Re: [TLS] [Technical Errata Reported] RFC7301 (5176)

Martin Thomson <martin.thomson@gmail.com> Thu, 02 November 2017 05:30 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E7D8913F48B for <tls@ietfa.amsl.com>; Wed, 1 Nov 2017 22:30:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D9CGrtefrZ4c for <tls@ietfa.amsl.com>; Wed, 1 Nov 2017 22:30:22 -0700 (PDT)
Received: from mail-ot0-x233.google.com (mail-ot0-x233.google.com [IPv6:2607:f8b0:4003:c0f::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1C37F1375C9 for <tls@ietf.org>; Wed, 1 Nov 2017 22:30:22 -0700 (PDT)
Received: by mail-ot0-x233.google.com with SMTP id n74so613623ota.8 for <tls@ietf.org>; Wed, 01 Nov 2017 22:30:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=567v/2IeuG8PH6qNrSBnf9LQvoFYOKg0V2p7bAG7MkA=; b=NOveci3K3/hzphmLoRK7NbTnpvTdT8E6koGdyIBpsXTypVm6Vbd+iyRggg69aRj1N4 d/nsdh17glwWLhV/lTG8Eh1J2etCdQxvSiz76MG7TTqnFMf0i57ksxmqOz277Ix2GO96 +gSG6wwMgSd7pzT0ZL4AD317+ViuVm3qKusq3wG1RF6JjiK5TDcrncI3RNY6ILQSRztY 02keIhgj0SWunmAW9VmraV5vrU4HO46pwR+gMg89gJYWoxr61Ut3WnTI8/WmROIFMTAO bh1oNhrSgMvBMAXn0DKxP+JLXpxNGsxQq//zaJZUK1J8n4u2Ct3ZBw9RGou62mqkywbr Xksw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=567v/2IeuG8PH6qNrSBnf9LQvoFYOKg0V2p7bAG7MkA=; b=t2UqwgbTYLUqYflutT8QfbGV9MkEylmpxCd5suzjLfkD5gr+5WFdOAywlH1AlKFNxB UkSRwKNW0AWc+UZBhgwvatR/wBHSoEbNdBRoJHJXqlPUpan2WMa8l8reqZ5ac+WeDWvP BuEQ6Sn/IEWkQAogjvh5l6msUtSvSiBPb+JvxfXPMX+A6e/5JGUTrb4Vl4Twd9IXpd07 5T/96eEJXeqZ00TIl3aiPI+xRdDpjZE95xHlxREhIhAP3EaGdzVyOm3yGacGO3LcxAAC JpivJt3wPBtzbNzLQeA+0OwvYF+PgLWq/nnUd+zYb6HEGI6RK4/aOf029r2qgPr6whpV QmMA==
X-Gm-Message-State: AJaThX684xx4Z8caJWiqYGWhHcitAqfzno5neG5QuyqGPYiizWA9yUXW zrKt5YjUjAtBtNudm4W5dcpjf7IIUi5RKRiQtk9D7A==
X-Google-Smtp-Source: ABhQp+TJqKZEnAvfhCPWRuab4IyFXS7rj8e82ee4MyvFINrWT1fYpewP+EkIMdy92aR3O9N5k7uNXkeRqNKU9rO6GeI=
X-Received: by 10.157.47.199 with SMTP id b7mr1319969otd.377.1509600621014; Wed, 01 Nov 2017 22:30:21 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.157.72.178 with HTTP; Wed, 1 Nov 2017 22:30:20 -0700 (PDT)
In-Reply-To: <20171102052424.6E256B810B3@rfc-editor.org>
References: <20171102052424.6E256B810B3@rfc-editor.org>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 02 Nov 2017 16:30:20 +1100
Message-ID: <CABkgnnVXZuc-mV5ztB-=FTL0id2VXmGZ39NJMtBfd1geYvSpcA@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Cc: "Stephan Friedl (sfriedl)" <sfriedl@cisco.com>, andreipo@microsoft.com, Adam Langley <agl@google.com>, "emile.stephan@orange.com" <emile.stephan@orange.com>, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, Eric Rescorla <ekr@rtfm.com>, Joseph Salowey <joe@salowey.net>, sean+ietf@sn3rd.com, Ilya Grigorik <igrigorik@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gxShfGgHhBS5QEqNUEKfiL4nqZc>
Subject: Re: [TLS] [Technical Errata Reported] RFC7301 (5176)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Nov 2017 05:30:24 -0000

I don't think that this is an appropriate way to request the addition
of ALPN labels.  If it is important to register ALPN labels for these
protocols, then the HTTP working group can produce a short document
defining them.

On Thu, Nov 2, 2017 at 4:24 PM, RFC Errata System
<rfc-editor@rfc-editor.org> wrote:
> The following errata report has been submitted for RFC7301,
> "Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension".
>
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata/eid5176
>
> --------------------------------------
> Type: Technical
> Reported by: Ilya Grigorik <igrigorik@gmail.com>
>
> Section: 6
>
> Original Text
> -------------
> IANA Considerations
>
> Corrected Text
> --------------
> +Protocol:  HTTP/1.0
> +Protocol:  HTTP/0.9
>
> Notes
> -----
> RFC does not register ALPN identifiers for http/0.9 or http/1.0.
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC7301 (draft-ietf-tls-applayerprotoneg-05)
> --------------------------------------
> Title               : Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension
> Publication Date    : July 2014
> Author(s)           : S. Friedl, A. Popov, A. Langley, E. Stephan
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls