Re: [TLS] [Editorial Errata Reported] RFC8446 (5976)

Sean Turner <sean@sn3rd.com> Tue, 04 February 2020 16:50 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A471120123 for <tls@ietfa.amsl.com>; Tue, 4 Feb 2020 08:50:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V7m37g_tPWsc for <tls@ietfa.amsl.com>; Tue, 4 Feb 2020 08:50:02 -0800 (PST)
Received: from mail-qv1-xf33.google.com (mail-qv1-xf33.google.com [IPv6:2607:f8b0:4864:20::f33]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3AEA11200F5 for <tls@ietf.org>; Tue, 4 Feb 2020 08:50:02 -0800 (PST)
Received: by mail-qv1-xf33.google.com with SMTP id s7so8860949qvn.8 for <tls@ietf.org>; Tue, 04 Feb 2020 08:50:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=0uk3Y+0VqCk+6Jz4NlCj29LyUaRCMrKkOicdygFndhw=; b=BzjIMtQAUXDO7Bg04lUrxy7FXpm7PPj1eOPh7wKFh4F2kq/YfOg2+VR+my0RSfUpIT mV6k5MbDl3YvLmRZAj8zv0sx6kZSPSNAqAhfppsVJHBQuOm9ej4QOyhd2+YdwJ/YzHg7 qs08kwn3BhbT6UdMM0OE/VVsmuPX1hZHg9T44=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=0uk3Y+0VqCk+6Jz4NlCj29LyUaRCMrKkOicdygFndhw=; b=QLiCby0p03JsCohpu1dAk4USlt+H9CAzcAOhTuGEMc6NG0VoEZrhccUt3Z24ewdoUp nstdGZuW3nmmQ3SrHVYEwUkvXUVKRYx9DuU5dXpuVkTNRlS9KCOZ4ySASPi3cQsSV92m rBSmxkIS1WUa8Loi9LaiJ3JqROoF0TcskoqTCUzlaDDks8KeX6rZFKJdtDo3FR9uZtSv +cr6K2X/GDDtNte7JambYCAOFjGfJG2Yzq4VCCc4CbKv3KbhkxEaykIk9IOrSngFg1fI grWDsJgsTl3rVId2NSQ59b7qFbu4mmTt1Pv6Q8xTTu+4WHpqSIBz2H/qBShDP0cYOjCD ISLQ==
X-Gm-Message-State: APjAAAUceokqIQWRI8i05wRPByaXTScvQMnK9B+XculxRhyvnboKC4Wj j8j7fiosdLvJ9ab+oy2HZzEPqc0eTIZSfA==
X-Google-Smtp-Source: APXvYqwan+CrYUCNKJCovPGKzyr+2jj+K8YIHjjqtwJAkJwlWuOyV21HwV6pN4rYwIOhk8PqrPwIxQ==
X-Received: by 2002:a05:6214:1267:: with SMTP id r7mr28845500qvv.160.1580835001429; Tue, 04 Feb 2020 08:50:01 -0800 (PST)
Received: from [5.5.33.119] ([204.194.23.17]) by smtp.gmail.com with ESMTPSA id r1sm11941971qtu.83.2020.02.04.08.49.59 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 04 Feb 2020 08:50:00 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <2F4BA11D-FB72-444C-818F-7B3DEDF45DA7@akamai.com>
Date: Tue, 04 Feb 2020 17:49:56 +0100
Cc: Eric Rescorla <ekr@rtfm.com>, Russ Housley <housley@vigilsec.com>, Roman Danyliw <rdd@cert.org>, Benjamin Kaduk <kaduk@mit.edu>, "sean+ietf@sn3rd.com" <sean+ietf@sn3rd.com>, IETF TLS <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <B363E671-F3E5-42F7-BB10-348840A92F2B@sn3rd.com>
References: <20200204151336.A37DFF406CD@rfc-editor.org> <CA316D57-27BD-407F-A9CE-5DBA0D8E8413@vigilsec.com> <CABcZeBNuw3mus+800jC=G=QurBKub5caGMM6ZQqF_DwCwrN2ng@mail.gmail.com> <2F4BA11D-FB72-444C-818F-7B3DEDF45DA7@akamai.com>
To: Rich Salz <rsalz@akamai.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GuwgPvNblgr7wqIAfkEoPtK61Oo>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8446 (5976)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Feb 2020 16:50:04 -0000

Ah. I will admit it’s a little weird to do an errata to change the IANA registry. Maybe we tweak the errata to include the following text so there is a trail of bits:

Corrected Text
--------------
Section 11. IANA Considerations 
Certificate Types paragraph

IANA haas to updated the TLS Certificate Types registry extension to change value 0 to have the name X509, to have a comment "Was X.509 before TLS 1.3”, and to refer to this RFC.

Cheers,

spt

> On Feb 4, 2020, at 16:58, Salz, Rich <rsalz@akamai.com> wrote:
> 
> The intent is to make the change, but IANA wanted an approved errata first.