Re: [TLS] [Technical Errata Reported] RFC7250 (5013)

Sean Turner <sean@sn3rd.com> Wed, 10 May 2017 13:42 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B7AFC129463 for <tls@ietfa.amsl.com>; Wed, 10 May 2017 06:42:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zvio_5dS8MY8 for <tls@ietfa.amsl.com>; Wed, 10 May 2017 06:42:10 -0700 (PDT)
Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 784F8129B35 for <tls@ietf.org>; Wed, 10 May 2017 06:42:10 -0700 (PDT)
Received: by mail-qt0-x230.google.com with SMTP id n4so29452529qte.2 for <tls@ietf.org>; Wed, 10 May 2017 06:42:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=4yeCo1e92HO9BlP2n7d8ttpWt5fQ84AsyuFovVwgJKc=; b=OU8wRQxhOAYe1e7hLaQsDrIQfpt4F2sVzn4I4Mlm0A27yZnTMWe6nq5Mvpsl1j1YAz nd2uWEfZ2E6Kozdg+yqIubfPDsqsgbOUHl8vqIbr/3ggrCq9CRlFlmhSYj3SgjofMJME Ld81FDmUyrdZK6uu9sWPavPoLmI732dVPlk8w=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=4yeCo1e92HO9BlP2n7d8ttpWt5fQ84AsyuFovVwgJKc=; b=tLx/LynrKPC53/vrNfgX8rcayRZgnLs8dpXxgfVrFSQUnGkhJ9Y3h7KUfVuqYcKmou +sq/1vokiX+Zy27UZ2LVht9yZCcgXaI+Uu/qsU8jdsUwmPSQdDvnbSgEySV818RyyHRD d5Xg+2CMpolNavnt1ckFP+pFn/SpyQV/YOk7zsDB4AlAkU7Sj7avuN0gRQEFnXLVkSZT PrrsL7Emji9LgSOsqw3EPjS3dZyPCjiNMNqEficLYamfkA6WLndtVc8vWe+sYE8M0bfC nYHkmh4JKfC87Rk1bMUbPYO3AJHNViL7qfIyVwT7CoWJWslHKsRjZvwUqyFEsGfD2Ss6 FIXw==
X-Gm-Message-State: AODbwcC0npDSzmysmfYhke9KScxRKbFCrOSkwR6YIBkNWwxgQs19Kfnj kju4rexHK0Zsbg==
X-Received: by 10.200.35.80 with SMTP id b16mr5315675qtb.205.1494423729484; Wed, 10 May 2017 06:42:09 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.219.90]) by smtp.gmail.com with ESMTPSA id j1sm2211046qkf.57.2017.05.10.06.42.07 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 10 May 2017 06:42:08 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <20170510064522.66A00B81089@rfc-editor.org>
Date: Wed, 10 May 2017 09:42:07 -0400
Cc: pwouters@redhat.com, Hannes Tschofenig <Hannes.Tschofenig@gmx.net>, gnu@toad.com, Sam Weiller <weiler@tislabs.com>, Tero Kivinen <kivinen@iki.fi>, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, Eric Rescorla <ekr@rtfm.com>, Joe Salowey <joe@salowey.net>
Content-Transfer-Encoding: quoted-printable
Message-Id: <2785CF1A-B5C8-42EA-8664-FBC5E17EBE79@sn3rd.com>
References: <20170510064522.66A00B81089@rfc-editor.org>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QX30-shaKVGZZ90StKxcAp_cdr0>
Subject: Re: [TLS] [Technical Errata Reported] RFC7250 (5013)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 May 2017 13:42:14 -0000

I would definitively re-categorize this “editorial”; there’s no 2119-changes proposed and there’s no bits on the wire changes.  And, I’d either reject this one because technically the existing text is correct (i.e., they are two extensions) and this really ought not of caused an interoperability problem or mark it HFDU (hold for document update).  The new text does include the code points, but those can be obtained from the registry and don’t absolutely have to be included.

spt

> On May 10, 2017, at 02:45, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been submitted for RFC7250,
> "Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)".
> 
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata/eid5013
> 
> --------------------------------------
> Type: Technical
> Reported by: i <x@example.net>
> 
> Section: 7
> 
> Original Text
> -------------
>   IANA has allocated two new TLS extensions, client_certificate_type
>   and server_certificate_type, from the "TLS ExtensionType Values"
>   subregistry defined in [RFC5246].
> 
> Corrected Text
> --------------
>   IANA has allocated two new code points, 19 (0x13) and 20 (0x14), for
>   client_certificate_type and server_certificate_type, respectively,
>   in the "TLS ExtensionType Values" subregistry defined in [RFC5246].
> 
> Notes
> -----
> 
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC7250 (draft-ietf-tls-oob-pubkey-11)
> --------------------------------------
> Title               : Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
> Publication Date    : June 2014
> Author(s)           : P. Wouters, Ed., H. Tschofenig, Ed., J. Gilmore, S. Weiler, T. Kivinen
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG