Re: [TLS] [Editorial Errata Reported] RFC2246 (6680)

Chris Smiley <csmiley@amsl.com> Wed, 08 September 2021 20:57 UTC

Return-Path: <csmiley@amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 343703A381B for <tls@ietfa.amsl.com>; Wed, 8 Sep 2021 13:57:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pUGoAGoQ3R_8 for <tls@ietfa.amsl.com>; Wed, 8 Sep 2021 13:57:14 -0700 (PDT)
Received: from mail.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8539F3A3818 for <tls@ietf.org>; Wed, 8 Sep 2021 13:57:14 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id A665238A23A; Wed, 8 Sep 2021 13:57:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rECvA-kx3bFB; Wed, 8 Sep 2021 13:57:13 -0700 (PDT)
Received: from [192.168.1.16] (cpe-76-95-228-63.socal.res.rr.com [76.95.228.63]) by c8a.amsl.com (Postfix) with ESMTPSA id 4B3F538A235; Wed, 8 Sep 2021 13:57:13 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Chris Smiley <csmiley@amsl.com>
In-Reply-To: <20210908120237.92735F406CA@rfc-editor.org>
Date: Wed, 08 Sep 2021 13:57:12 -0700
Cc: RFC Errata System <rfc-editor@rfc-editor.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <FEADE287-0158-4C24-AEAF-8FAADE4230CD@amsl.com>
References: <20210908120237.92735F406CA@rfc-editor.org>
To: tdierks@certicom.com, relyea@netscape.com, tomw@netscape.com, jar@netscape.com, msabin@netcom.com, pck@netcom.com, tls@ietf.org, dansimon@microsoft.com, hugo@watson.ibm.com
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EvZPqrY98Dezg-1o5_BNRUhZuEI>
Subject: Re: [TLS] [Editorial Errata Reported] RFC2246 (6680)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Sep 2021 20:57:21 -0000

Greetings,

FYI - this report has been deleted as junk.

Thank you.

RFC Editor/cs


> On Sep 8, 2021, at 5:02 AM, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been submitted for RFC2246,
> "The TLS Protocol Version 1.0".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6680
> 
> --------------------------------------
> Type: Editorial
> Reported by: TH3D3V1L5 <disraelig444@gmail.com>
> 
> Section: 2119
> 
> Original Text
> -------------
> TH3D3V1L5
> 
> Corrected Text
> --------------
> d6d6d6/md5.ul.9001.iso.rtf
> 
> Notes
> -----
> X@-^irsa
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC2246 (no draft string recorded)
> --------------------------------------
> Title               : The TLS Protocol Version 1.0
> Publication Date    : January 1999
> Author(s)           : T. Dierks, C. Allen
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>