Re: [TLS] [Editorial Errata Reported] RFC8446 (6125)

Ben Smyth <research@bensmyth.com> Fri, 01 May 2020 10:59 UTC

Return-Path: <research@bensmyth.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 12DC43A0ED4 for <tls@ietfa.amsl.com>; Fri, 1 May 2020 03:59:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=bensmyth.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jDS7EYHzdNMO for <tls@ietfa.amsl.com>; Fri, 1 May 2020 03:59:03 -0700 (PDT)
Received: from 1.smtp.34sp.com (1.smtp.34sp.com [46.183.9.64]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C7A2B3A0ED3 for <tls@ietf.org>; Fri, 1 May 2020 03:59:02 -0700 (PDT)
Received: from smtpauth2.mailarray.34sp.com (lvs5.34sp.com [46.183.13.73]) by 1.smtp.34sp.com (Postfix) with ESMTPS id 1D623148009C for <tls@ietf.org>; Fri, 1 May 2020 11:58:13 +0100 (BST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bensmyth.com; s=dkim; t=1588330693; bh=bERlsAPOHPDcS1HtaMfnKYRTOZjoR2EZcWmTGJmnTDw=; h=References:In-Reply-To:Reply-To:From:Date:Subject:To:Cc; b=hohqDsUgoyI6ky95c3K4XwvfXWsav8RUVgJS6oo/QnctS4sQjvSsXZT2YFpSq+7i0 uBVRNGBCx6OjemW4GqRp/Q4AXFAqgTC1LDYuXJtg+IE7s+FHRQ/EsjP0WU+5WOUveH F21EUo3ZeGOEKwVp0kslREZMKFzWB2TAlLdaKJKw=
Received: from mail-ej1-f54.google.com ([209.85.218.54]:45302) by smtpauth2.mailarray.34sp.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES128-GCM-SHA256:128) (Exim 4.92) (envelope-from <research@bensmyth.com>) id 1jUTMy-0005Nt-Rm for tls@ietf.org; Fri, 01 May 2020 11:58:13 +0100
Received: by mail-ej1-f54.google.com with SMTP id pg17so7196722ejb.9 for <tls@ietf.org>; Fri, 01 May 2020 03:58:12 -0700 (PDT)
X-Gm-Message-State: AGi0PuYPXeKlE8Yh0258E2v42dKc83BHmkhYdzYt2zEnUcgPfBS0w/Qx jiOsRyLX4E7mOmjqQbb4WyTQeclfpnNDV+I5b+U=
X-Google-Smtp-Source: APiQypLAsN2FoJ/t9rmhyO0wMqbrpeguHH2JnCmPxwOBcg8KMYfm4WLNr6sAtxE32eztoG1P2yT6D2mNK8PM11ZH8NY=
X-Received: by 2002:a17:906:7804:: with SMTP id u4mr2614295ejm.328.1588330692359; Fri, 01 May 2020 03:58:12 -0700 (PDT)
MIME-Version: 1.0
References: <20200424092212.211A3F40710@rfc-editor.org> <20200501103058.GE330395@al>
In-Reply-To: <20200501103058.GE330395@al>
Reply-To: research@bensmyth.com
From: Ben Smyth <research@bensmyth.com>
Date: Fri, 01 May 2020 12:57:45 +0200
X-Gmail-Original-Message-ID: <CA+_8xu3Lm0NAT=Dhs0rBqD9JThddJ7qBt2jDvpgnpWy8BcYACw@mail.gmail.com>
Message-ID: <CA+_8xu3Lm0NAT=Dhs0rBqD9JThddJ7qBt2jDvpgnpWy8BcYACw@mail.gmail.com>
To: Peter Wu <peter@lekensteyn.nl>
Cc: RFC Errata System <rfc-editor@rfc-editor.org>, Eric Rescorla <ekr@rtfm.com>, rdd@cert.org, Benjamin Kaduk <kaduk@mit.edu>, caw@heapingbits.net, joe@salowey.net, sean+ietf@sn3rd.com, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b438a805a4940e6d"
X-Authenticated-As: research@bensmyth.com
X-OriginalSMTPIP: 209.85.218.54
X-34spcom-MailScanner-Information: Please contact the ISP for more information
X-34spcom-MailScanner-ID: 1D623148009C.A5FDA
X-34spcom-MailScanner: Found to be clean
X-34spcom-MailScanner-SpamCheck: not spam, SpamAssassin (score=-20.1, required 6.5, autolearn=disabled, DKIM_SIGNED 0.10, DKIM_VALID -0.10, DKIM_VALID_AU -0.10, HTML_MESSAGE 0.00, SPF_PASS -0.00, X34SP_ALLOW_GMAIL_EVEN_IF_BLACKLISTED -10.00, X34SP_OVERRIDE -10.00)
X-34spcom-MailScanner-From: research@bensmyth.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5fON2jjyqvL9K_45IRnnrXVp7KU>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8446 (6125)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 May 2020 10:59:08 -0000

Dear Peter,

On Fri, 1 May 2020 at 12:30, Peter Wu <peter@lekensteyn.nl> wrote:

> Do you have a specific sentence that caused confusion for you? Both
> "out-of-band" and "external" can be used interchangeably.
>

Getting to grips with TLS 1.3 has been challenging for me! The use of
synonyms made it more difficult. I hope that the reports I have submitted
will aid others in understanding the specification. Longer-term they may
even aid the development for future documents. Many of the reports are
minor, others are preventing me from fully understanding the specification,
and several may highlight minor technical issues. They all came about
whilst writing a manual for TLS (
https://bensmyth.com/publications/2019-TLS-tutorial/), which I'm currently
extending. Since the reports are based on my private notes, I thought
sharing them (via reports) would be useful.


Best regards,

Ben