Re: [TLS] [Editorial Errata Reported] RFC8447 (6009)

Sean Turner <sean@sn3rd.com> Mon, 18 March 2024 00:43 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B233AC14F68B for <tls@ietfa.amsl.com>; Sun, 17 Mar 2024 17:43:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A5LzRM4G8kdV for <tls@ietfa.amsl.com>; Sun, 17 Mar 2024 17:43:11 -0700 (PDT)
Received: from mail-pf1-x42e.google.com (mail-pf1-x42e.google.com [IPv6:2607:f8b0:4864:20::42e]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7ECB4C14F5EE for <tls@ietf.org>; Sun, 17 Mar 2024 17:43:11 -0700 (PDT)
Received: by mail-pf1-x42e.google.com with SMTP id d2e1a72fcca58-6e6b6f86975so2522038b3a.1 for <tls@ietf.org>; Sun, 17 Mar 2024 17:43:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1710722590; x=1711327390; darn=ietf.org; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=qhlo/FsTQ0VED9uCzWpaBM2anlQDWEjSAJoIUhRnIBc=; b=AdRt6s4cj7j0n7WwSrC2LMNM3PPLQiUy1BLCzkSr0FTnDAL3C61EjzbNG2XGEJMhgC Lwc9dUdxhi59beHosmdlzZXreEixYMucrs7yZaGrii1HE8hqy8nkfzZttqk21kwie1Hm mm39+fSVSssdbXMRD/6fdojuRyknR8uzdBeiU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1710722590; x=1711327390; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=qhlo/FsTQ0VED9uCzWpaBM2anlQDWEjSAJoIUhRnIBc=; b=Pbo9l63medgf5NKags2mTq6KkW3y+OXjeRtiyKuBpY7CXTwRZLMH77zIg88dd11Y46 qZWF9XbF6RLMQB+Vg6YR7PoeXspKzSAaL/GShojvyS1s3M/PNt6icEfDzk/87Fl1zJBs r6mjlUpNpb2A82yPjiSCvYgZosc8OHwebKo70zMsORmepEuqO6bRhsA5T4dx8WU1IYt4 FSyVd3mod8XI7V6PvzYWBzOdFvHfBrFlo1R4F1bTQb/rk5JSdMb/3oKFvta34qJxPQgZ 6TvcB3RMXYbGwkb5ddtJxAYgOCTwM4k0rICp4GBHzsV9EbqQqITbAC6dUMaPj/SzaIJb jXYw==
X-Gm-Message-State: AOJu0YwfCEf9+P09CbnD0QF3zqA87fANbWyxLnqMko1UxTeKVnqzibgn xPrqp53QCNVVJSHew6y30Yv+B0CrxS0r09HqDSJc8wfEgJ30TK2V7t5anMHT/U0FND+qdMe2YWy 8mQw=
X-Google-Smtp-Source: AGHT+IGswle+pNejCISbiwXJHpBv83iNGKx/5opq3TML7Z6pHkhYfYe+Gc660YPkpqjIwNuegXijvg==
X-Received: by 2002:a05:6a20:2588:b0:1a3:66e7:712f with SMTP id k8-20020a056a20258800b001a366e7712fmr1829706pzd.55.1710722590570; Sun, 17 Mar 2024 17:43:10 -0700 (PDT)
Received: from smtpclient.apple ([2001:67c:370:128:f403:ac46:e2ab:2d54]) by smtp.gmail.com with ESMTPSA id z25-20020aa785d9000000b006e6c61b264bsm6735487pfn.32.2024.03.17.17.43.08 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sun, 17 Mar 2024 17:43:09 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <20200307030811.53438F406D9@rfc-editor.org>
Date: Mon, 18 Mar 2024 10:43:06 +1000
Cc: TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <7826C36D-3FF2-4BAC-A69E-5462A068498E@sn3rd.com>
References: <20200307030811.53438F406D9@rfc-editor.org>
To: Paul Wouters <paul.wouters@aiven.io>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dbg0gZCE5Vj2dVPwX9eBQYnFbkQ>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8447 (6009)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2024 00:43:15 -0000

Paul,

You can go ahead and mark this one as Verified.  The name of the 0 value is “X509”.

spt

> On Mar 7, 2020, at 13:08, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been submitted for RFC8447,
> "IANA Registry Updates for TLS and DTLS".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6009
> 
> --------------------------------------
> Type: Editorial
> Reported by: Benjamin Kaduk <kaduk@mit.edu>
> 
> Section: 14
> 
> Original Text
> -------------
>   o  Added a "Recommended" column to the registry.  X.509 and Raw
> 
> 
> Corrected Text
> --------------
>   o  Added a "Recommended" column to the registry.  X509 and Raw
> 
> 
> Notes
> -----
> Update to match https://www.rfc-editor.org/errata/eid5976
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC8447 (draft-ietf-tls-iana-registry-updates-05)
> --------------------------------------
> Title               : IANA Registry Updates for TLS and DTLS
> Publication Date    : August 2018
> Author(s)           : J. Salowey, S. Turner
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG