[lamps] [Editorial Errata Reported] RFC8649 (5863)

RFC Errata System <rfc-editor@rfc-editor.org> Tue, 24 September 2019 17:44 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D57D1208B5 for <spasm@ietfa.amsl.com>; Tue, 24 Sep 2019 10:44:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YpO2vwHP8NLN for <spasm@ietfa.amsl.com>; Tue, 24 Sep 2019 10:44:10 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B846A12084B for <spasm@ietf.org>; Tue, 24 Sep 2019 10:44:10 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 35F53B80836; Tue, 24 Sep 2019 10:43:50 -0700 (PDT)
To: housley@vigilsec.com, rdd@cert.org, kaduk@mit.edu, housley@vigilsec.com, tim.hollebeek@digicert.com
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: nay486028@gmail.com, spasm@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20190924174350.35F53B80836@rfc-editor.org>
Date: Tue, 24 Sep 2019 10:43:50 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/rUtyUrXFnbDckP1bzA1OFkfIe2g>
Subject: [lamps] [Editorial Errata Reported] RFC8649 (5863)
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Sep 2019 17:44:12 -0000

The following errata report has been submitted for RFC8649,
"Hash Of Root Key Certificate Extension".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid5863

--------------------------------------
Type: Editorial
Reported by: Shwe Yoke Lay <nay486028@gmail.com>

Section: RFC 2119

Original Text
-------------
Spelling

Corrected Text
--------------
Grammer

Notes
-----
Punctuation

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC8649 (draft-ietf-lamps-hash-of-root-key-cert-extn-07)
--------------------------------------
Title               : Hash Of Root Key Certificate Extension
Publication Date    : August 2019
Author(s)           : R. Housley
Category            : INFORMATIONAL
Source              : Limited Additional Mechanisms for PKIX and SMIME
Area                : Security
Stream              : IETF
Verifying Party     : IESG