Re: [auth48] [AD] Re: AUTH48: RFC-to-be 9325 <draft-ietf-uta-rfc7525bis-11> for your review

Peter Saint-Andre <stpeter@stpeter.im> Wed, 23 November 2022 14:20 UTC

Return-Path: <stpeter@stpeter.im>
X-Original-To: auth48archive@ietfa.amsl.com
Delivered-To: auth48archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 545F2C14F73A; Wed, 23 Nov 2022 06:20:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.204
X-Spam-Level:
X-Spam-Status: No, score=-1.204 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, MIME_HTML_ONLY=0.1, MIME_HTML_ONLY_MULTI=0.001, MIME_QP_LONG_LINE=0.001, MPART_ALT_DIFF=0.79, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=stpeter.im header.b=TY4A6w0R; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=g8IkSfHL
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RP5QsKkKVl_b; Wed, 23 Nov 2022 06:20:05 -0800 (PST)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6C4F0C14F732; Wed, 23 Nov 2022 06:20:04 -0800 (PST)
Received: from compute2.internal (compute2.nyi.internal [10.202.2.46]) by mailout.nyi.internal (Postfix) with ESMTP id 1BF985C0253; Wed, 23 Nov 2022 09:20:04 -0500 (EST)
Received: from mailfrontend1 ([10.202.2.162]) by compute2.internal (MEProxy); Wed, 23 Nov 2022 09:20:04 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=stpeter.im; h=cc :cc:content-transfer-encoding:content-type:date:date:from:from :in-reply-to:in-reply-to:message-id:mime-version:references :reply-to:sender:subject:subject:to:to; s=fm2; t=1669213204; x= 1669299604; bh=xeSkSwv6k8PF8NEEFFZPd8CgxL4+yem1Yoaoh78idsY=; b=T Y4A6w0RwyYBjYvKdr6nY9UggcsQTmLBXrKZw07fBegYOZ3bFCshita5G7wwcKoGJ gfwOTTHW5BpFxpiHjRnbS0ks/RjgnZssl3QuQgLAUAHmOZeGsHQaTT9o/Xpe70b2 GK07V2WVMKPmD28HagycA4EviPFqQt626yYBihXyFOcEszD5clUAqqhbdUBassQA cC6BU73oQtATLGwarKSsWSMRxMN46IqDO3r3pawwM0ceTC64mRcFTtm4CSyYbUZn Ed88+E+FIHj2qk9dU1G/W/IAVm2nCLIxuXjLzMR3t6eo6zP6Sw+vYgaU3CoSDP/F eoQOa5uplh9K0P7fkvHBA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:cc:content-transfer-encoding :content-type:date:date:feedback-id:feedback-id:from:from :in-reply-to:in-reply-to:message-id:mime-version:references :reply-to:sender:subject:subject:to:to:x-me-proxy:x-me-proxy :x-me-sender:x-me-sender:x-sasl-enc; s=fm1; t=1669213204; x= 1669299604; bh=xeSkSwv6k8PF8NEEFFZPd8CgxL4+yem1Yoaoh78idsY=; b=g 8IkSfHLw0QD9VgpwXKoIsfZFPxKyRbye3yWJkuUFsDxWbcPUTqHkBEFXjtdBtKOE GV35TXoJdWYAOdYI4N0B287aN3+xy+zr/Usci9ipZEuZfwEDHpavFacU+UyFgitt V1tS/vW0a2L4k3xWlF7yDdeVnfP/7eLiW5lGoXF7PZM5PKYVkyqp3+AA0NQkJCFL aTc2ofEfi9w5Vu8k/dFrr+/oMZrz3NPFnQzbEK38LMeVeTUnN2F6KYNicG5hwKYQ GP6Cl+PgTW/0+fxT85Ps2/r0vW0i+2GkDsZ92LW1IzAmCz9upEt5BMLVoLQn7nNA LALm6T3ab7iYv/wGL4zsQ==
X-ME-Sender: <xms:Eix-YwgRNzmLomcrKqJNwwAASWeVmN2OcMYL6FNDrabl620t7xq6fg> <xme:Eix-Y5CMFcEkUJVXhM0g2pop-kUoknqmgvW4eC1tBiom6rJOAjedu11A4RcXAb1bl QXdERQIJqmOgLSHBg>
X-ME-Received: <xmr:Eix-Y4GRlv6NOn5KCC07hde581YN5fWbc03IxRTkw30fzJErkCAgreDlHFdaPhYJrAQjnQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvgedriedugdeiudcutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmdenqf hnlhihuchonhgvuchprghrthculdehuddmnecujfgurheptgfgggfuhfgjffevkfhfvffo segrjehmrehhtdehnecuhfhrohhmpefrvghtvghrucfurghinhhtqdetnhgurhgvuceosh htphgvthgvrhesshhtphgvthgvrhdrihhmqeenucggtffrrghtthgvrhhnpedtjeetudek teekieefgeeuteekgfevgfffkeffgeeufeejudekkedtleevheegfeenucffohhmrghinh eprghkrgdrmhhspdhrfhgtqdgvughithhorhdrohhrghdpihgvthhfrdhorhhgpdhfihhr vggvhigvrdgtohhmpdgtrggsfhhorhhumhdrohhrghenucevlhhushhtvghrufhiiigvpe dtnecurfgrrhgrmhepmhgrihhlfhhrohhmpehsthhpvghtvghrsehsthhpvghtvghrrdhi mh
X-ME-Proxy: <xmx:Eix-YxRGpfL82MsvJGVdU9KzyNxmj-5EhV7AG9a6nBbWz2sLo0cjeQ> <xmx:Eix-Y9ySCPz7jOq1hV4RfbYCxF208aSHhHAp6GRY2o3T4nTeYeKm1g> <xmx:Eix-Y_7LTq9k2VcVK_2mfk-KekMCfJzHZSeN8iHOOAYw_mRmDXfzgg> <xmx:FCx-Y0ncgFceAjxEoCC7HqP7b7JYsKPZ8YNpfqqUxIRn5iCzue_5Rw>
Feedback-ID: i24394279:Fastmail
Received: by mail.messagingengine.com (Postfix) with ESMTPA; Wed, 23 Nov 2022 09:20:02 -0500 (EST)
Content-Type: multipart/alternative; boundary="Apple-Mail-C8FD6FD1-7121-4C68-BB70-A1F82C703619"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (1.0)
From: Peter Saint-Andre <stpeter@stpeter.im>
In-Reply-To: <LO0P123MB66013FC75DAEF737EB5E675EA90C9@LO0P123MB6601.GBRP123.PROD.OUTLOOK.COM>
Date: Wed, 23 Nov 2022 07:19:50 -0700
Cc: Thomas Fossati <Thomas.Fossati@arm.com>, Francesca Palombini <francesca.palombini@ericsson.com>, Karen Moore <kmoore@amsl.com>, rfc-editor@rfc-editor.org, uta-ads@ietf.org, uta-chairs@ietf.org, leifj@sunet.se, auth48archive@rfc-editor.org
Message-Id: <70CF050C-98C5-4168-8854-746D7A99B054@stpeter.im>
References: <LO0P123MB66013FC75DAEF737EB5E675EA90C9@LO0P123MB6601.GBRP123.PROD.OUTLOOK.COM>
To: Yaron Sheffer <yaronf.ietf@gmail.com>
X-Mailer: iPhone Mail (20B101)
Archived-At: <https://mailarchive.ietf.org/arch/msg/auth48archive/1-1hPEU-qYiu9JMTNiSd4lLAaQk>
Subject: Re: [auth48] [AD] Re: AUTH48: RFC-to-be 9325 <draft-ietf-uta-rfc7525bis-11> for your review
X-BeenThere: auth48archive@rfc-editor.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Archiving AUTH48 exchanges between the RFC Production Center, the authors, and other related parties" <auth48archive.rfc-editor.org>
List-Unsubscribe: <https://mailman.rfc-editor.org/mailman/options/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/auth48archive/>
List-Post: <mailto:auth48archive@rfc-editor.org>
List-Help: <mailto:auth48archive-request@rfc-editor.org?subject=help>
List-Subscribe: <https://mailman.rfc-editor.org/mailman/listinfo/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Nov 2022 14:20:10 -0000

Agreed. Thanks, Francesca!

Sent from mobile, might be terse 

On Nov 23, 2022, at 5:12 AM, Yaron Sheffer <yaronf.ietf@gmail.com> wrote:


+1

Thanks, Yaron 

Get https://aka.ms/AAb9ysg" rel="nofollow"> Outlook for Android

Hi Francesca, all,

 

The text you propose seems to solve the ambiguity initially noted by Peter elegantly.

 

I like it!

 

Cheers, t

 

On 23/11/2022, 08:28, "Francesca Palombini" <francesca.palombini@ericsson.com> wrote:

 

Hello Karen, authors,

 

Changes 2 and 3 are approved. I am not convinced about the change in 1: to me, the sentence that was changed (from MAY to MUST) explains the rationale of the following two sentences:

 

New application

      protocols that employ TLS/DTLS for channel or session encryption

      MUST integrate with both TLS/DTLS versions 1.2 and 1.3;

      nevertheless, in rare cases where broad interoperability is not a

      concern, application protocol designers MAY choose to forego TLS

      1.2.

 

This is in practice a MUST for most cases, MAY in particular cases.

My suggestion is to delete the normative must from this following sentence. In practice, the requirement is already taken care by the paragraph above, and the sentence is only meant to describe the rationale. So I would do the following change:

 

OLD:

  By contrast, new application protocols that reuse TLS MAY support
  both TLS 1.3 and TLS 1.2 in order to take advantage of underlying
  library or operating system support for both versions.

 

NEW:

   By contrast, new application protocols that reuse TLS need to support
   both TLS 1.3 and TLS 1.2 in order to take advantage of underlying
   library or operating system support for both versions.


Peter, Yaron, Thomas, what do you think?


Francesca

 

Thomas, Peter, Yaron, and Francesca (AD)*

Thank you for your quick replies!  We have carefully sifted through all of the responses and have updated our files accordingly (see links to the updated files below).

1) Regarding the following question, it is author preference.  In looking at RFC 7525, it appears that some of the citations, such as [DANE-SRV], [DANE-SRV], and [DEP-SSLv3], were works in progress at the time, so it would be appropriate to cite them by number in this document (and we can update the others you mentioned as well for consistency). If you would like to make this change, please let us know as we would support it.

> Question for the RPC: I noticed that a few RFCs cited informationally in this document use descriptive names, not RFC numbers: [DANE-SMTP], [DANE-SRV], [DEP-SSLv3], and [HTTP-SEMA] (also [HTTP1.1] and [HTTP2]). Does the RPC have a preference here? It struck me as strange that just a few RFCs were not cited by number. Personally I would prefer changing these descriptive names to RFC numbers, but it's not a hill for me to die on.

--------------
* Francesca, please review the following changes and let us know if you approve.  The changes are highlighted below for ease, and they can also be reviewed here:
https://www.rfc-editor.org/authors/rfc9325-auth48diff.html" rel="nofollow">https://www.rfc-editor.org/authors/rfc9325-auth48diff.html

1) Section 3.1.1 (changed “MAY” to “MUST”)

OLD:
  By contrast, new application protocols that reuse TLS MAY support
  both TLS 1.3 and TLS 1.2 in order to take advantage of underlying
  library or operating system support for both versions.

NEW:
   By contrast, new application protocols that reuse TLS MUST support
   both TLS 1.3 and TLS 1.2 in order to take advantage of underlying
   library or operating system support for both versions.

Note: Rationale for the change from Peter:
   There is an inconsistency with the following statement in Section 3.3.1:

   "New application protocols that employ TLS/DTLS for channel or session
   encryption MUST integrate with both TLS/DTLS versions 1.2 and 1.3;”

...
2) Section 5.1 (changed “software” to "clients”)

OLD
  This is particularly true where TLS clients are user agents like
  Web browsers or email software.

NEW
  This is particularly true where TLS clients are user agents like
  web browsers or email clients.

...
3) Appendix A (changed “SHOULD” to “MUST)

OLD:
   Generic SHOULD-level guidance to avoid 0-RTT unless it is
   documented for the particular protocol.
 
NEW:
   Generic MUST-level guidance to avoid 0-RTT unless it is
   documented for the particular protocol.
 
---
The updated XML file is here:
 
https://www.rfc-editor.org/authors/rfc9325.xml" rel="nofollow">https://www.rfc-editor.org/authors/rfc9325.xml

The updated output files are here:
 
https://www.rfc-editor.org/authors/rfc9325.txt" rel="nofollow">https://www.rfc-editor.org/authors/rfc9325.txt
 
https://www.rfc-editor.org/authors/rfc9325.pdf" rel="nofollow">https://www.rfc-editor.org/authors/rfc9325.pdf
 
https://www.rfc-editor.org/authors/rfc9325.html" rel="nofollow">https://www.rfc-editor.org/authors/rfc9325.html

This diff file shows all changes made during AUTH48:
 
https://www.rfc-editor.org/authors/rfc9325-auth48diff.html" rel="nofollow">https://www.rfc-editor.org/authors/rfc9325-auth48diff.html

This diff file shows all changes made to date:
 
https://www.rfc-editor.org/authors/rfc9325-diff.html" rel="nofollow">https://www.rfc-editor.org/authors/rfc9325-diff.html

Note that it may be necessary for you to refresh your browser to view the most recent version. Please review the document carefully to ensure satisfaction as we do not make changes once it has been published as an RFC.

Please contact us with any further updates or with your approval of the document in its current form.  We will await approvals from each author prior to moving forward in the publication process.

For the AUTH48 status of this document, please see:
 
https://www.rfc-editor.org/auth48/rfc9325" rel="nofollow">https://www.rfc-editor.org/auth48/rfc9325

Thank you!

RFC Editor/kc

> On Nov 18, 2022, at 1:28 PM, Thomas Fossati <Thomas.Fossati@arm.com> wrote:
>
> Hi,

> Thanks for the great work!

> Two small typographic notes:

> * TLS-ECCH should be TLS-ECH, I reckon
> * SSL Stripping is in quotes in RFC7457, maybe we should do the same here

> On 18/11/2022, 19:55, "rfc-editor@rfc-editor.org" <rfc-editor@rfc-editor.org> wrote:
> > 1) <!-- [rfced] Please insert any keywords (beyond those that appear in
> > the title) for use on
https://www.rfc-editor.org/search" rel="nofollow">https://www.rfc-editor.org/search. -->

> I have nothing to add here.

> > 2) <!-- [rfced] FYI: We've replaced hyphens in the following paragraph with parentheses to add clarity to the sentence. Please let us know if this is not preferred.
> >
> > Original:
> >    Although the TLS handshake protocol can also be used with different
> >    record layers to define secure transport protocols - the most prominent
> >    example is QUIC [RFC9000] - such transport protocols are not directly in scope
> >    for this document; nevertheless, many of the recommendations here might apply
> >    insofar as such protocols use the TLS handshake protocol.
> >
> > Updated:
> >    Although the TLS handshake protocol can also be used with different
> >    record layers to define secure transport protocols (the most prominent example
> >    is QUIC [RFC9000]), such transport protocols are not directly in scope for
> >    this document; nevertheless, many of the recommendations here might apply
> >    insofar as such protocols use the TLS handshake protocol.
> > -->

> WFM

> > 3) <!-- [rfced] Should the note at the end of the first paragraph in
> > Section 3.3 be placed in an <aside> element to indent it and set
> > it aside from the rest of the text as supplemental? Details about
> > the use of <aside> can be viewed here:
> >
https://authors.ietf.org/rfcxml-vocabulary#aside" rel="nofollow">https://authors.ietf.org/rfcxml-vocabulary#aside
> >
> > Original:
> >    Note: this recommendation applies to TLS 1.2 only, because
> >    compression has been removed from TLS 1.3.
> > -->
> >
> >
> > 4) <!-- [rfced] Section 9.3.2 is not present in [HTTP2]. Please let us
> > know which section was intended.
> >
> > Original:
> >    Multiplexed protocols SHOULD follow the advice provided for HTTP/2
> >    in Section 9.3.2 of [HTTP2].
> > -->

> Good catch: it's RFC9113 Section 9.2.3, "TLS 1.3 Features"

> > 5) <!--[rfced] Would you like to update "'Supported Elliptic Curves'
> > extension" to "Supported Elliptic Curves Extension" per use in
> > RFC 8422?
> >
> > Original:
> >    Both clients and servers SHOULD include the "Supported
> >    Elliptic Curves" extension [RFC8422].
> >
> > Perhaps:
> >    Both clients and servers SHOULD include the "Supported
> >    Elliptic Curves Extension" [RFC8422].
> > -->

> WFM

> > 6) <!--[rfced] Please confirm how RFC 9155 and [CAB-Baseline] should be
> > referenced in the following sentence - perhaps A or B?
> >
> > Original:
> >    In addition, the use of the SHA-256 hash algorithm is RECOMMENDED
> >    and SHA-1 or MD5 MUST NOT be used ([RFC9155], and see [CAB-Baseline]
> >    for more details).
> >
> > Perhaps:
> > A) In addition, the use of the SHA-256 hash algorithm is RECOMMENDED
> >    and SHA-1 or MD5 MUST NOT be used [RFC9155] (also see [CAB-Baseline]
> >    for more details).
> >
> > or
> >
> > B) In addition, the use of the SHA-256 hash algorithm is RECOMMENDED
> >    and SHA-1 or MD5 MUST NOT be used (see [RFC9155] and [CAB-Baseline]
> >    for more details).
> > -->

> I prefer A

> > 7) <!--[rfced] We made "Truncated" lowercase per use in RFC 6066; please
> > let us know of any objections.
> >
> > Original:
> >    Implementations MUST NOT use the Truncated HMAC extension, defined in
> >    Section 7 of [RFC6066].
> >
> > Current:
> >    Implementations MUST NOT use the truncated HMAC extension, defined in
> >    Section 7 of [RFC6066].
> > -->

> WFM

> > 8) <!-- [rfced] We cannot locate Version 1.1.6 of [CAB-Baseline], but we
> > did find Version 1.1.7. Please confirm if you would like to link to
> > Version 1.1.7 or a different version.
> >
> > Original:
> >    [CAB-Baseline]
> >         CA/Browser Forum, "Baseline Requirements for the Issuance
> >         and Management of Publicly-Trusted Certificates Version
> >         1.1.6", 2013, <
https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-9f40317a13494971&q=1&e=1997acfc-1f86-4453-8d87-04db0e0038a2&u=https%3A%2F%2Fcabforum.org%2Fdocuments%2F" rel="nofollow">https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-9f40317a13494971&q=1&e=1997acfc-1f86-4453-8d87-04db0e0038a2&u=https%3A%2F%2Fcabforum.org%2Fdocuments%2F>.
> >
> > Perhaps:
> >    [CAB-Baseline]
> >         CA/Browser Forum, "Baseline Requirements for the Issuance
> >         and Management of Publicly-Trusted Certificates, Version
> >         1.1.7", April 2014, <
https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-9f40317a13494971&q=1&e=1997acfc-1f86-4453-8d87-04db0e0038a2&u=https%3A%2F%2Fcabforum.org%2Fdocuments%2F" rel="nofollow">https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-9f40317a13494971&q=1&e=1997acfc-1f86-4453-8d87-04db0e0038a2&u=https%3A%2F%2Fcabforum.org%2Fdocuments%2F>.
> > -->   

> The latest [1] appears to be 1.8.4.  I'd use that.  My co-authors may
> disagree with me :-)

> [1]
https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-8dcf34982dacebfd&q=1&e=1997acfc-1f86-4453-8d87-04db0e0038a2&u=https%3A%2F%2Fcabforum.org%2Fbaseline-requirements-documents%2F" rel="nofollow">https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-8dcf34982dacebfd&q=1&e=1997acfc-1f86-4453-8d87-04db0e0038a2&u=https%3A%2F%2Fcabforum.org%2Fbaseline-requirements-documents%2F

> > 9) <!--[rfced] FYI: draft-mattsson-cfrg-det-sigs-with-noise-04 was
> > replaced by draft-irtf-cfrg-det-sigs-with-noise-00, so we updated
> > the entry for [CFRG-DET-SIGS] accordingly.
> >
> > Original:
> >    [I-D.mattsson-cfrg-det-sigs-with-noise]
> >               Mattsson, J. P., Thormarker, E., and S. Ruohomaa,
> >               "Deterministic ECDSA and EdDSA Signatures with Additional
> >               Randomness", Work in Progress, Internet-Draft, draft-
> >               mattsson-cfrg-det-sigs-with-noise-04, 15 February 2022,
> >               <https://www.ietf.org/archive/id/draft-mattsson-cfrg-det-
> >               sigs-with-noise-04.txt>.
> >
> > Updated:
> >    [CFRG-DET-SIGS]
> >               Preuß Mattsson, J., Thormarker, E., and S. Ruohomaa,
> >               "Deterministic ECDSA and EdDSA Signatures with Additional
> >               Randomness", Work in Progress, Internet-Draft, draft-irtf-
> >               cfrg-det-sigs-with-noise-00, 8 August 2022,
> >               <https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-
> >               det-sigs-with-noise-00>.
> > -->

> WFM

> > 10)   <!-- [rfced] Throughout the text, the following terminology appears to be used
> > inconsistently. Please review these occurrences and let us know if/how they
> > may be made consistent.
> >
> > clear-text vs. cleartext
> >    Note: we updated 1 instance of "clear-text" to "cleartext"; if that
> >    is not correct, please let us know.
> >
> > Elliptic Curve vs. elliptic-curve vs. elliptic curve
> >
> >    Note: we made this consistent by using "elliptic curve" for general
> >    mentions and "Elliptic Curve" when part of a term or when followed by
> >    "Diffie-Hellman" per RFC 7525. Please review and let us know if any
> >    further updates are needed.
> > -->

> WFM

> > 11) <!-- [rfced] Please review the "Inclusive Language" portion of the online
> > Style Guide <
https://www.rfc-editor.org/styleguide/part2/#inclusive_language" rel="nofollow">https://www.rfc-editor.org/styleguide/part2/#inclusive_language>
> > and let us know if any changes are needed.
> >
> > For example, please consider whether the following should be updated:
> >
> > "MITM attacker" (expanded to man-in-the-middle attacker)
> >    - A possible substitution could be, for example, "on-path attacker"

> I think we could use "active on-path attacker"

> > "extended_master_secret"
> >    - We expect this is not something that can be updated. Please let us
> >      know if we are incorrect.
> > -->

> Correct

> > Thank you.

> thank you!

> --

>
> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.