[TLS] [Editorial Errata Reported] RFC6347 (5903)

RFC Errata System <rfc-editor@rfc-editor.org> Tue, 12 November 2019 20:43 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98B65120839 for <tls@ietfa.amsl.com>; Tue, 12 Nov 2019 12:43:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TB8ZoCz1EuIG for <tls@ietfa.amsl.com>; Tue, 12 Nov 2019 12:42:59 -0800 (PST)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B578E1200DB for <tls@ietf.org>; Tue, 12 Nov 2019 12:42:59 -0800 (PST)
Received: by rfc-editor.org (Postfix, from userid 30) id 263FDF40713; Tue, 12 Nov 2019 12:42:55 -0800 (PST)
To: ekr@rtfm.com, nagendra@cs.stanford.edu, rdd@cert.org, kaduk@mit.edu, caw@heapingbits.net, joe@salowey.net, sean+ietf@sn3rd.com
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: mt@lowentropy.net, tls@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20191112204255.263FDF40713@rfc-editor.org>
Date: Tue, 12 Nov 2019 12:42:55 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VvpxMB4VkOQMcNiDS92REGMQdYc>
Subject: [TLS] [Editorial Errata Reported] RFC6347 (5903)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Nov 2019 20:43:01 -0000

The following errata report has been submitted for RFC6347,
"Datagram Transport Layer Security Version 1.2".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid5903

--------------------------------------
Type: Editorial
Reported by: Martin Thomson <mt@lowentropy.net>

Section: 1

Original Text
-------------
   with the exception that there is no DTLS version of SSLv2 or SSLv3,

Corrected Text
--------------
   with the exception that there is no DTLS version of SSLv2, SSLv3, or TLS 1.0,

Notes
-----
DTLS has versions that match TLS 1.1, 1.2, and (soon) 1.3.  DTLS 1.0 corresponds to TLS 1.1.

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC6347 (draft-ietf-tls-rfc4347-bis-06)
--------------------------------------
Title               : Datagram Transport Layer Security Version 1.2
Publication Date    : January 2012
Author(s)           : E. Rescorla, N. Modadugu
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG