Re: [TLS] [Technical Errata Reported] RFC5246 (5722)

Megan Ferguson <mferguson@amsl.com> Mon, 20 May 2019 16:16 UTC

Return-Path: <mferguson@amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EAE0312017A for <tls@ietfa.amsl.com>; Mon, 20 May 2019 09:16:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GJZomk3GBpP2 for <tls@ietfa.amsl.com>; Mon, 20 May 2019 09:16:11 -0700 (PDT)
Received: from mail.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 86A5A1201D0 for <tls@ietf.org>; Mon, 20 May 2019 09:16:11 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id E919A1C3DA9; Mon, 20 May 2019 09:15:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gaV94LLtxIC4; Mon, 20 May 2019 09:15:47 -0700 (PDT)
Received: from [172.31.98.5] (unknown [68.252.211.155]) by c8a.amsl.com (Postfix) with ESMTPA id A294B1C3D05; Mon, 20 May 2019 09:15:47 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Megan Ferguson <mferguson@amsl.com>
In-Reply-To: <20190517210631.3EB7EB81D0A@rfc-editor.org>
Date: Mon, 20 May 2019 09:16:10 -0700
Cc: Tim Dierks <tim@dierks.org>, Eric Rescorla <ekr@rtfm.com>, rdd@cert.org, kaduk@mit.edu, caw@heapingbits.net, Joseph Salowey <joe@salowey.net>, sean+ietf@sn3rd.com, "<tls@ietf.org>" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <7C12A147-A0EF-427C-A20E-B10C4BAED1D5@amsl.com>
References: <20190517210631.3EB7EB81D0A@rfc-editor.org>
To: RFC System <rfc-editor@rfc-editor.org>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ySd7oSNnoqYQA4NHhxBAMyZlutM>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (5722)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 May 2019 16:16:13 -0000

Greetings,

FYI - This report has been deleted as junk.

Thank you.

RFC Editor/mf

On May 17, 2019, at 2:06 PM, RFC Errata System <rfc-editor@rfc-editor.org> wrote:

> The following errata report has been submitted for RFC5246,
> "The Transport Layer Security (TLS) Protocol Version 1.2".
> 
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata/eid5722
> 
> --------------------------------------
> Type: Technical
> Reported by: wafi <wafi930428@gmail.com>
> 
> Section: RFC 2119
> 
> Original Text
> -------------
> 
> 
> Corrected Text
> --------------
> 
> 
> Notes
> -----
> 
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC5246 (draft-ietf-tls-rfc4346-bis-10)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version 1.2
> Publication Date    : August 2008
> Author(s)           : T. Dierks, E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>