Re: [TLS] [Editorial Errata Reported] RFC8446 (5976)

Eric Rescorla <ekr@rtfm.com> Tue, 04 February 2020 15:52 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1DAA2120119 for <tls@ietfa.amsl.com>; Tue, 4 Feb 2020 07:52:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lVDVgxGiZPwZ for <tls@ietfa.amsl.com>; Tue, 4 Feb 2020 07:52:34 -0800 (PST)
Received: from mail-lj1-x233.google.com (mail-lj1-x233.google.com [IPv6:2a00:1450:4864:20::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 682021200B9 for <tls@ietf.org>; Tue, 4 Feb 2020 07:52:34 -0800 (PST)
Received: by mail-lj1-x233.google.com with SMTP id h23so19145275ljc.8 for <tls@ietf.org>; Tue, 04 Feb 2020 07:52:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=RqH4poIdKedvsT2FhysoYLuOvBwI2nZEkOMnVyIGzWI=; b=jUgTvOSlIVA0XTAqvEjFasLlqmPc9XeUX491L3pnrRYVzYvh/Vs0pDdFZhnxnBXi7l mqtZOylRRxpOqOxOezwwoLEzZj7Bo40tC2AzZ3wkkkk8iBwAJwJQuyUtx8Xtatdpow0R ngs8aFYTG4QgD0BmbfyAue2w3PWWEO4j/Ek6iQLtmwvXnMPX+aOGBnKNCLYsqqnQe3x7 OMoeDpnzbaMa5x0JvRz5+jUxDWZgzjiP6o8orXRdCudzwb5uWxU73IsobU9mB3CedRIm P6SzRjfShcHdqxMn24U2bzplk+gRvbUBNhgnQlcz2GsIdX4yO15HhLQmk1wnF3Fg3jQG y6mA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=RqH4poIdKedvsT2FhysoYLuOvBwI2nZEkOMnVyIGzWI=; b=FYv3lvJ6p31KRAMigSu57QXfcDFu6CLNNYsBU4j8bupn9k4OjEeMWjgr/7TchYLKt6 AOQK/hcHOCqJUGrb7bvrivYVt/4a4L7XxEMPKWqjuWydZsMiwyTLu+k0vyofutsm3ow6 /MRPeG4tQi3ShJjvGCdCY4+5Kbxq/DTEBHB6g2eXCcvdcU0+RUYqOh7VUD8TeTKQTQDD SBW4mFlMtT99Jv25ugTvQpwSnWSFPWFbWa2aaByucfdB20DolRgnlf6fZpRyp7+V+OV4 V5RF8GemYhuswQcVUKNoe8dNklI6UiNrvOSsyj2ETo71HAEEYLkgdionRHE3o9ymzHgp I7ng==
X-Gm-Message-State: APjAAAVFiLRbcmlxZTCfaX8QFqnC/5FRNc+edY4lW06wS75MZaegesyW xX9cGu+NnVlOouJfPGSETsVQ3JwGPPJicOEn946iig==
X-Google-Smtp-Source: APXvYqxX3NEB1aPwbqmrPlMRqVvPkmnGcvPdVPOBZ3/T60a7x5PZ2PpaMBv8D/+/90L/pJP8E1HILg4l8KKI2+EDq/A=
X-Received: by 2002:a2e:90f:: with SMTP id 15mr17178258ljj.120.1580831552712; Tue, 04 Feb 2020 07:52:32 -0800 (PST)
MIME-Version: 1.0
References: <20200204151336.A37DFF406CD@rfc-editor.org> <CA316D57-27BD-407F-A9CE-5DBA0D8E8413@vigilsec.com>
In-Reply-To: <CA316D57-27BD-407F-A9CE-5DBA0D8E8413@vigilsec.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 04 Feb 2020 07:51:56 -0800
Message-ID: <CABcZeBNuw3mus+800jC=G=QurBKub5caGMM6ZQqF_DwCwrN2ng@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: IETF TLS <tls@ietf.org>, "Roman D. Danyliw" <rdd@cert.org>, Ben Kaduk <kaduk@mit.edu>, Chris Wood <caw@heapingbits.net>, Joe Salowey <joe@salowey.net>, sean+ietf@sn3rd.com
Content-Type: multipart/alternative; boundary="000000000000263bd4059dc207ff"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/va7Rf3ha1ptVU04Fl3VvE2V3Ffg>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8446 (5976)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Feb 2020 15:52:37 -0000

I agree. This was an intentional change.

-Ekr


On Tue, Feb 4, 2020 at 7:19 AM Russ Housley <housley@vigilsec.com> wrote:

> I think the document is correct and the IANA registry should remove the
> dot.
>
> Russ
>
>
> > On Feb 4, 2020, at 10:13 AM, RFC Errata System <
> rfc-editor@rfc-editor.org> wrote:
> >
> > The following errata report has been submitted for RFC8446,
> > "The Transport Layer Security (TLS) Protocol Version 1.3".
> >
> > --------------------------------------
> > You may review the report below and at:
> > https://www.rfc-editor.org/errata/eid5976
> >
> > --------------------------------------
> > Type: Editorial
> > Reported by: Rich Salz <rsalz@akamai.com>
> >
> > Section: GLOBAL
> >
> > Original Text
> > -------------
> > Section 4.4.2 has the following:
> >      enum {
> >          X509(0),
> >          RawPublicKey(2),
> >          (255)
> >      } CertificateType;
> >
> >
> > Corrected Text
> > --------------
> >
> >
> > Notes
> > -----
> > The registry has "X.509" as the certificate type.  The IANA registry for
> TLS Certificate types at
> https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml#tls-extensiontype-values-3
> has "X.509" as the name for value 0.  The name should be changed to "X509"
> and the reference should be changed to RFC 8446.  A comment "Was X.509
> before TLS 1.3" should be added.
> >
> > Instructions:
> > -------------
> > This erratum is currently posted as "Reported". If necessary, please
> > use "Reply All" to discuss whether it should be verified or
> > rejected. When a decision is reached, the verifying party
> > can log in to change the status and edit the report, if necessary.
> >
> > --------------------------------------
> > RFC8446 (draft-ietf-tls-tls13-28)
> > --------------------------------------
> > Title               : The Transport Layer Security (TLS) Protocol
> Version 1.3
> > Publication Date    : August 2018
> > Author(s)           : E. Rescorla
> > Category            : PROPOSED STANDARD
> > Source              : Transport Layer Security
> > Area                : Security
> > Stream              : IETF
> > Verifying Party     : IESG
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
>