[TLS] [Editorial Errata Reported] RFC9257 (7643)

RFC Errata System <rfc-editor@rfc-editor.org> Sun, 17 September 2023 13:22 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65927C14F747 for <tls@ietfa.amsl.com>; Sun, 17 Sep 2023 06:22:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.467
X-Spam-Level:
X-Spam-Status: No, score=-4.467 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, RDNS_NONE=0.793, SPF_HELO_SOFTFAIL=0.732, SPF_SOFTFAIL=0.665, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4vLn4Bich_oB for <tls@ietfa.amsl.com>; Sun, 17 Sep 2023 06:22:39 -0700 (PDT)
Received: from rfcpa.amsl.com (unknown [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D467BC14F749 for <tls@ietf.org>; Sun, 17 Sep 2023 06:22:39 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id AD7287FDC1; Sun, 17 Sep 2023 06:22:39 -0700 (PDT)
To: rfc-editor@rfc-editor.org
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: hvn@radiatorsoftware.com, housley@vigilsec.com, jonathan.hoyland@gmail.com, mohit@iki.fi, caw@heapingbits.net, tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20230917132239.AD7287FDC1@rfcpa.amsl.com>
Date: Sun, 17 Sep 2023 06:22:39 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/AcdjmOL8Brt7BNB_kPAzODhxMns>
Subject: [TLS] [Editorial Errata Reported] RFC9257 (7643)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 Sep 2023 13:22:44 -0000

The following errata report has been submitted for RFC9257,
"Guidance for External Pre-Shared Key (PSK) Usage in TLS".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7643

--------------------------------------
Type: Editorial
Reported by: Heikki Vatiainen <hvn@radiatorsoftware.com>

Section: 6.1. Stack Interface

Original Text
-------------
   *  OpenSSL and BoringSSL: Applications can specify support for
      external PSKs via distinct ciphersuites in TLS 1.2 and below.
      Also, they can then configure callbacks that are invoked for PSK
      selection during the handshake.  These callbacks must provide a
      PSK identity and key.  The exact format of the callback depends on
      the negotiated TLS protocol version, with new callback functions
      added specifically to OpenSSL for TLS 1.3 [RFC8446] PSK support.
      The PSK length is validated to be between 1-256 bytes (inclusive).
      The PSK identity may be up to 128 bytes long.

Corrected Text
--------------
   *  OpenSSL and BoringSSL: Applications can specify support for
      external PSKs via distinct ciphersuites in TLS 1.2 and below.
      Also, they can then configure callbacks that are invoked for PSK
      selection during the handshake.  These callbacks must provide a
      PSK identity and key.  The exact format of the callback depends on
      the negotiated TLS protocol version, with new callback functions
      added specifically to OpenSSL for TLS 1.3 [RFC8446] PSK support.
      The PSK length is validated to be between 1-256 bytes (inclusive).
      The PSK identity may be up to 128 bytes long. OpenSSL 3.0
      increased PSK maximum length to 512 bytes and PSK identity maximum
      length to 256 bytes to match existing implementations and
      specifications.

Notes
-----
OpenSSL PSK length and PSK identity length were increased to 256 and 512 octets, respectively, for OpenSSL 3.0. There appear to be implementations and specifications that require these longer lengths. See here for more information:
https://github.com/openssl/openssl/pull/12777
https://github.com/openssl/openssl/pull/12771

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC9257 (draft-ietf-tls-external-psk-guidance-06)
--------------------------------------
Title               : Guidance for External Pre-Shared Key (PSK) Usage in TLS
Publication Date    : July 2022
Author(s)           : R. Housley, J. Hoyland, M. Sethi, C. A. Wood
Category            : INFORMATIONAL
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG