[TLS] [Technical Errata Reported] RFC7301 (5176)

RFC Errata System <rfc-editor@rfc-editor.org> Thu, 02 November 2017 05:24 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D3D913F452 for <tls@ietfa.amsl.com>; Wed, 1 Nov 2017 22:24:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id czzcyqMVF9DJ for <tls@ietfa.amsl.com>; Wed, 1 Nov 2017 22:24:34 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 03E291375C9 for <tls@ietf.org>; Wed, 1 Nov 2017 22:24:34 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 6E256B810B3; Wed, 1 Nov 2017 22:24:24 -0700 (PDT)
To: sfriedl@cisco.com, andreipo@microsoft.com, agl@google.com, emile.stephan@orange.com, Kathleen.Moriarty.ietf@gmail.com, ekr@rtfm.com, joe@salowey.net, sean+ietf@sn3rd.com
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: igrigorik@gmail.com, tls@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20171102052424.6E256B810B3@rfc-editor.org>
Date: Wed, 01 Nov 2017 22:24:24 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/j_A2WszoHniWzD609Cal5lFslxw>
Subject: [TLS] [Technical Errata Reported] RFC7301 (5176)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Nov 2017 05:24:35 -0000

The following errata report has been submitted for RFC7301,
"Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata/eid5176

--------------------------------------
Type: Technical
Reported by: Ilya Grigorik <igrigorik@gmail.com>

Section: 6

Original Text
-------------
IANA Considerations

Corrected Text
--------------
+Protocol:  HTTP/1.0
+Protocol:  HTTP/0.9

Notes
-----
RFC does not register ALPN identifiers for http/0.9 or http/1.0.

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC7301 (draft-ietf-tls-applayerprotoneg-05)
--------------------------------------
Title               : Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension
Publication Date    : July 2014
Author(s)           : S. Friedl, A. Popov, A. Langley, E. Stephan
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG