Re: [TLS] [Technical Errata Reported] RFC7301 (5176)

Martin Thomson <martin.thomson@gmail.com> Thu, 02 November 2017 05:54 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C36EB13F857 for <tls@ietfa.amsl.com>; Wed, 1 Nov 2017 22:54:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GSsWSVseXczS for <tls@ietfa.amsl.com>; Wed, 1 Nov 2017 22:54:08 -0700 (PDT)
Received: from mail-ot0-x22f.google.com (mail-ot0-x22f.google.com [IPv6:2607:f8b0:4003:c0f::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 040C813F5F5 for <tls@ietf.org>; Wed, 1 Nov 2017 22:54:08 -0700 (PDT)
Received: by mail-ot0-x22f.google.com with SMTP id 96so646695otw.11 for <tls@ietf.org>; Wed, 01 Nov 2017 22:54:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=+Z4PwGOqPU2FTx89aLJdwwIMyVD1qCoYFfU04U/fdHc=; b=tBpDffgH04YikpWlLfNV4RRxxVVo5kZq6m6HLj+/z1NeZHohC5jHv2LNK4giW0F392 gfWCtSMXLzzIJAm78cQZXEOZj0EA/9wV57W1BUmFpmC1SuSv7CWjvqj+BbD7nRjqoPER gHYgb5XhPb/DevnkTBxVkNxs8ZfSCFbW/mOPHxj7U7DYfdpJ/NFanTjWAf0PrhhEZwfi qglr2oz9uu1gE7cPBzgpqq3FVWnmmBPLE+PhcOOH2C7J+1/qj5A1FQANsrpc++ChrPuz 9zOhRwS9Hhy85RZqnaZJeB8Wq+pofKIT9LE7TN1T930mfQNEbUA8ZSoEfJO1nKxxg75W Xv0g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=+Z4PwGOqPU2FTx89aLJdwwIMyVD1qCoYFfU04U/fdHc=; b=ijb/zb3Jhgk0X5juzvFxOPzNOSJ+7RlOosjIgMAGIvlxi9Uh3Y1riZLT+loprBoWMw XlFgfRk/qyZZGPx/+k3rSwI+2RcnaDzstWsjVo7l58Sk+cpj7Dyb0PY3eVwHnLHJ6uYo TcdkqKz9mSBi4v0JZ2ZDvMCoRCWJAsZZ1UnuWdW3Qx5g1ceMLGUPaLZ0ZIwBd5v/D6dA eN0NSbfISrWC6fEtzo3OOJgTIB/2D72lvdejkAsnlOC3qPbZwwiU+xRmjU5N7T3iOVIL 1Z7gDVjtenbvTSSw4bqcmdcHhsJ3VMjiUvWnBAjqj2/6BOlJ9gaCUd333RcCOOE5bY3l F5nw==
X-Gm-Message-State: AJaThX4MfDWDleijOxlME1H7lZlPRfZV1R2O/5G3lhdisr2iNtaNR7R1 kamoBrzhQRs0uRe79QWnW2Sr5ZilF/9uYSCs14k=
X-Google-Smtp-Source: ABhQp+ShCIfvsXps4o2maUTiFS4lXAyy2gWwRmMGy7h2rCBX41phwWNunF58cHeF466nl2WWGotfsAqXSkoAg9m+wzw=
X-Received: by 10.157.37.90 with SMTP id j26mr1582182otd.401.1509602047192; Wed, 01 Nov 2017 22:54:07 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.157.72.178 with HTTP; Wed, 1 Nov 2017 22:54:06 -0700 (PDT)
In-Reply-To: <CAKRe7JERYvGaREPQz8+8MTczCe_KsttQ3Recxn2FAacnX6e_rg@mail.gmail.com>
References: <20171102052424.6E256B810B3@rfc-editor.org> <CABkgnnVXZuc-mV5ztB-=FTL0id2VXmGZ39NJMtBfd1geYvSpcA@mail.gmail.com> <CAKRe7JERYvGaREPQz8+8MTczCe_KsttQ3Recxn2FAacnX6e_rg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 02 Nov 2017 16:54:06 +1100
Message-ID: <CABkgnnWiWUYc+QUb6rCokWeVGMU+6eY05UXjhUcnRHth22dtTw@mail.gmail.com>
To: Ilya Grigorik <igrigorik@gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>, "Stephan Friedl (sfriedl)" <sfriedl@cisco.com>, andreipo@microsoft.com, Adam Langley <agl@google.com>, "emile.stephan@orange.com" <emile.stephan@orange.com>, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, Eric Rescorla <ekr@rtfm.com>, Joseph Salowey <joe@salowey.net>, sean+ietf@sn3rd.com, Mark Nottingham <mnot@mnot.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dcDkEHrj60uhTx5Mzm0q-ICvAuY>
Subject: Re: [TLS] [Technical Errata Reported] RFC7301 (5176)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Nov 2017 05:54:10 -0000

Maybe you should start by sending an email to the working group,
explaining why you think that this is necessary.  Because the way to
change these things ultimately is to publish an RFC.

On Thu, Nov 2, 2017 at 4:33 PM, Ilya Grigorik <igrigorik@gmail.com> wrote:
> Wasn't sure what the appropriate route is.. apologies for the noise. :-)
>
> Should I file a bug against http-wg?
>
>
>
> On Wed, Nov 1, 2017 at 10:30 PM, Martin Thomson <martin.thomson@gmail.com>
> wrote:
>>
>> I don't think that this is an appropriate way to request the addition
>> of ALPN labels.  If it is important to register ALPN labels for these
>> protocols, then the HTTP working group can produce a short document
>> defining them.
>>
>> On Thu, Nov 2, 2017 at 4:24 PM, RFC Errata System
>> <rfc-editor@rfc-editor.org> wrote:
>> > The following errata report has been submitted for RFC7301,
>> > "Transport Layer Security (TLS) Application-Layer Protocol Negotiation
>> > Extension".
>> >
>> > --------------------------------------
>> > You may review the report below and at:
>> > http://www.rfc-editor.org/errata/eid5176
>> >
>> > --------------------------------------
>> > Type: Technical
>> > Reported by: Ilya Grigorik <igrigorik@gmail.com>
>> >
>> > Section: 6
>> >
>> > Original Text
>> > -------------
>> > IANA Considerations
>> >
>> > Corrected Text
>> > --------------
>> > +Protocol:  HTTP/1.0
>> > +Protocol:  HTTP/0.9
>> >
>> > Notes
>> > -----
>> > RFC does not register ALPN identifiers for http/0.9 or http/1.0.
>> >
>> > Instructions:
>> > -------------
>> > This erratum is currently posted as "Reported". If necessary, please
>> > use "Reply All" to discuss whether it should be verified or
>> > rejected. When a decision is reached, the verifying party
>> > can log in to change the status and edit the report, if necessary.
>> >
>> > --------------------------------------
>> > RFC7301 (draft-ietf-tls-applayerprotoneg-05)
>> > --------------------------------------
>> > Title               : Transport Layer Security (TLS) Application-Layer
>> > Protocol Negotiation Extension
>> > Publication Date    : July 2014
>> > Author(s)           : S. Friedl, A. Popov, A. Langley, E. Stephan
>> > Category            : PROPOSED STANDARD
>> > Source              : Transport Layer Security
>> > Area                : Security
>> > Stream              : IETF
>> > Verifying Party     : IESG
>> >
>> > _______________________________________________
>> > TLS mailing list
>> > TLS@ietf.org
>> > https://www.ietf.org/mailman/listinfo/tls
>
>