[TLS] [Editorial Errata Reported] RFC6520 (6825)

RFC Errata System <rfc-editor@rfc-editor.org> Sun, 30 January 2022 16:53 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C907F3A1716 for <tls@ietfa.amsl.com>; Sun, 30 Jan 2022 08:53:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pYUFoNtgJW9p for <tls@ietfa.amsl.com>; Sun, 30 Jan 2022 08:53:31 -0800 (PST)
Received: from rfc-editor.org (rfc-editor.org [IPv6:2001:1900:3001:11::31]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AB3633A1715 for <tls@ietf.org>; Sun, 30 Jan 2022 08:53:29 -0800 (PST)
Received: by rfc-editor.org (Postfix, from userid 499) id B6A86EB6C8; Sun, 30 Jan 2022 08:53:28 -0800 (PST)
To: rfc-editor@rfc-editor.org
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: Shawnap@ischool.berkeley.edu, seggelmann@fh-muenster.de, tuexen@fh-muenster.de, michael.glenn.williams@gmail.com, tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20220130165328.B6A86EB6C8@rfc-editor.org>
Date: Sun, 30 Jan 2022 08:53:28 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tUavM4BOYRb3xRE36U0l8Bn7HY4>
Subject: [TLS] [Editorial Errata Reported] RFC6520 (6825)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 30 Jan 2022 16:53:36 -0000

The following errata report has been submitted for RFC6520,
"Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) Heartbeat Extension".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid6825

--------------------------------------
Type: Editorial
Reported by: Shawna Fonua <Shawnap@ischool.berkeley.edu>

Section: Overview

Original Text
-------------
HeartbeartResponse

Corrected Text
--------------
HeartbeatResponse

Notes
-----
There is a typo of an extra 'r' in "HeartbeatReponse"

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC6520 (draft-ietf-tls-dtls-heartbeat-04)
--------------------------------------
Title               : Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) Heartbeat Extension
Publication Date    : February 2012
Author(s)           : R. Seggelmann, M. Tuexen, M. Williams
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG