[TLS] [Errata Rejected] RFC2817 (3941)

RFC Errata System <rfc-editor@rfc-editor.org> Thu, 08 May 2014 16:38 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EE75C1A0075; Thu, 8 May 2014 09:38:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -104.853
X-Spam-Level:
X-Spam-Status: No, score=-104.853 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.651, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s8GIE6XKWauL; Thu, 8 May 2014 09:38:21 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) by ietfa.amsl.com (Postfix) with ESMTP id C88F11A0081; Thu, 8 May 2014 09:38:21 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 829311801C0; Thu, 8 May 2014 09:37:39 -0700 (PDT)
To: fl.borchert@gmail.com, rohit@4K-associates.com, lawrence@agranat.com
X-PHP-Originating-Script: 1005:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Message-Id: <20140508163739.829311801C0@rfc-editor.org>
Date: Thu, 08 May 2014 09:37:39 -0700
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/eRSAyoAPLiiSaaVAqXbQNsnOf6g
Cc: tls@ietf.org, rfc-editor@rfc-editor.org, iesg@ietf.org
Subject: [TLS] [Errata Rejected] RFC2817 (3941)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 May 2014 16:38:23 -0000

The following errata report has been rejected for RFC2817,
"Upgrading to TLS Within HTTP/1.1".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=2817&eid=3941

--------------------------------------
Status: Rejected
Type: Editorial

Reported by: Florian Borchert <fl.borchert@gmail.com>
Date Reported: 2014-03-31
Rejected by: Stephen Farrell (IESG)

Section: 3.1

Original Text
-------------
Note that HTTP/1.1 [1] specifies "the upgrade keyword MUST be
supplied within a Connection header field (section 14.10)

Corrected Text
--------------
The hyperlink (http://tools.ietf.org/html/rfc2817#section-14.10) 
to section 14.10 does not work, it should refer to RFC2616: 
http://tools.ietf.org/html/rfc2616#section-14.42

Notes
-----
The hyperlink is an IETF tooling artefact and not part of the RFC, which is clear.
 --VERIFIER NOTES-- 
 The hyperlink is an IETF tooling artefact and not part of the RFC, which is clear. 

--------------------------------------
RFC2817 (draft-ietf-tls-http-upgrade-05)
--------------------------------------
Title               : Upgrading to TLS Within HTTP/1.1
Publication Date    : May 2000
Author(s)           : R. Khare, S. Lawrence
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG