[TLS] [Editorial Errata Reported] RFC6347 (5903)

2019-11-12 Thread RFC Errata System
The following errata report has been submitted for RFC6347, "Datagram Transport Layer Security Version 1.2". -- You may review the report below and at: https://www.rfc-editor.org/errata/eid5903 -- Type: Editorial Reported

[TLS] [Technical Errata Reported] RFC8446 (5874)

2019-10-11 Thread RFC Errata System
The following errata report has been submitted for RFC8446, "The Transport Layer Security (TLS) Protocol Version 1.3". -- You may review the report below and at: https://www.rfc-editor.org/errata/eid5874 -- Type: Technical

[TLS] [Technical Errata Reported] RFC8446 (5868)

2019-10-02 Thread RFC Errata System
The following errata report has been submitted for RFC8446, "The Transport Layer Security (TLS) Protocol Version 1.3". -- You may review the report below and at: https://www.rfc-editor.org/errata/eid5868 -- Type: Technical

[TLS] [Technical Errata Reported] RFC5246 (5722)

2019-05-17 Thread RFC Errata System
The following errata report has been submitted for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5722 -- Type: Technical

[TLS] [Errata Held for Document Update] RFC8448 (5720)

2019-05-06 Thread RFC Errata System
The following errata report has been held for document update for RFC8448, "Example Handshake Traces for TLS 1.3". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5720 -- Status: Held for

[TLS] [Technical Errata Reported] RFC8448 (5720)

2019-05-05 Thread RFC Errata System
The following errata report has been submitted for RFC8448, "Example Handshake Traces for TLS 1.3". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5720 -- Type: Technical Reported by: Martin

[TLS] [Editorial Errata Reported] RFC8446 (5717)

2019-05-02 Thread RFC Errata System
The following errata report has been submitted for RFC8446, "The Transport Layer Security (TLS) Protocol Version 1.3". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5717 -- Type: Editorial

[TLS] [Errata Verified] RFC8422 (5703)

2019-05-01 Thread RFC Errata System
The following errata report has been verified for RFC8422, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5703

[TLS] [Technical Errata Reported] RFC8422 (5703)

2019-04-23 Thread RFC Errata System
The following errata report has been submitted for RFC8422, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5703

[TLS] [Technical Errata Reported] RFC8446 (5682)

2019-04-01 Thread RFC Errata System
The following errata report has been submitted for RFC8446, "The Transport Layer Security (TLS) Protocol Version 1.3". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5682 -- Type: Technical

[TLS] [Technical Errata Reported] RFC6066 (5658)

2019-03-14 Thread RFC Errata System
The following errata report has been submitted for RFC6066, "Transport Layer Security (TLS) Extensions: Extension Definitions". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5658 -- Type:

[TLS] [Technical Errata Reported] RFC8448 (5645)

2019-02-27 Thread RFC Errata System
The following errata report has been submitted for RFC8448, "Example Handshake Traces for TLS 1.3". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5645 -- Type: Technical Reported by: Anthony

[TLS] [Errata Held for Document Update] RFC8446 (5627)

2019-02-08 Thread RFC Errata System
The following errata report has been held for document update for RFC8446, "The Transport Layer Security (TLS) Protocol Version 1.3". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5627 --

[TLS] [Editorial Errata Reported] RFC8446 (5627)

2019-02-08 Thread RFC Errata System
The following errata report has been submitted for RFC8446, "The Transport Layer Security (TLS) Protocol Version 1.3". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5627 -- Type: Editorial

[TLS] [Errata Rejected] RFC5246 (5535)

2018-10-27 Thread RFC Errata System
The following errata report has been rejected for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5535 -- Status: Rejected

[TLS] [Editorial Errata Reported] RFC6176 (5536)

2018-10-19 Thread RFC Errata System
The following errata report has been submitted for RFC6176, "Prohibiting Secure Sockets Layer (SSL) Version 2.0". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5536 -- Type: Editorial

[TLS] [Technical Errata Reported] RFC5246 (5535)

2018-10-19 Thread RFC Errata System
The following errata report has been submitted for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5535 -- Type: Technical

[TLS] [Errata Rejected] RFC6176 (5520)

2018-10-11 Thread RFC Errata System
The following errata report has been rejected for RFC6176, "Prohibiting Secure Sockets Layer (SSL) Version 2.0". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5520 -- Status: Rejected Type:

[TLS] [Editorial Errata Reported] RFC6176 (5520)

2018-10-11 Thread RFC Errata System
The following errata report has been submitted for RFC6176, "Prohibiting Secure Sockets Layer (SSL) Version 2.0". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5520 -- Type: Editorial

[TLS] [Technical Errata Reported] RFC8446 (5483)

2018-08-27 Thread RFC Errata System
The following errata report has been submitted for RFC8446, "The Transport Layer Security (TLS) Protocol Version 1.3". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5483 -- Type: Technical

[TLS] [Errata Held for Document Update] RFC8422 (5466)

2018-08-17 Thread RFC Errata System
The following errata report has been held for document update for RFC8422, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier". -- You may review the report below and at:

[TLS] [Editorial Errata Reported] RFC8422 (5468)

2018-08-16 Thread RFC Errata System
The following errata report has been submitted for RFC8422, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5468

[TLS] [Editorial Errata Reported] RFC8422 (5466)

2018-08-16 Thread RFC Errata System
The following errata report has been submitted for RFC8422, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5466

[TLS] [Editorial Errata Reported] RFC2712 (5432)

2018-07-20 Thread RFC Errata System
The following errata report has been submitted for RFC2712, "Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5432 -- Type:

[TLS] [Errata Rejected] RFC5246 (5409)

2018-07-14 Thread RFC Errata System
The following errata report has been rejected for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5409 -- Status: Rejected

[TLS] [Technical Errata Reported] RFC5246 (5409)

2018-06-26 Thread RFC Errata System
The following errata report has been submitted for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5409 -- Type: Technical

[TLS] [Errata Rejected] RFC5246 (4382)

2018-06-22 Thread RFC Errata System
The following errata report has been rejected for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid4382 -- Status: Rejected

[TLS] [Errata Rejected] RFC5246 (5352)

2018-05-10 Thread RFC Errata System
The following errata report has been rejected for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5352 -- Status: Rejected

[TLS] [Technical Errata Reported] RFC5246 (5352)

2018-05-09 Thread RFC Errata System
The following errata report has been submitted for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5352 -- Type: Technical

[TLS] [Technical Errata Reported] RFC7905 (5251)

2018-02-01 Thread RFC Errata System
The following errata report has been submitted for RFC7905, "ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5251 -- Type:

[TLS] [Technical Errata Reported] RFC6347 (5186)

2017-11-27 Thread RFC Errata System
The following errata report has been submitted for RFC6347, "Datagram Transport Layer Security Version 1.2". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5186 -- Type: Technical Reported by:

[TLS] [Technical Errata Reported] RFC7301 (5176)

2017-11-01 Thread RFC Errata System
The following errata report has been submitted for RFC7301, "Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5176

[TLS] [Technical Errata Reported] RFC5246 (5036)

2017-06-09 Thread RFC Errata System
The following errata report has been submitted for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5036 -- Type: Technical

[TLS] [Editorial Errata Reported] RFC6347 (5026)

2017-05-31 Thread RFC Errata System
The following errata report has been submitted for RFC6347, "Datagram Transport Layer Security Version 1.2". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5026 -- Type: Editorial Reported by:

[TLS] [Technical Errata Reported] RFC7250 (5013)

2017-05-10 Thread RFC Errata System
The following errata report has been submitted for RFC7250, "Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5013

[TLS] [Technical Errata Reported] RFC5246 (4912)

2017-01-18 Thread RFC Errata System
The following errata report has been submitted for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2". -- You may review the report below and at: http://www.rfc-editor.org/errata_search.php?rfc=5246=4912 --

[TLS] [Technical Errata Reported] RFC7919 (4908)

2017-01-15 Thread RFC Errata System
The following errata report has been submitted for RFC7919, "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)". -- You may review the report below and at: http://www.rfc-editor.org/errata_search.php?rfc=7919=4908

[TLS] [Errata Held for Document Update] RFC5246 (4885)

2016-12-14 Thread RFC Errata System
The following errata report has been held for document update for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2". -- You may review the report below and at: http://www.rfc-editor.org/errata_search.php?rfc=5246=4885

[TLS] [Editorial Errata Reported] RFC5246 (4885)

2016-12-13 Thread RFC Errata System
The following errata report has been submitted for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2". -- You may review the report below and at: http://www.rfc-editor.org/errata_search.php?rfc=5246=4885 --

[TLS] [Technical Errata Reported] RFC6961 (4882)

2016-12-09 Thread RFC Errata System
The following errata report has been submitted for RFC6961, "The Transport Layer Security (TLS) Multiple Certificate Status Request Extension". -- You may review the report below and at: http://www.rfc-editor.org/errata_search.php?rfc=6961=4882

[TLS] [Errata Verified] RFC5288 (4694)

2016-11-24 Thread RFC Errata System
The following errata report has been verified for RFC5288, "AES Galois Counter Mode (GCM) Cipher Suites for TLS". -- You may review the report below and at: http://www.rfc-editor.org/errata_search.php?rfc=5288=4694 --

[TLS] [Editorial Errata Reported] RFC6066 (4817)

2016-10-03 Thread RFC Errata System
The following errata report has been submitted for RFC6066, "Transport Layer Security (TLS) Extensions: Extension Definitions". -- You may review the report below and at: http://www.rfc-editor.org/errata_search.php?rfc=6066=4817

[TLS] [Errata Held for Document Update] RFC4492 (4633)

2016-09-12 Thread RFC Errata System
The following errata report has been held for document update for RFC4492, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)". -- You may review the report below and at:

[TLS] [Errata Verified] RFC4492 (4783)

2016-08-24 Thread RFC Errata System
The following errata report has been verified for RFC4492, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)". -- You may review the report below and at: http://www.rfc-editor.org/errata_search.php?rfc=4492=4783

[TLS] [Editorial Errata Reported] RFC5246 (4750)

2016-07-26 Thread RFC Errata System
The following errata report has been submitted for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2". -- You may review the report below and at: http://www.rfc-editor.org/errata_search.php?rfc=5246=4750 --

[TLS] [Technical Errata Reported] RFC5288 (4694)

2016-05-14 Thread RFC Errata System
The following errata report has been submitted for RFC5288, "AES Galois Counter Mode (GCM) Cipher Suites for TLS". -- You may review the report below and at: http://www.rfc-editor.org/errata_search.php?rfc=5288=4694 -- Type:

[TLS] [Editorial Errata Reported] RFC4492 (4633)

2016-03-02 Thread RFC Errata System
The following errata report has been submitted for RFC4492, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)". -- You may review the report below and at: http://www.rfc-editor.org/errata_search.php?rfc=4492=4633

[TLS] [Errata Held for Document Update] RFC7568 (4561)

2015-12-08 Thread RFC Errata System
The following errata report has been held for document update for RFC7568, "Deprecating Secure Sockets Layer Version 3.0". -- You may review the report below and at: http://www.rfc-editor.org/errata_search.php?rfc=7568=4561

[TLS] [Editorial Errata Reported] RFC7568 (4561)

2015-12-07 Thread RFC Errata System
The following errata report has been submitted for RFC7568, "Deprecating Secure Sockets Layer Version 3.0". -- You may review the report below and at: http://www.rfc-editor.org/errata_search.php?rfc=7568=4561 -- Type:

[TLS] [Technical Errata Reported] RFC5054 (4546)

2015-11-30 Thread RFC Errata System
The following errata report has been submitted for RFC5054, "Using the Secure Remote Password (SRP) Protocol for TLS Authentication". -- You may review the report below and at: http://www.rfc-editor.org/errata_search.php?rfc=5054=4546

[TLS] [Editorial Errata Reported] RFC5246 (4507)

2015-10-19 Thread RFC Errata System
The following errata report has been submitted for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2". -- You may review the report below and at: http://www.rfc-editor.org/errata_search.php?rfc=5246=4507 --

<    1   2