Re: [TLS] TLSv1.3 - Draft 26 - small typo need correction

Sean Turner <sean@sn3rd.com> Mon, 05 March 2018 13:34 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E7C1E12D778 for <tls@ietfa.amsl.com>; Mon, 5 Mar 2018 05:34:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a8EMjFBYETPe for <tls@ietfa.amsl.com>; Mon, 5 Mar 2018 05:34:31 -0800 (PST)
Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 07E66120454 for <tls@ietf.org>; Mon, 5 Mar 2018 05:34:31 -0800 (PST)
Received: by mail-qt0-x230.google.com with SMTP id n12so20268625qtl.5 for <tls@ietf.org>; Mon, 05 Mar 2018 05:34:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=XkOiYlgvpufJocfOqngcx0+jyiaz5w7VQV/YMIqp1Cc=; b=mr1Vj6plyQla26E0JgBOtJ9uIWH0pZkZf9L2Fk6ZQ9XNyhxH1ehKu55wrGl0tmINng deUnlrvAEI5jEm/UWdzc3n2aQSZVUIOR2/73w3e/hSKq2LUsq658WNMLVFQk0yBYfgY0 fdWGZr6ATuFrBR7rgwzk8bUBSxKvqXj1bPUo8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=XkOiYlgvpufJocfOqngcx0+jyiaz5w7VQV/YMIqp1Cc=; b=Gmwo/0MwG0Mg4pM2Qf1HoWZC1tUtyjlOXJr3cvk8qYcJjiVIUUw1Uuc5hxofo2Oksi TpUPpN3oVNMZ66EVeCfiLpCSLaXcng7te5oocvRJwjj/oJO0VdZPLWBarYn8EWLyq7hg iTmplJ34OqLtNncbdHvNgNjmCSd04yzy99prcwpMRfe+AjTrXjBmDJs1CYwwp2DMb2Pw pZyYFBlYnn7Ek992KLhMop/0faxu+IYFsnphwd/RcjzRUgfy6C3UVOVRaQH8qt+hEpe3 3JJflpAM6hjUiv4qtXO+Yul19XnId3KfGYgUVHUUHJpsMFGObUlJCSaSjBZB9YIJFEfE TrwQ==
X-Gm-Message-State: AElRT7F18zPu7EX4R6RUCUWLtQAyqosaSb+0Ro/sw67Gu8V+/CI2VLPE J8rfc3YrEAi+Vie2oy1MuGveiDHEOpk=
X-Google-Smtp-Source: AG47ELt+zQqXwSkzeINTB9tEdzw1EfyHBMbdZkhcXeT+getrSqT2sMXlRQvTKnhSZ5Gna66/X0YXqQ==
X-Received: by 10.200.44.114 with SMTP id e47mr22166059qta.59.1520256870196; Mon, 05 Mar 2018 05:34:30 -0800 (PST)
Received: from [172.16.0.18] ([96.231.225.106]) by smtp.gmail.com with ESMTPSA id 24sm9278951qtq.76.2018.03.05.05.34.29 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 05 Mar 2018 05:34:29 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Mon, 05 Mar 2018 08:34:28 -0500
References: <CAG5P2e-vOmCByUQ=10=qh2_iq1DYxSp1Ppvnq1kuFNdh61Xp5Q@mail.gmail.com> <BA5DBBFF-1879-4C31-B028-4467CD136014@sn3rd.com>
To: M K Saravanan <mksarav@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <BA5DBBFF-1879-4C31-B028-4467CD136014@sn3rd.com>
Message-Id: <25172568-3E49-4905-A060-3CF5A6A14444@sn3rd.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zcgWfCL3Px-Z5Vm5kc8lvR3YAQY>
Subject: Re: [TLS] TLSv1.3 - Draft 26 - small typo need correction
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Mar 2018 13:34:33 -0000

Spoke too soon I got the double the in the following PR:
https://github.com/tlswg/tls13-spec/pull/1164

spt

> On Mar 5, 2018, at 08:30, Sean Turner <sean@sn3rd.com> wrote:
> 
> The double “the” got fixed, but the double and didn’t I submitted a PR so we don’t forget this.
> 
> spt
> 
>> On Mar 4, 2018, at 22:52, M K Saravanan <mksarav@gmail.com> wrote:
>> 
>> Hi,
>> 
>> In TLSv1.3, draft 26, there is a small typographical error.  It needs
>> to be corrected.
>> 
>> 
>> (1)
>> 
>> Appendix D.  Backward Compatibility
>> 
>> Second Paragraph.  Second sentence.  There is a double "and".
>> 
>> /* Original */
>> =========
>> Servers can also handle clients trying to use future versions of TLS as long as
>> the ClientHello format remains compatible and and there is at least
>> one protocol version supported by both the client and the server.
>> ==========
>> 
>> /* Corrected */
>> 
>> ======
>> Servers can also handle clients trying to use future versions of TLS as long as
>> the ClientHello format remains compatible and there is at least
>> one protocol version supported by both the client and the server.
>> ======
>> 
>> (2)
>> 
>> Section 4.2.8.2. ECDHE Parameters
>> 
>> First paragraph, first sentence.  There is a double "the".
>> 
>> /* Original */
>> =========
>> ECDHE parameters for both clients and servers are encoded in the the
>> opaque key_exchange field of a KeyShareEntry in a KeyShare structure.
>> =========
>> 
>> /* Corrected */
>> =========
>> ECDHE parameters for both clients and servers are encoded in the
>> opaque key_exchange field of a KeyShareEntry in a KeyShare structure.
>> =========
>> 
>> (3)
>> 
>> Appendix E.5.  Replay Attacks on 0-RTT
>> 
>> Second paragraph, second line.  There is a double "the".
>> 
>> /* Original */
>> ===========
>> If data can be replayed a large number of times, additional attacks
>> become possible, such as making repeated measurements of the the
>> speed of cryptographic operations.
>> ===========
>> 
>> /* Corrected */
>> ==========
>> If data can be replayed a large number of times, additional attacks
>> become possible, such as making repeated measurements of the
>> speed of cryptographic operations.
>> ==========
>> 
>> Please correct them.
>> 
>> with regards,
>> Saravanan
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>