[IPP] Fwd: [TLS] [Technical Errata Reported] RFC2817 (4187)

Ira McDonald <blueroofmusic@gmail.com> Fri, 21 November 2014 16:55 UTC

Return-Path: <ipp-bounces@pwg.org>
X-Original-To: ietfarch-ipp-archive@ietfa.amsl.com
Delivered-To: ietfarch-ipp-archive@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EEB3D1AD55D for <ietfarch-ipp-archive@ietfa.amsl.com>; Fri, 21 Nov 2014 08:55:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.382
X-Spam-Level:
X-Spam-Status: No, score=-2.382 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_ADSP_CUSTOM_MED=0.001, DKIM_SIGNED=0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.594, SPF_PASS=-0.001, T_DKIM_INVALID=0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JO0rl3wBVKQs for <ietfarch-ipp-archive@ietfa.amsl.com>; Fri, 21 Nov 2014 08:55:50 -0800 (PST)
Received: from www.pwg.org (www.pwg.org [IPv6:2600:3c01::f03c:91ff:fe70:b03f]) by ietfa.amsl.com (Postfix) with ESMTP id 05B011AD4EB for <ipp-archive@lists.ietf.org>; Fri, 21 Nov 2014 08:55:50 -0800 (PST)
Received: by www.pwg.org (Postfix, from userid 502) id 0DCEB857F; Fri, 21 Nov 2014 17:02:54 +0000 (UTC)
Received: from pwg.org (localhost [IPv6:::1]) by www.pwg.org (Postfix) with ESMTP id A68BA8461; Fri, 21 Nov 2014 17:02:47 +0000 (UTC)
X-Original-To: ipp@pwg.org
Delivered-To: ipp@pwg.org
Received: by www.pwg.org (Postfix, from userid 502) id 04A198477; Fri, 21 Nov 2014 17:02:46 +0000 (UTC)
Received: from mail-wi0-x233.google.com (mail-wi0-x233.google.com [IPv6:2a00:1450:400c:c05::233]) by www.pwg.org (Postfix) with ESMTPS id A3CE3832D for <ipp@pwg.org>; Fri, 21 Nov 2014 17:02:43 +0000 (UTC)
Received: by mail-wi0-f179.google.com with SMTP id ex7so9571071wid.0 for <ipp@pwg.org>; Fri, 21 Nov 2014 08:55:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :content-type; bh=YooJkymEPz7rrP0gc3WNTNqw8rx8NA8Va44Ieak4qWc=; b=tzy/AA/rsKPi5QKvyocgH0DWkMopD4k4IHN5xG9UHxlvI1IjuoIX6RNj+OClTjnKq2 5B0XSu06ZafdYeDahYt7DkNYtfObwvzO0y8IiqoN7+zZNk/9aBzmivouH2jUoaJd73ul zYmVQpASiFPmJZzex4A/RGTz4+HHG6YQI2RglunIwteWV/OGKqgnOae0saxs1aQzjrMM 8wxA/efajAagRdHI0r0PwNkkp4sp0ZKuP7+lKNaHHKTt2iDOm1gl9ln6QQRliyh6xuB2 2+AbzBHF7igbHpLGL3pJp6lTVRSBwLKmEpTC34mjkxYzJlJeGW8Wk06kvYVanugucFLA vK1w==
X-Received: by 10.180.35.133 with SMTP id h5mr16401989wij.28.1416588934322; Fri, 21 Nov 2014 08:55:34 -0800 (PST)
MIME-Version: 1.0
Received: by 10.27.177.137 with HTTP; Fri, 21 Nov 2014 08:55:14 -0800 (PST)
In-Reply-To: <20141120231723.DA2FF181C8E@rfc-editor.org>
References: <20141120231723.DA2FF181C8E@rfc-editor.org>
From: Ira McDonald <blueroofmusic@gmail.com>
Date: Fri, 21 Nov 2014 11:55:14 -0500
Message-ID: <CAN40gSsA6dP8x2G=JzXS+jfkEQo5vuF4K6PyBVeEWoJuppSH+A@mail.gmail.com>
To: ipp@pwg.org, Ira McDonald <blueroofmusic@gmail.com>
Subject: [IPP] Fwd: [TLS] [Technical Errata Reported] RFC2817 (4187)
X-BeenThere: ipp@pwg.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Internet Printing Protocol Workgroup discussion list <ipp.pwg.org>
List-Unsubscribe: <https://www.pwg.org/mailman/options/ipp>, <mailto:ipp-request@pwg.org?subject=unsubscribe>
List-Archive: <http://www.pwg.org/pipermail/ipp/>
List-Post: <mailto:ipp@pwg.org>
List-Help: <mailto:ipp-request@pwg.org?subject=help>
List-Subscribe: <https://www.pwg.org/mailman/listinfo/ipp>, <mailto:ipp-request@pwg.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0425535974=="
Sender: ipp-bounces@pwg.org
Errors-To: ipp-bounces@pwg.org

Hi,

BEWARE - they're changing the product token (TLS/1.0 --> TLS)
in RFC 2817 - I can't imagine how this will be backward compatible.

Cheers,
- Ira

Ira McDonald (Musician / Software Architect)
Co-Chair - TCG Trusted Mobility Solutions WG
Chair - Linux Foundation Open Printing WG
Secretary - IEEE-ISTO Printer Working Group
Co-Chair - IEEE-ISTO PWG Internet Printing Protocol WG
IETF Designated Expert - IPP & Printer MIB
Blue Roof Music / High North Inc
http://sites.google.com/site/blueroofmusic
http://sites.google.com/site/highnorthinc
mailto: blueroofmusic@gmail.com
Winter  579 Park Place  Saline, MI  48176  734-944-0094
Summer  PO Box 221  Grand Marais, MI 49839  906-494-2434


---------- Forwarded message ----------
From: RFC Errata System <rfc-editor@rfc-editor.org>
Date: Thu, Nov 20, 2014 at 6:17 PM
Subject: [TLS] [Technical Errata Reported] RFC2817 (4187)
To: rohit@4k-associates.com, lawrence@agranat.com, stephen.farrell@cs.tcd.ie,
Kathleen.Moriarty.ietf@gmail.com, turners@ieca.com, joe@salowey.net
Cc: fielding@gbiv.com, tls@ietf.org, rfc-editor@rfc-editor.org


The following errata report has been submitted for RFC2817,
"Upgrading to TLS Within HTTP/1.1".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=2817&eid=4187

--------------------------------------
Type: Technical
Reported by: Roy T. Fielding <fielding@gbiv.com>

Section: 7.2

Original Text
-------------
   The Draft Standard for HTTP/1.1 [1] specifies that these tokens obey
   the production for 'product':

      product         = token ["/" product-version]
      product-version = token

[...]

   This specification defines the protocol token "TLS/1.0" as the
   identifier for the protocol specified by The TLS Protocol [6].


Corrected Text
--------------
   The Draft Standard for HTTP/1.1 [1] specifies that these tokens obey
   the production for 'product':

      product         = token ["/" product-version]
      product-version = token

[...]

   This specification defines the product token "TLS" as the
   identifier for the protocol specified by The TLS Protocol [6].
   When a specific version of TLS is desired, it is indicated by
   appending a slash ("/") and the TLS version number as the
   product-version (e.g., "TLS/1.0").


Notes
-----
This erratum clarifies that "TLS" is the product token and any TLS version
number (currently DIGIT "." DIGIT) is the product-version token.  This has
already been corrected in the Upgrade Token Registry.

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party (IESG)
can log in to change the status and edit the report, if necessary.

--------------------------------------
RFC2817 (draft-ietf-tls-http-upgrade-05)
--------------------------------------
Title               : Upgrading to TLS Within HTTP/1.1
Publication Date    : May 2000
Author(s)           : R. Khare, S. Lawrence
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
_______________________________________________
ipp mailing list
ipp@pwg.org
https://www.pwg.org/mailman/listinfo/ipp