean@sn3rd.com> Mon, 05 March 2018 13:30 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D491C12D80F for <tls@ietfa.amsl.com>; Mon, 5 Mar 2018 05:30:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4UaD1SxcvdL4 for <tls@ietfa.amsl.com>; Mon, 5 Mar 2018 05:30:39 -0800 (PST)
Received: from mail-qt0-x232.google.com (mail-qt0-x232.google.com [IPv6:2607:f8b0:400d:c0d::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1682912D7E2 for <tls@ietf.org>; Mon, 5 Mar 2018 05:30:39 -0800 (PST)
Received: by mail-qt0-x232.google.com with SMTP id j4so20264115qth.8 for <tls@ietf.org>; Mon, 05 Mar 2018 05:30:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=mV++6QUsLJcltP02AjY+gWB25ZfO1fI5J4wEh2amaRY=; b=N+uOtxYyNzIarrJNPC7eDr9IKIBs8OipjoJMzczPbvZn6KFdBpnN/bIarNIGAMGeIK 76DdUccBYXhhSK6rKtg+L/BcCnymNNGt4zCpQ60hy58x7Dsqm+adYXYmD4aVwRXyi+n5 Hzd7vLfD6R8K9uxdrTLvMvadBttrwaQlzrxSE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=mV++6QUsLJcltP02AjY+gWB25ZfO1fI5J4wEh2amaRY=; b=ijj3+hMHUAa+kk8c4tARdUCYg8Z5IgSEclGS7/xNe0W6Br+CVVdeYDKR6BMZtzHjAk NH5fT4Vky4eUX782AMlSi0QC+5fSp8AUnQRULBArrLvSApFM3xGEyWAqp5JI2HSKzTjV pIfF8sMUEsKY9x+auUSkVLmygXpYibu+S4xLwautO7ARELf3m7gkI/qC55xTFzoyc+tB 5d59Mz36AzTZ8yuriHWXJiUn5N/nu9WrtgNEqTc/cfiuTTyXsYA6vbJUdZcvTxwQQh+i v5yZADFmZgErjaJGFo3wFlSnp2P4zgK9aFFkH5kvs9B8NmaMMUU0rkNsiv1v59sc5i6s n9fg==
X-Gm-Message-State: AElRT7GNexjwrW++khf5S4OEHmxO3i33dNCGfJxZHHIm6jjNnKAmNYmH UMCaJ47PYvKtZ8LPC8CcCx72yPcxKAk=
X-Google-Smtp-Source: AG47ELshMTt35FDYAULbEVV2UYpgFGirTLo/bMJ4zW2wKhayJEapii/1Ye+IngGJzZec1tr5arBwDA==
X-Received: by 10.200.0.209 with SMTP id d17mr23638458qtg.336.1520256638189; Mon, 05 Mar 2018 05:30:38 -0800 (PST)
Received: from [172.16.0.18] ([96.231.225.106]) by smtp.gmail.com with ESMTPSA id u37sm8948420qtj.33.2018.03.05.05.30.37 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 05 Mar 2018 05:30:37 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Mon, 05 Mar 2018 08:30:36 -0500
References: <CAG5P2e-vOmCByUQ=10=qh2_iq1DYxSp1Ppvnq1kuFNdh61Xp5Q@mail.gmail.com>
To: M K Saravanan <mksarav@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <CAG5P2e-vOmCByUQ=10=qh2_iq1DYxSp1Ppvnq1kuFNdh61Xp5Q@mail.gmail.com>
Message-Id: <BA5DBBFF-1879-4C31-B028-4467CD136014@sn3rd.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/v3qNBdjqMgIDCNE-lYm2xCLptfg>
Subject: Re: [TLS] TLSv1.3 - Draft 26 - small typo need correction
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Mar 2018 13:30:41 -0000

The double “the” got fixed, but the double and didn’t I submitted a PR so we don’t forget this.

spt

> On Mar 4, 2018, at 22:52, M K Saravanan <mksarav@gmail.com> wrote:
> 
> Hi,
> 
> In TLSv1.3, draft 26, there is a small typographical error.  It needs
> to be corrected.
> 
> 
> (1)
> 
> Appendix D.  Backward Compatibility
> 
> Second Paragraph.  Second sentence.  There is a double "and".
> 
> /* Original */
> =========
> Servers can also handle clients trying to use future versions of TLS as long as
> the ClientHello format remains compatible and and there is at least
> one protocol version supported by both the client and the server.
> ==========
> 
> /* Corrected */
> 
> ======
> Servers can also handle clients trying to use future versions of TLS as long as
> the ClientHello format remains compatible and there is at least
> one protocol version supported by both the client and the server.
> ======
> 
> (2)
> 
> Section 4.2.8.2. ECDHE Parameters
> 
> First paragraph, first sentence.  There is a double "the".
> 
> /* Original */
> =========
> ECDHE parameters for both clients and servers are encoded in the the
> opaque key_exchange field of a KeyShareEntry in a KeyShare structure.
> =========
> 
> /* Corrected */
> =========
> ECDHE parameters for both clients and servers are encoded in the
> opaque key_exchange field of a KeyShareEntry in a KeyShare structure.
> =========
> 
> (3)
> 
> Appendix E.5.  Replay Attacks on 0-RTT
> 
> Second paragraph, second line.  There is a double "the".
> 
> /* Original */
> ===========
> If data can be replayed a large number of times, additional attacks
> become possible, such as making repeated measurements of the the
> speed of cryptographic operations.
> ===========
> 
> /* Corrected */
> ==========
> If data can be replayed a large number of times, additional attacks
> become possible, such as making repeated measurements of the
> speed of cryptographic operations.
> ==========
> 
> Please correct them.
> 
> with regards,
> Saravanan
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls