Re: [TLS] [Editorial Errata Reported] RFC5246 (5955)

Eric Rescorla <ekr@rtfm.com> Sun, 05 January 2020 01:12 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5379D12008D for <tls@ietfa.amsl.com>; Sat, 4 Jan 2020 17:12:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ySO7Yj3lEscT for <tls@ietfa.amsl.com>; Sat, 4 Jan 2020 17:12:23 -0800 (PST)
Received: from mail-lj1-x234.google.com (mail-lj1-x234.google.com [IPv6:2a00:1450:4864:20::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F2B1A12008F for <tls@ietf.org>; Sat, 4 Jan 2020 17:12:22 -0800 (PST)
Received: by mail-lj1-x234.google.com with SMTP id u71so47400973lje.11 for <tls@ietf.org>; Sat, 04 Jan 2020 17:12:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=9vMngrF7zsiXTshmKda65liL6dWh2/m0dtu86RFcqF4=; b=uB73iKGD+slZi25lsI2kBIg+HnemOUc/rOzdY+hvG6XE6Xl9l3esRWHY5SSXaVNxp4 QzehmRsaUSQjYkVvxIZOsH8tlwRKG9Ey2DpXqfjPpNbq9YwLEYIGQhaL/NVHJZtCEdRt bdBRVdW+rWVLFxbTNjp9CVzr9Su4/eTM4FGRNx7bS7u80SojOKXIea+BGsUFRn0x62h2 su72S5rkBjvlQyGBM4lPMMqDD/gLH2qAnmqSQVQYVJIJCbegcOLUriYJclxtNb1E29xm 72n2ir+zviKd6HdQgoYOLVgZzPF6SF4aKOT7hVHGbeRxZZtnVgPFhhrgERwYGdO2UtBd eSkA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=9vMngrF7zsiXTshmKda65liL6dWh2/m0dtu86RFcqF4=; b=tvvDzaXz/IrM+EhcQAugccChxJEPiokMPbHJpClQdtRlVtG6L2bQ5WCu/A5oXzSv/W sYw1TJB/g1xQJQ2IwKlw3GVF9KBXOJjfOPae+bsM7dA6V1L0+j+NypbjuMUVBbf7ROBH 60kxIglWHpEthK9jYuPUxL1hS2tSz08qUiN6UzIirBjIj7D7QwSYFgRhkO1piEWJiLka XgrKvWqIbTLfKQaW+d4TAXXlUJ2py5Gmimzx8lSbVaw2LxXUHKv2g+nvqSv9rmRoElbK lufIOc1NX0ByDIquxml8J+K5hwUQgtnmi1Gs+/uJ5yX4l1szhVPWg8BkyHaSwCD8oyUv M/Ng==
X-Gm-Message-State: APjAAAVxM3LL2f9beSxj6Z+WIIWUmaV14ep2W1beN9WpQUOb5H6bbM1n TxomqvvWKDPF888G5iLJ64GwW6S5AteXhQwc5kVDlqXAGbs=
X-Google-Smtp-Source: APXvYqzuKQd9XoKHT2RlAvQyt82ROF1jpAbtKdlLPOS45ndgmIJEjSs/LxFJuE+ufilaF37G9I8sv5vbPKAdpkTp5W4=
X-Received: by 2002:a05:651c:239:: with SMTP id z25mr57187419ljn.48.1578186741348; Sat, 04 Jan 2020 17:12:21 -0800 (PST)
MIME-Version: 1.0
References: <20200104051953.E5A5CF406F7@rfc-editor.org>
In-Reply-To: <20200104051953.E5A5CF406F7@rfc-editor.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 04 Jan 2020 17:11:45 -0800
Message-ID: <CABcZeBPN9yg=X=rN3VZQfNPKxabj5LAo7oKOFUu+uqKb6xF_kQ@mail.gmail.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: Tim Dierks <tim@dierks.org>, Roman Danyliw <rdd@cert.org>, Benjamin Kaduk <kaduk@mit.edu>, Christopher Wood <caw@heapingbits.net>, Joseph Salowey <joe@salowey.net>, sean+ietf@sn3rd.com, itumelengsebotsa@gmail.com, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001b902d059b5a3c2a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/n3ZuQD7svxdC_EWEUoCzOyFRG2I>
Subject: Re: [TLS] [Editorial Errata Reported] RFC5246 (5955)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 05 Jan 2020 01:12:25 -0000

Hmm... There doesn't seem to be any content. Perhaps mis-filed?

On Fri, Jan 3, 2020 at 9:20 PM RFC Errata System <rfc-editor@rfc-editor.org>
wrote:

> The following errata report has been submitted for RFC5246,
> "The Transport Layer Security (TLS) Protocol Version 1.2".
>
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid5955
>
> --------------------------------------
> Type: Editorial
> Reported by: Itumeleng <itumelengsebotsa@gmail.com>
>
> Section: 5246
>
> Original Text
> -------------
>
>
> Corrected Text
> --------------
>
>
> Notes
> -----
>
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC5246 (draft-ietf-tls-rfc4346-bis-10)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version
> 1.2
> Publication Date    : August 2008
> Author(s)           : T. Dierks, E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>