[TLS] [Editorial Errata Reported] RFC2246 (6680)

RFC Errata System <rfc-editor@rfc-editor.org> Wed, 08 September 2021 12:03 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BA86D3A260C for <tls@ietfa.amsl.com>; Wed, 8 Sep 2021 05:03:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DAIDW1DSeM0r for <tls@ietfa.amsl.com>; Wed, 8 Sep 2021 05:03:09 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 60BC53A2609 for <tls@ietf.org>; Wed, 8 Sep 2021 05:03:07 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 92735F406CA; Wed, 8 Sep 2021 05:02:37 -0700 (PDT)
To: rfc-editor@rfc-editor.org
X-PHP-Originating-Script: 1005:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: disraelig444@gmail.com, tdierks@certicom.com, pck@netcom.com, relyea@netscape.com, jar@netscape.com, msabin@netcom.com, dansimon@microsoft.com, tomw@netscape.com, hugo@watson.ibm.com, tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20210908120237.92735F406CA@rfc-editor.org>
Date: Wed, 08 Sep 2021 05:02:37 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/V7_R8l8DnVTD7kzxX1dRbeQhp-o>
Subject: [TLS] [Editorial Errata Reported] RFC2246 (6680)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Sep 2021 12:03:15 -0000

The following errata report has been submitted for RFC2246,
"The TLS Protocol Version 1.0".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid6680

--------------------------------------
Type: Editorial
Reported by: TH3D3V1L5 <disraelig444@gmail.com>

Section: 2119

Original Text
-------------
TH3D3V1L5

Corrected Text
--------------
d6d6d6/md5.ul.9001.iso.rtf

Notes
-----
X@-^irsa

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC2246 (no draft string recorded)
--------------------------------------
Title               : The TLS Protocol Version 1.0
Publication Date    : January 1999
Author(s)           : T. Dierks, C. Allen
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG