Re: [TLS] [Technical Errata Reported] RFC7250 (5013)

Paul Wouters <paul@nohats.ca> Wed, 10 May 2017 13:51 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A865129B2F for <tls@ietfa.amsl.com>; Wed, 10 May 2017 06:51:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.102
X-Spam-Level:
X-Spam-Status: No, score=-0.102 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MjA2QNZ1xjLX for <tls@ietfa.amsl.com>; Wed, 10 May 2017 06:51:13 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [IPv6:2a03:6000:1004:1::68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9E59B12422F for <tls@ietf.org>; Wed, 10 May 2017 06:51:13 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 3wNHhG1qfyz391; Wed, 10 May 2017 15:51:10 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1494424270; bh=euwdpAr2FU4Zam4o/DTNubHzIoG8G6zNX+UjxdS/KXY=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=KNBBPx3Kb0T+0gMVTxOoFvDquQYo3R2fBzklIEypbpC0NzHHQMGb1E122IONozc00 WYfvwikcMd+Nqgl3ZtKZ+WBHeoZYjwMJmd+71WUwbxp4F7/wDhTH1V/acFSTnW5d4B snF0FQNZGrypUUSHNLSnOLOodFXezJxcQet/R/cg=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id R_zY6O3vwoK8; Wed, 10 May 2017 15:51:07 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Wed, 10 May 2017 15:51:06 +0200 (CEST)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id EAC964080D7; Wed, 10 May 2017 09:51:05 -0400 (EDT)
DKIM-Filter: OpenDKIM Filter v2.11.0 bofh.nohats.ca EAC964080D7
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id D46FC4129B53; Wed, 10 May 2017 09:51:05 -0400 (EDT)
Date: Wed, 10 May 2017 09:51:05 -0400
From: Paul Wouters <paul@nohats.ca>
To: Sean Turner <sean@sn3rd.com>
cc: "<tls@ietf.org>" <tls@ietf.org>, Sam Weiller <weiler@tislabs.com>, John Gilmore <gnu@toad.com>, Tero Kivinen <kivinen@iki.fi>, Paul Wouters <pwouters@redhat.com>
In-Reply-To: <2785CF1A-B5C8-42EA-8664-FBC5E17EBE79@sn3rd.com>
Message-ID: <alpine.LRH.2.20.999.1705100950350.6343@bofh.nohats.ca>
References: <20170510064522.66A00B81089@rfc-editor.org> <2785CF1A-B5C8-42EA-8664-FBC5E17EBE79@sn3rd.com>
User-Agent: Alpine 2.20.999 (LRH 202 2017-01-01)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yjchcJw-wu8BDJUGkTuer2v1G48>
Subject: Re: [TLS] [Technical Errata Reported] RFC7250 (5013)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 May 2017 13:51:16 -0000

On Wed, 10 May 2017, Sean Turner wrote:

> I would definitively re-categorize this “editorial”; there’s no 2119-changes proposed and there’s no bits on the wire changes.  And, I’d either reject this one because technically the existing text is correct (i.e., they are two extensions) and this really ought not of caused an interoperability problem or mark it HFDU (hold for document update).  The new text does include the code points, but those can be obtained from the registry and don’t absolutely have to be included.

Sounds right to me.

Paul