Re: [TLS] [Technical Errata Reported] RFC5246 (5722)

Eric Rescorla <ekr@rtfm.com> Fri, 17 May 2019 21:31 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BCB821200B1 for <tls@ietfa.amsl.com>; Fri, 17 May 2019 14:31:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XGrgm4uqxYNS for <tls@ietfa.amsl.com>; Fri, 17 May 2019 14:31:06 -0700 (PDT)
Received: from mail-lf1-x130.google.com (mail-lf1-x130.google.com [IPv6:2a00:1450:4864:20::130]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 22CAF120073 for <tls@ietf.org>; Fri, 17 May 2019 14:31:06 -0700 (PDT)
Received: by mail-lf1-x130.google.com with SMTP id v18so6334901lfi.1 for <tls@ietf.org>; Fri, 17 May 2019 14:31:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=rLUo9Ww0rT8Shh2WnEziHfk/Qy7wNfymWG9u2DkXlSs=; b=gjAaJgsiRfdKFt760DABNtYqyoSKzO5QjdVSsW81saLNhMNFPwxw5PNUoaZU2WoFM4 fyCNM8vkZax+2mbDx6pzjU3urIUJ1nf5Aytnpg4aWy2VtCE4AvHZS7VaQEE6g0wPkFV9 7mm4qw4Ml1BWjH0z0Hpd5CVp+cdhcCxxY8gXZEJrqdwdjwPzNhBKrBh0cM+Aa8P8z9mn eww9bQvkMn3D0jqaLBbcZ8cFqVLOETt3uFtCuf7763dGoYZBatlKg2aKUk/fFGuxMemw IzmnmA056gzemg653iHFOnlkhGOsLELjiQX1R3hWkmBYZCVHRCmK6ZUzpp5uk6XFUXBz rIWA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=rLUo9Ww0rT8Shh2WnEziHfk/Qy7wNfymWG9u2DkXlSs=; b=GFkmmYWt/ZppT9HfGCS28Co6KLWZFdbAf6kRUqeRFHt4Z5TmKC+PTQSeuG/yVQ0YW2 cqpc4K/fTu7rNDutqj3BV2P8P+faQ9GYlPI+sGDjRRDcrX/GuANv/xqOYgWKkiA4hcgl +W0x8nAvR8E+p3zYhK9y6pDvDM/V7ZtBKDiF8HI9PnKKc0LMDcwcRH+5piofwXj75Im2 BHTnJFQILI9i/bugJuBP7yxUU58lm5+8JIVAySM7QOCEpRvnGOgiV/aLz9y5TX6lguIG lodSAD4d30Vjl1WMJrY1vedBiB3P3V/lt/eqxO6Z0M6gzHl/DI5HPJkGq8vTLpQL27zX x5EQ==
X-Gm-Message-State: APjAAAX4CqccwBmg8o5Zs+ux3z7GbPOaEPVtEKRZom/8j+1gWOKG41jp 8xzBsuXXtPswMgZYfriWtCM4rzvYNu5KvQSd8VDCnw==
X-Google-Smtp-Source: APXvYqzQCFF+rHarIid0bggv60xO60K1sgerBngmuGEyDMR/h1g38plqMajp2C/bOC5cGRPK8Qej0ZgXOpSZEew+QWg=
X-Received: by 2002:ac2:483c:: with SMTP id 28mr10084256lft.93.1558128664284; Fri, 17 May 2019 14:31:04 -0700 (PDT)
MIME-Version: 1.0
References: <20190517210631.3EB7EB81D0A@rfc-editor.org>
In-Reply-To: <20190517210631.3EB7EB81D0A@rfc-editor.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 17 May 2019 14:30:27 -0700
Message-ID: <CABcZeBMDDL9W9fFw9JcyhiqVbu=qf+5CHiCzd-V8Xf3s97waiw@mail.gmail.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: Tim Dierks <tim@dierks.org>, Roman Danyliw <rdd@cert.org>, Benjamin Kaduk <kaduk@mit.edu>, Christopher Wood <caw@heapingbits.net>, Joseph Salowey <joe@salowey.net>, sean+ietf@sn3rd.com, wafi930428@gmail.com, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000008c9ff705891c1940"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gHmr_uBKUji44I3rfcfVSNZgOCs>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (5722)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 May 2019 21:31:09 -0000

Unless I am confused, this has no content, so I think probably we should
reject it.

On Fri, May 17, 2019 at 2:06 PM RFC Errata System <rfc-editor@rfc-editor.org>
wrote:

> The following errata report has been submitted for RFC5246,
> "The Transport Layer Security (TLS) Protocol Version 1.2".
>
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata/eid5722
>
> --------------------------------------
> Type: Technical
> Reported by: wafi <wafi930428@gmail.com>
>
> Section: RFC 2119
>
> Original Text
> -------------
>
>
> Corrected Text
> --------------
>
>
> Notes
> -----
>
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC5246 (draft-ietf-tls-rfc4346-bis-10)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version
> 1.2
> Publication Date    : August 2008
> Author(s)           : T. Dierks, E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>