Re: [TLS] [Technical Errata Reported] RFC7301 (5176)

Eric Rescorla <ekr@rtfm.com> Thu, 02 November 2017 13:57 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D74B013F60C for <tls@ietfa.amsl.com>; Thu, 2 Nov 2017 06:57:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ecztAHINXa4U for <tls@ietfa.amsl.com>; Thu, 2 Nov 2017 06:57:44 -0700 (PDT)
Received: from mail-yw0-x236.google.com (mail-yw0-x236.google.com [IPv6:2607:f8b0:4002:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC43F13F56A for <tls@ietf.org>; Thu, 2 Nov 2017 06:57:43 -0700 (PDT)
Received: by mail-yw0-x236.google.com with SMTP id t71so4850080ywc.3 for <tls@ietf.org>; Thu, 02 Nov 2017 06:57:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=1Pkt2fJUu9GeZb0sReyBkFWzk0bimZnWXSPvaLt679o=; b=j8u0o1lc5qahSTDq/R/ngYcH0tNBQ4GFHTCtSRjdan8AaumTMbpPxFab4pqN5reQnf RB+6YM8O6f+5ZZfnL2k2GpnPs1PxTcBuWCTYFErYWECXMZj+n4tQ1Lv42C8Si0b8JpZ5 V5ifDnW5MCH7512p7zVA0kQR5E+jxITVztXJ3zv8iUN5ikjyT7YoUchdKZTyL9XpCTLs rrUindQhoEbv12O9ijQczSmNczzDT5qJrwUqu+3h76ZMoFr0wj7cmul62hyxMu/JX5Nw c65oc774dTfpe7J2pHf8w5fqPKO2A6EDJ7QZFJteQ/k43pGoCHEP2t8NBQKhq7KLSBfU ISOA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=1Pkt2fJUu9GeZb0sReyBkFWzk0bimZnWXSPvaLt679o=; b=hbEGACUlNrq5xzh8YuEqz7ZEBrNjuwklt6ik9ZFHZbF6gL7yxaJKTNZiVc3Pa8svLE 15U8RWW8MZZ8uO7bsOvuIze32XH4z9FfMYIZPhJlMxFH6JOPY4mtpLmbGq/TqOj5H+1E oqQdoGTsPsbbo2t+91mHlUBqOCWONwblLQpbcH9Ct+9aPOwwACW+aH3wOCGm21aIbWiJ QOX5GF8liY4Rf4z+PaU1sItIAAydL8c2bx86A7XAQHO2w+1TwrijHdHQQjpEkRcYXZQf x8ohrgIfFwCwnFBN6oS9AndlBmejAEUATuDCiV09KbWjQWaA2KCVtDy6YPM/6xwlGzeH 7j8Q==
X-Gm-Message-State: AMCzsaVHQEFtqNKy5/iH7Ze/ZflvwR00RLP1xpklIX2cycWOyIpComJ4 vES5eLGOqZbHIKzSg2NRrIwHXyXwHjJYN5sZMpk/FQ==
X-Google-Smtp-Source: ABhQp+SNvgTGRqI90Jp079Tmg/cDXeM/ASe92jM31SEh0Ru7HAQBWkxg6ps0vAETwSD2SgDrkFO6Gc5bQveYh9vdzAo=
X-Received: by 10.37.83.66 with SMTP id h63mr2160457ybb.397.1509631063051; Thu, 02 Nov 2017 06:57:43 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.61.12 with HTTP; Thu, 2 Nov 2017 06:57:02 -0700 (PDT)
In-Reply-To: <CAKRe7JERYvGaREPQz8+8MTczCe_KsttQ3Recxn2FAacnX6e_rg@mail.gmail.com>
References: <20171102052424.6E256B810B3@rfc-editor.org> <CABkgnnVXZuc-mV5ztB-=FTL0id2VXmGZ39NJMtBfd1geYvSpcA@mail.gmail.com> <CAKRe7JERYvGaREPQz8+8MTczCe_KsttQ3Recxn2FAacnX6e_rg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 02 Nov 2017 06:57:02 -0700
Message-ID: <CABcZeBOxU7E1jbs+jgA+YKAxo-PwHernJ4zQQXDp_8WonocBrg@mail.gmail.com>
To: Ilya Grigorik <igrigorik@gmail.com>
Cc: Martin Thomson <martin.thomson@gmail.com>, "tls@ietf.org" <tls@ietf.org>, "Stephan Friedl (sfriedl)" <sfriedl@cisco.com>, andreipo@microsoft.com, Adam Langley <agl@google.com>, "emile.stephan@orange.com" <emile.stephan@orange.com>, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, Joseph Salowey <joe@salowey.net>, sean+ietf@sn3rd.com, Mark Nottingham <mnot@mnot.net>
Content-Type: multipart/alternative; boundary="001a113e688e4165bc055d005fb3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_wUXKzNMAx99qPODSwGG-Q4WhBI>
Subject: Re: [TLS] [Technical Errata Reported] RFC7301 (5176)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Nov 2017 13:57:46 -0000

See:
https://tools.ietf.org/html/rfc7301#section-6

" This registry operates under the "Expert Review" policy as defined in
   [RFC5226 <https://tools.ietf.org/html/rfc5226>]. The designated expert
is advised to encourage the
   inclusion of a reference to a permanent and readily available
   specification that enables the creation of interoperable
   implementations of the identified protocol."

And then see:
https://tools.ietf.org/html/rfc8126#section-1.2

And finally:
https://www.iana.org/help/protocol-registration

-Ekr




On Wed, Nov 1, 2017 at 10:33 PM, Ilya Grigorik <igrigorik@gmail.com> wrote:

> Wasn't sure what the appropriate route is.. apologies for the noise. :-)
>
> Should I file a bug against http-wg
> <https://github.com/httpwg/http-extensions/issues>?
>
>
>
> On Wed, Nov 1, 2017 at 10:30 PM, Martin Thomson <martin.thomson@gmail.com>
> wrote:
>
>> I don't think that this is an appropriate way to request the addition
>> of ALPN labels.  If it is important to register ALPN labels for these
>> protocols, then the HTTP working group can produce a short document
>> defining them.
>>
>> On Thu, Nov 2, 2017 at 4:24 PM, RFC Errata System
>> <rfc-editor@rfc-editor.org> wrote:
>> > The following errata report has been submitted for RFC7301,
>> > "Transport Layer Security (TLS) Application-Layer Protocol Negotiation
>> Extension".
>> >
>> > --------------------------------------
>> > You may review the report below and at:
>> > http://www.rfc-editor.org/errata/eid5176
>> >
>> > --------------------------------------
>> > Type: Technical
>> > Reported by: Ilya Grigorik <igrigorik@gmail.com>
>> >
>> > Section: 6
>> >
>> > Original Text
>> > -------------
>> > IANA Considerations
>> >
>> > Corrected Text
>> > --------------
>> > +Protocol:  HTTP/1.0
>> > +Protocol:  HTTP/0.9
>> >
>> > Notes
>> > -----
>> > RFC does not register ALPN identifiers for http/0.9 or http/1.0.
>> >
>> > Instructions:
>> > -------------
>> > This erratum is currently posted as "Reported". If necessary, please
>> > use "Reply All" to discuss whether it should be verified or
>> > rejected. When a decision is reached, the verifying party
>> > can log in to change the status and edit the report, if necessary.
>> >
>> > --------------------------------------
>> > RFC7301 (draft-ietf-tls-applayerprotoneg-05)
>> > --------------------------------------
>> > Title               : Transport Layer Security (TLS) Application-Layer
>> Protocol Negotiation Extension
>> > Publication Date    : July 2014
>> > Author(s)           : S. Friedl, A. Popov, A. Langley, E. Stephan
>> > Category            : PROPOSED STANDARD
>> > Source              : Transport Layer Security
>> > Area                : Security
>> > Stream              : IETF
>> > Verifying Party     : IESG
>> >
>> > _______________________________________________
>> > TLS mailing list
>> > TLS@ietf.org
>> > https://www.ietf.org/mailman/listinfo/tls
>>
>
>