[TLS] [Errata Rejected] RFC7301 (5176)

RFC Errata System <rfc-editor@rfc-editor.org> Thu, 21 March 2024 03:38 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F93BC14F706; Wed, 20 Mar 2024 20:38:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.658
X-Spam-Level:
X-Spam-Status: No, score=-1.658 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FqpD2QZVOPQm; Wed, 20 Mar 2024 20:38:38 -0700 (PDT)
Received: from rfcpa.amsl.com (rfcpa.amsl.com [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 03DB1C1519BB; Wed, 20 Mar 2024 20:37:16 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id D78605BEC3F; Wed, 20 Mar 2024 20:37:16 -0700 (PDT)
To: igrigorik@gmail.com, sfriedl@cisco.com, andreipo@microsoft.com, agl@google.com, emile.stephan@orange.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: paul.wouters@aiven.io, iesg@ietf.org, tls@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20240321033716.D78605BEC3F@rfcpa.amsl.com>
Date: Wed, 20 Mar 2024 20:37:16 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Za8-Sa5uhjrolqQiFJ2v9VXiaXY>
Subject: [TLS] [Errata Rejected] RFC7301 (5176)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Mar 2024 03:38:38 -0000

The following errata report has been rejected for RFC7301,
"Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid5176

--------------------------------------
Status: Rejected
Type: Technical

Reported by: Ilya Grigorik <igrigorik@gmail.com>
Date Reported: 2017-11-02
Rejected by: Paul Wouters (IESG)

Section: 6

Original Text
-------------
IANA Considerations

Corrected Text
--------------
+Protocol:  HTTP/1.0
+Protocol:  HTTP/0.9

Notes
-----
RFC does not register ALPN identifiers for http/0.9 or http/1.0.
 --VERIFIER NOTES-- 
Errata is not the method for modifying requests to IANA 

See also: https://mailarchive.ietf.org/arch/msg/tls/j_A2WszoHniWzD609Cal5lFslxw/

--------------------------------------
RFC7301 (draft-ietf-tls-applayerprotoneg-05)
--------------------------------------
Title               : Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension
Publication Date    : July 2014
Author(s)           : S. Friedl, A. Popov, A. Langley, E. Stephan
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Stream              : IETF
Verifying Party     : IESG