Re: [TLS] [Technical Errata Reported] RFC7301 (5176)

Ilya Grigorik <igrigorik@gmail.com> Thu, 02 November 2017 05:34 UTC

Return-Path: <igrigorik@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF42C13F5DE for <tls@ietfa.amsl.com>; Wed, 1 Nov 2017 22:34:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fL6mkaGzgmU3 for <tls@ietfa.amsl.com>; Wed, 1 Nov 2017 22:34:30 -0700 (PDT)
Received: from mail-qt0-x229.google.com (mail-qt0-x229.google.com [IPv6:2607:f8b0:400d:c0d::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0A5841375C9 for <tls@ietf.org>; Wed, 1 Nov 2017 22:34:30 -0700 (PDT)
Received: by mail-qt0-x229.google.com with SMTP id j58so5300781qtj.0 for <tls@ietf.org>; Wed, 01 Nov 2017 22:34:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=5JEaOtugOPznW25txzZxbSsVFK79oyhYYlo4Sq/teTI=; b=OY0ux0KmDqyi9aWrRQR8q+WYTpV4qezXm4SWBpFEZD5A62QPPvdj0XoVxHfxqQaP2c gUStdD/wAOGFDRtZ8cNxn8pgiy9J8lP12ylAm5b2SO9UkMw+AvJKV4xiCOLWaF3Vja7v jvp9k8OdOf/B1yRM91qyMoZniMCxdIT8XF9UMVzcYCFOXm6EB7j2J/EhgfgyhrLTIagY UzNS7gWQ2TVEJE6luAeKbud3PGVAKEBFGPyFS7E8gBqYz2v7UBL16Vzcqw9vOf+7D9sA zywm2fSN0vV91oMcs9L3xbe8+WEJ+/9o6c5sGUqxTZ+xd3CJvFS73KYgjgnnLuEKkog8 U6jQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=5JEaOtugOPznW25txzZxbSsVFK79oyhYYlo4Sq/teTI=; b=n+41sjaMcLAEQXnbC2+jnoBrGkNl60PqykSiLnjZDfCy32Dl8nIN9YWgIGENB9uI45 0hBjhiBsorp2F7ad8fM54/vCNxITM8h7QRG+sSxALmuAMYLpQT9BFREv8r4dstvXvLNx O0tkOD66NLprmjNVNKaSVIkoV/BVxiB3VtM4j9Eba8Piij3Kma6yReOFdT/RzpjN/zh7 m1iAar1oFDvwbCmFqDuVu8OLz14+ltaG3K7MsgEtFQ0PytyEw9YMIlYi7jl5IMQqGuIZ wea1MeGhzfMoawN+uOVW2VbNrcWuHCUlanpvRBJn/Ojm88qpq/YHpyFpfw6goasWeiUD qUpg==
X-Gm-Message-State: AMCzsaWrY0FLP7b1+84kgvRPWSMwENCUI/4I2xtc9fCuqLXDgDhDQeff SSqqlraW7X1UgtDKE6tULuOxjH4gsIOXRsDGLVI=
X-Google-Smtp-Source: ABhQp+QIYBSwr8gAp311ALmf395U46qE+C6j5pGKrFUNg0scOKCcypGNo578RPmzAyEiisMi02szVbQCfbwjT1twr2Q=
X-Received: by 10.200.19.7 with SMTP id e7mr3527599qtj.192.1509600868865; Wed, 01 Nov 2017 22:34:28 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.19.107 with HTTP; Wed, 1 Nov 2017 22:33:48 -0700 (PDT)
In-Reply-To: <CABkgnnVXZuc-mV5ztB-=FTL0id2VXmGZ39NJMtBfd1geYvSpcA@mail.gmail.com>
References: <20171102052424.6E256B810B3@rfc-editor.org> <CABkgnnVXZuc-mV5ztB-=FTL0id2VXmGZ39NJMtBfd1geYvSpcA@mail.gmail.com>
From: Ilya Grigorik <igrigorik@gmail.com>
Date: Wed, 01 Nov 2017 22:33:48 -0700
Message-ID: <CAKRe7JERYvGaREPQz8+8MTczCe_KsttQ3Recxn2FAacnX6e_rg@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>, "Stephan Friedl (sfriedl)" <sfriedl@cisco.com>, andreipo@microsoft.com, Adam Langley <agl@google.com>, "emile.stephan@orange.com" <emile.stephan@orange.com>, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, Eric Rescorla <ekr@rtfm.com>, Joseph Salowey <joe@salowey.net>, sean+ietf@sn3rd.com, Mark Nottingham <mnot@mnot.net>
Content-Type: multipart/alternative; boundary="089e0828d8608a9b81055cf957b3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LG_GMHpFAUCNHA8X5MzBNH4U7YA>
Subject: Re: [TLS] [Technical Errata Reported] RFC7301 (5176)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Nov 2017 05:34:32 -0000

Wasn't sure what the appropriate route is.. apologies for the noise. :-)

Should I file a bug against http-wg
<https://github.com/httpwg/http-extensions/issues>?



On Wed, Nov 1, 2017 at 10:30 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> I don't think that this is an appropriate way to request the addition
> of ALPN labels.  If it is important to register ALPN labels for these
> protocols, then the HTTP working group can produce a short document
> defining them.
>
> On Thu, Nov 2, 2017 at 4:24 PM, RFC Errata System
> <rfc-editor@rfc-editor.org> wrote:
> > The following errata report has been submitted for RFC7301,
> > "Transport Layer Security (TLS) Application-Layer Protocol Negotiation
> Extension".
> >
> > --------------------------------------
> > You may review the report below and at:
> > http://www.rfc-editor.org/errata/eid5176
> >
> > --------------------------------------
> > Type: Technical
> > Reported by: Ilya Grigorik <igrigorik@gmail.com>
> >
> > Section: 6
> >
> > Original Text
> > -------------
> > IANA Considerations
> >
> > Corrected Text
> > --------------
> > +Protocol:  HTTP/1.0
> > +Protocol:  HTTP/0.9
> >
> > Notes
> > -----
> > RFC does not register ALPN identifiers for http/0.9 or http/1.0.
> >
> > Instructions:
> > -------------
> > This erratum is currently posted as "Reported". If necessary, please
> > use "Reply All" to discuss whether it should be verified or
> > rejected. When a decision is reached, the verifying party
> > can log in to change the status and edit the report, if necessary.
> >
> > --------------------------------------
> > RFC7301 (draft-ietf-tls-applayerprotoneg-05)
> > --------------------------------------
> > Title               : Transport Layer Security (TLS) Application-Layer
> Protocol Negotiation Extension
> > Publication Date    : July 2014
> > Author(s)           : S. Friedl, A. Popov, A. Langley, E. Stephan
> > Category            : PROPOSED STANDARD
> > Source              : Transport Layer Security
> > Area                : Security
> > Stream              : IETF
> > Verifying Party     : IESG
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>