Re: [TLS] [Editorial Errata Reported] RFC8446 (6204)

Christopher Wood <caw@heapingbits.net> Thu, 04 June 2020 01:58 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 81BB83A0CBC for <tls@ietfa.amsl.com>; Wed, 3 Jun 2020 18:58:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=LQ9fJ5IM; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=pouqIOZM
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zK4qEasEO9Q1 for <tls@ietfa.amsl.com>; Wed, 3 Jun 2020 18:58:25 -0700 (PDT)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5519B3A0CB8 for <tls@ietf.org>; Wed, 3 Jun 2020 18:58:25 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 883815C00B5 for <tls@ietf.org>; Wed, 3 Jun 2020 21:58:24 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute1.internal (MEProxy); Wed, 03 Jun 2020 21:58:24 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=D7yTNgiY61P51VF7UilVtT4Tdm7yy3h bhdMey9s74Ec=; b=LQ9fJ5IMmECIdpnH4yghVG/Bdydex6jOj5/VFewzPsKvCcy z1DJ/0tJChvH9KKup59APnCupTjbgIWVtEKUgUccGOakDGLnxYGAH5tTjcXJYnHM nlpQJRCxcnayA8XpocgkDKgDPAlTNO0JUxVrp9Yx+8v4ddzjbWiAE3utlajkiuRJ An9P9VQgXyNw9J8wiR2V5mDcHjLn4R11dT1h57yzG7L4HPlogWMhCz/snge0rrId d0sUcJxbTsDepYrHHPeonY46EsEzlyxBv1Xq0Lf9XL+LxcQwxfqenOTHqHMNN6WX 27dKoWsmV4W30WLhuMBvNokcBBYbAKpQIFXK7OA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=D7yTNg iY61P51VF7UilVtT4Tdm7yy3hbhdMey9s74Ec=; b=pouqIOZMphtB9cCvcPKrgO hRi8IrhKW1XA4EFGl4k90s3t1GLCp39G2tJ7SEuM8miHLpX3LtAueMAWJFcsGtjw wRK+PIKxeMTZqm4pb+NLW/m6RIwPC9Hct2ssK4AeWmCzZCRh0mApb3cuiV7sywWH pmgcpWxGYRMCZV7xSPRJSgW1nLkjrg8Ai6ZSp1Iu9eTghZL5UgY5t0MQdXjS/ZXr oioGhScn48taWoI+2Lvgk6gpuEpn+eQm4RyhumvDr35RvNiWDvkNLWqPBqK8xNGf VqcY8oH2vxw5L1w2dVx8TWTLZqHjhY+6QvOn3PxwJOAW2g1E5qPNyQOoM5wbY82Q ==
X-ME-Sender: <xms:QFXYXuefuE7CB8H5n6oxww92uvZ_Qp-eyhwEAF5V4oWS4VCH76ruEA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduhedrudegtddgheduucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfvehhrhhishhtohhphhgvrhcuhghoohgufdcuoegtrgif sehhvggrphhinhhgsghithhsrdhnvghtqeenucggtffrrghtthgvrhhnpeduffeitddutd etgfegfeekgedvkeelvdeiiedtjeetteeuvdejveelleeltedtheenucevlhhushhtvghr ufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpegtrgifsehhvggrphhinhhgsg hithhsrdhnvght
X-ME-Proxy: <xmx:QFXYXoO7L2fn9_FlgQTgyY_LNl9-kU6qNcNVA8QmSRMhigT6RtahwA> <xmx:QFXYXvjg7j_stZYoSop9NORnS_vBBFrZv036luloq9V6ZV0t_2_fOg> <xmx:QFXYXr8FWJDyRehLH-VUblmdqlWIOw-seusHWAMCHO9TkLBx5i3KEg> <xmx:QFXYXnPt-hCYdZ16iScwXLttroOd-o6ANdhhyFTzAjjgqNsxWiBm1g>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 3AFF03C00A1; Wed, 3 Jun 2020 21:58:24 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-dev0-519-g0f677ba-fm-20200601.001-g0f677ba6
Mime-Version: 1.0
Message-Id: <679ee3de-16af-4933-98f0-a30c3596ae1b@www.fastmail.com>
In-Reply-To: <8cfd2e2d-7df7-4054-ba15-c9bc33cdc034@www.fastmail.com>
References: <20200604000011.387A5F4070F@rfc-editor.org> <73b5d3e2-d2f4-447c-84d6-0ae0a08374a9@www.fastmail.com> <CABcZeBMswqW4rWGmTxwK_zUy0-anRt6PFPo_YK1zNhWQw7wtSg@mail.gmail.com> <8cfd2e2d-7df7-4054-ba15-c9bc33cdc034@www.fastmail.com>
Date: Wed, 03 Jun 2020 18:58:04 -0700
From: Christopher Wood <caw@heapingbits.net>
To: "TLS@ietf.org" <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6_EbzCyLBsj8aQ3YLe0NH1_3BZM>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8446 (6204)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jun 2020 01:58:27 -0000


On Wed, Jun 3, 2020, at 6:47 PM, Martin Thomson wrote:
> On Thu, Jun 4, 2020, at 11:44, Eric Rescorla wrote:
> > I think it would help to be more explicit here:
> > Servers which are authenticating with a resumption PSK MUST NOT send 
> > the CertificateRequest message in the main handshake, [...],
> > Servers which are authenticating with an external PSK MUST NOT send the 
> > CertificateRequest message either in the main handshake or in the 
> > post-handshake phase. Future specifications MAY provide an extension to 
> > permit this. 
> 
> That sounds great.  I've a tiny tweak, but I will open an erratum with 
> that suggestion.

That works for me, too.

Thanks,
Chris