Re: [Tls-reg-review] spelling change request in TLS Certificate Types registry

Barry Leiba <barryleiba@computer.org> Sat, 14 December 2019 14:48 UTC

Return-Path: <barryleiba@gmail.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7551412003F; Sat, 14 Dec 2019 06:48:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.401
X-Spam-Level:
X-Spam-Status: No, score=-1.401 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.25, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e97qJYN0Ginz; Sat, 14 Dec 2019 06:48:16 -0800 (PST)
Received: from mail-io1-f43.google.com (mail-io1-f43.google.com [209.85.166.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1575012003E; Sat, 14 Dec 2019 06:48:16 -0800 (PST)
Received: by mail-io1-f43.google.com with SMTP id a22so2645938ios.3; Sat, 14 Dec 2019 06:48:16 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=seC3bI4U5xI7iBCdA+dHUyqUE1Z/R7OfPimSbna/xPQ=; b=Vk5pwGacMkNA6j1pTsKEWTDuMgvdZl7qI9rwlafTGzzpg3aDZssW4fAOixGf795DCF Bs6w+newur/XO1N/FGyxyyMv8tfKBekWRrHIUP8ALjmeiBkgf9AEv6sryMOd9Qj237ZM Fx8TXD8PdrUc3RduoYtAR6bhZNd/n9TtWHTV4cFRLC/P0N1iJT1Vp0cOfkIiYQx6Dymj fOZdCHgy3yL2cwk1vdo6hJzUsU76VxH3MacygDz4dr10RU3TOh/ak+6msLVQTgFwxJHl CmU4xJ36fO5Cx977iwbc1NLfg3X52/AMfPVSxZzhrs7zHLn+QBi/bOR/jW38VP2YNlTi h87Q==
X-Gm-Message-State: APjAAAVCHKkKzN/Ig/M6CcH1agPeIUoV6xIiykHEJgutU4YHyhNnbNeN ly3JKiTUKA4TAuCiROSwSjZ46OGZ5wVcwGpnC4yIcw==
X-Google-Smtp-Source: APXvYqybblPV4LrtsuJXfvsaF1iG7eI0n4LBb3+004r9ZH43vtdqw8a2C/SGkJuQvCWIS/ByItxzyrHNNi5dBcaJ86E=
X-Received: by 2002:a02:a388:: with SMTP id y8mr4408824jak.70.1576334895040; Sat, 14 Dec 2019 06:48:15 -0800 (PST)
MIME-Version: 1.0
References: <20191214014601.GM81833@kduck.mit.edu>
In-Reply-To: <20191214014601.GM81833@kduck.mit.edu>
From: Barry Leiba <barryleiba@computer.org>
Date: Sat, 14 Dec 2019 09:48:04 -0500
Message-ID: <CALaySJLJYGnOKfK2JFg7t+b4NBkCX7irBgCYFyyDzZ9bbLZgOw@mail.gmail.com>
To: Benjamin Kaduk <kaduk@mit.edu>
Cc: IANA <iana@iana.org>, tls-reg-review@ietf.org, IESG <iesg@ietf.org>, Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/wIDQqxxlDRna-hRU6sihPWtA44w>
Subject: Re: [Tls-reg-review] spelling change request in TLS Certificate Types registry
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 14 Dec 2019 14:48:17 -0000

No-brainer here, yes.  Process-wise, for completeness, I think we
should consider this to be an erratum in 8446, in that it neglected to
include an IANA action for this.  I think it makes sense to submit an
errata report to add it, mark that report as "verified", and ask IANA
to make the change.

Barry

On Fri, Dec 13, 2019 at 8:46 PM Benjamin Kaduk <kaduk@mit.edu> wrote:
>
> Hi all,
>
> RFC 8446 deliberately changed the spelling for the TLS Certificate type
> assigned value 0 (listed at
> https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml#tls-extensiontype-values-3),
> from "X.509" to "X509" (no dot).  This was done to improve the
> compatibility of the protocol description language with automated
> processing tools.  Since the name is not a protocol constant and merely a
> descriptive mnemonic, I propose that we update the name listed in the
> registry accordingly.  Adding [RFC8446] as a reference at the same time
> also seems plausible.  Comments welcome!
>
> Thanks,
>
> Ben
>