Re: [TLS] [Editorial Errata Reported] RFC2246 (6680)

Sean Turner <sean@sn3rd.com> Wed, 08 September 2021 12:44 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 88CD23A1D2D for <tls@ietfa.amsl.com>; Wed, 8 Sep 2021 05:44:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DDeTsCWqa5nG for <tls@ietfa.amsl.com>; Wed, 8 Sep 2021 05:44:06 -0700 (PDT)
Received: from mail-qt1-x832.google.com (mail-qt1-x832.google.com [IPv6:2607:f8b0:4864:20::832]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3C54B3A1CD8 for <tls@ietf.org>; Wed, 8 Sep 2021 05:44:06 -0700 (PDT)
Received: by mail-qt1-x832.google.com with SMTP id s15so1655443qta.10 for <tls@ietf.org>; Wed, 08 Sep 2021 05:44:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=ntXGgpktg7TQ/0BJ2PDXvopj5pLfqEu1zqt1tQFyD4Q=; b=gz3hTOm5X1L5HwW21CH312Wac9EzPN2SPfoy5P5J1aLGyyGoTpQT1UREmWjhC4LCnA /mvwN/8yqEvmvCdILVN7peZp1gSkqMrDalm7RWGMrhyxnmT3HXieQYJXyPlXToBmSF8t mMzHn9fudp/D16PxvE6DvZtznckrHSF7dJcUQ=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=ntXGgpktg7TQ/0BJ2PDXvopj5pLfqEu1zqt1tQFyD4Q=; b=cwVAf+4KAcQ+hAsyip8cJFLhNixNrJDjZBG5yLy9y2Ck4f+Se597h4avbU0GLyPpiq 9XftjPfyVfwxGBmq43hjoDfDgx6gGWMDCZSf4ZJeIRF05NWAcRA+cVLXOBvpZZLrIXh1 dQ2tqFFfl+SJ+kwIYuNDHao/5dVoBDAvx06vbLzfsGlqWQnwbsTwpcONOH4krlpMrI2/ 9d9ZvGebkCelznETkWniLnmoYcnDrbU/58g6nZ2Zs2Tn06UKVdwqplpJCGE1eQ/+WH+G tZV/b14bG3h7LQ9WteJl+gR5oMs4r94Nlyzz4dFAQdY6sPtLt4BmzZzqhuab6PY1Rm3A TvHA==
X-Gm-Message-State: AOAM533qvb6BW83kPaVdOfdbEUbShAhuZfnYgJcAmUnd76qcxu+xH80H +rEIL9wXiz2KO0SRuhU3xdzoH/2cd+Z4rg==
X-Google-Smtp-Source: ABdhPJy4+uavckhlyy4BAO0/ynpl+o8sdKuLE3wbSTU/3JqIEFMbDHoQRLUMeIvX83zLZ9nQJ9P09Q==
X-Received: by 2002:ac8:13c6:: with SMTP id i6mr3458802qtj.248.1631105043700; Wed, 08 Sep 2021 05:44:03 -0700 (PDT)
Received: from smtpclient.apple (pool-71-178-177-131.washdc.fios.verizon.net. [71.178.177.131]) by smtp.gmail.com with ESMTPSA id a9sm1597279qko.27.2021.09.08.05.44.02 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 08 Sep 2021 05:44:03 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <20210908120237.92735F406CA@rfc-editor.org>
Date: Wed, 08 Sep 2021 08:43:59 -0400
Cc: tdierks@certicom.com, relyea@netscape.com, tomw@netscape.com, disraelig444@gmail.com, msabin@netcom.com, jar@netscape.com, pck@netcom.com, TLS List <tls@ietf.org>, dansimon@microsoft.com, hugo@watson.ibm.com
Content-Transfer-Encoding: quoted-printable
Message-Id: <B98ADD60-A934-4DB3-8AC1-F6CCAA0BC9A4@sn3rd.com>
References: <20210908120237.92735F406CA@rfc-editor.org>
To: RFC Errata System <rfc-editor@rfc-editor.org>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jAcQ9o5ipLHaPM5M79eg1msCbw4>
Subject: Re: [TLS] [Editorial Errata Reported] RFC2246 (6680)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Sep 2021 12:44:12 -0000

I think we can safely delete this one as spam.

spt

> On Sep 8, 2021, at 08:02, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been submitted for RFC2246,
> "The TLS Protocol Version 1.0".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6680
> 
> --------------------------------------
> Type: Editorial
> Reported by: TH3D3V1L5 <disraelig444@gmail.com>
> 
> Section: 2119
> 
> Original Text
> -------------
> TH3D3V1L5
> 
> Corrected Text
> --------------
> d6d6d6/md5.ul.9001.iso.rtf
> 
> Notes
> -----
> X@-^irsa
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC2246 (no draft string recorded)
> --------------------------------------
> Title               : The TLS Protocol Version 1.0
> Publication Date    : January 1999
> Author(s)           : T. Dierks, C. Allen
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls