[TLS] [Editorial Errata Reported] RFC2817 (3941)

RFC Errata System <rfc-editor@rfc-editor.org> Mon, 31 March 2014 09:47 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D27251A0987 for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 02:47:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.912
X-Spam-Level:
X-Spam-Status: No, score=-1.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ydttgqOD2_jh for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 02:47:01 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [IPv6:2607:f170:8000:1500::d3]) by ietfa.amsl.com (Postfix) with ESMTP id 6402B1A0901 for <tls@ietf.org>; Mon, 31 Mar 2014 02:47:01 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 4E4247FC387; Mon, 31 Mar 2014 02:46:58 -0700 (PDT)
To: rohit@4K-associates.com, lawrence@agranat.com, stephen.farrell@cs.tcd.ie, Kathleen.Moriarty.ietf@gmail.com, turners@ieca.com, jsalowey@cisco.com, ekr@rtfm.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Message-Id: <20140331094658.4E4247FC387@rfc-editor.org>
Date: Mon, 31 Mar 2014 02:46:58 -0700
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/0EoxaLXNFv_AmOCy2daSvqvmuq4
X-Mailman-Approved-At: Wed, 02 Apr 2014 09:14:25 -0700
Cc: rfc-editor@rfc-editor.org, fl.borchert@gmail.com, tls@ietf.org
Subject: [TLS] [Editorial Errata Reported] RFC2817 (3941)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Mar 2014 09:47:03 -0000

The following errata report has been submitted for RFC2817,
"Upgrading to TLS Within HTTP/1.1".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=2817&eid=3941

--------------------------------------
Type: Editorial
Reported by: Florian Borchert <fl.borchert@gmail.com>

Section: 3.1

Original Text
-------------
Note that HTTP/1.1 [1] specifies "the upgrade keyword MUST be
supplied within a Connection header field (section 14.10)

Corrected Text
--------------
The hyperlink (http://tools.ietf.org/html/rfc2817#section-14.10) 
to section 14.10 does not work, it should refer to RFC2616: 
http://tools.ietf.org/html/rfc2616#section-14.42

Notes
-----


Instructions:
-------------
This errata is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party (IESG)
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC2817 (draft-ietf-tls-http-upgrade-05)
--------------------------------------
Title               : Upgrading to TLS Within HTTP/1.1
Publication Date    : May 2000
Author(s)           : R. Khare, S. Lawrence
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG