Re: [TLS] [Editorial Errata Reported] RFC8446 (5976)

"Salz, Rich" <rsalz@akamai.com> Tue, 04 February 2020 16:51 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 953101200F5 for <tls@ietfa.amsl.com>; Tue, 4 Feb 2020 08:51:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q8LjuU1C3_LI for <tls@ietfa.amsl.com>; Tue, 4 Feb 2020 08:51:58 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 56C3012011A for <tls@ietf.org>; Tue, 4 Feb 2020 08:51:58 -0800 (PST)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.42/8.16.0.42) with SMTP id 014GoYM2016914; Tue, 4 Feb 2020 16:51:54 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=T7dqhMZqn4t2yh0Q77Q5rYdnhLArPbpJeELknEAGiW0=; b=Munlw6yayS5te9ti+MpAPIuRcPz5Qxo3tqHl5AKfmypDRTm9+p9niDOMBq4JUcSWnrG0 55jf6Zf7NykcmXHLa8Yj0V1/RMDPYULhyVmV8qwHm1ait0gkO3EYUz+xXt9gZCvh9GlL T+vX/D09YdAcP5cIKyVsXHNKZrYkqk4gKfMzENg/3WwkWrXq++m9Yooq9qAFjcFEL709 gHeit3UxVXk23/t79rjfinM1xwgZ0WwRRJLxIOy2+/vKi+NTew65/ZC4DslPaoX0NnZV DGR0JPNHND+m3m0NPXrVoOCFshjW/W71kJHFmgVfku7p2qlZ+3/bjvB7er1H1BX9dvgt gQ==
Received: from prod-mail-ppoint6 (prod-mail-ppoint6.akamai.com [184.51.33.61] (may be forged)) by m0050093.ppops.net-00190b01. with ESMTP id 2xwvkdsdy1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 04 Feb 2020 16:51:54 +0000
Received: from pps.filterd (prod-mail-ppoint6.akamai.com [127.0.0.1]) by prod-mail-ppoint6.akamai.com (8.16.0.27/8.16.0.27) with SMTP id 014GoY1l012844; Tue, 4 Feb 2020 11:51:52 -0500
Received: from email.msg.corp.akamai.com ([172.27.123.34]) by prod-mail-ppoint6.akamai.com with ESMTP id 2xw5hy2p2g-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Tue, 04 Feb 2020 11:51:52 -0500
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com (172.27.123.103) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Tue, 4 Feb 2020 11:51:51 -0500
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com ([172.27.123.103]) by usma1ex-dag1mb3.msg.corp.akamai.com ([172.27.123.103]) with mapi id 15.00.1473.005; Tue, 4 Feb 2020 11:51:51 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Sean Turner <sean@sn3rd.com>
CC: Eric Rescorla <ekr@rtfm.com>, Russ Housley <housley@vigilsec.com>, Roman Danyliw <rdd@cert.org>, Benjamin Kaduk <kaduk@mit.edu>, "sean+ietf@sn3rd.com" <sean+ietf@sn3rd.com>, IETF TLS <tls@ietf.org>
Thread-Topic: [TLS] [Editorial Errata Reported] RFC8446 (5976)
Thread-Index: AQHV2222wiSRNBXkCUycL9NarMoWY6gLedIAgAAJMQD//64igIAAYhMA//+st4A=
Date: Tue, 04 Feb 2020 16:51:50 +0000
Message-ID: <87FD04CB-2B87-45B7-8836-36DD4CC78C94@akamai.com>
References: <20200204151336.A37DFF406CD@rfc-editor.org> <CA316D57-27BD-407F-A9CE-5DBA0D8E8413@vigilsec.com> <CABcZeBNuw3mus+800jC=G=QurBKub5caGMM6ZQqF_DwCwrN2ng@mail.gmail.com> <2F4BA11D-FB72-444C-818F-7B3DEDF45DA7@akamai.com> <B363E671-F3E5-42F7-BB10-348840A92F2B@sn3rd.com>
In-Reply-To: <B363E671-F3E5-42F7-BB10-348840A92F2B@sn3rd.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.21.0.200113
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.117.88]
Content-Type: text/plain; charset="utf-8"
Content-ID: <E4F54D577EA94E4CA9FCD61F3182DD59@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2020-02-04_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=975 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1911140001 definitions=main-2002040110
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.572 definitions=2020-02-04_06:2020-02-04, 2020-02-04 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 priorityscore=1501 mlxscore=0 mlxlogscore=942 spamscore=0 clxscore=1011 malwarescore=0 lowpriorityscore=0 adultscore=0 impostorscore=0 bulkscore=0 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1911200001 definitions=main-2002040110
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GAIQr-byN_KklJ7C5vHcJDecBGk>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8446 (5976)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Feb 2020 16:51:59 -0000

Good idea!

On 2/4/20, 11:50 AM, "Sean Turner" <sean@sn3rd.com> wrote:

    Ah. I will admit it’s a little weird to do an errata to change the IANA registry. Maybe we tweak the errata to include the following text so there is a trail of bits:
    
    Corrected Text
    --------------
    Section 11. IANA Considerations 
    Certificate Types paragraph
    
    IANA haas to updated the TLS Certificate Types registry extension to change value 0 to have the name X509, to have a comment "Was X.509 before TLS 1.3”, and to refer to this RFC.
    
    Cheers,
    
    spt
    
    > On Feb 4, 2020, at 16:58, Salz, Rich <rsalz@akamai.com> wrote:
    > 
    > The intent is to make the change, but IANA wanted an approved errata first.