[TLS] [Errata Verified] RFC8773 (7598)

RFC Errata System <rfc-editor@rfc-editor.org> Wed, 10 April 2024 01:51 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 95F43C14F6BC; Tue, 9 Apr 2024 18:51:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.948
X-Spam-Level:
X-Spam-Status: No, score=-3.948 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MSj1DmH2d8Dn; Tue, 9 Apr 2024 18:51:34 -0700 (PDT)
Received: from rfcpa.amsl.com (rfcpa.amsl.com [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0D68EC14F5FA; Tue, 9 Apr 2024 18:51:34 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id DA81B13BB51E; Tue, 9 Apr 2024 18:51:33 -0700 (PDT)
To: housley@vigilsec.com, housley@vigilsec.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: rfc-ed@rfc-editor.org, iesg@ietf.org, tls@ietf.org, iana@iana.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20240410015133.DA81B13BB51E@rfcpa.amsl.com>
Date: Tue, 09 Apr 2024 18:51:33 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RHzD20S9Rswn9ZkQECwqoTdse14>
Subject: [TLS] [Errata Verified] RFC8773 (7598)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Apr 2024 01:51:38 -0000

The following errata report has been verified for RFC8773,
"TLS 1.3 Extension for Certificate-Based Authentication with an External Pre-Shared Key". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7598

--------------------------------------
Status: Verified
Type: Editorial

Reported by: Russ Housley <housley@vigilsec.com>
Date Reported: 2023-08-11
Verified by: RFC Editor  

Section: 5.1

Original Text
-------------
When the "psk_key_exchange_modes" extension is included in the
ServerHello message, servers MUST select the psk_dhe_ke mode
for the initial handshake.

Corrected Text
--------------
When the "psk_key_exchange_modes" extension is included in the
ClientHello message, servers MUST select the psk_dhe_ke mode
for the initial handshake.

Notes
-----
According to RFC 8446, the "psk_key_exchange_modes" extension only appears in the ClientHello message. Further, the slides presented on this topic at IETF 101show the "psk_key_exchange_modes" extension in the ClientHello message and no other place.  It is pretty clear that this is an editorial error.


--------------------------------------
RFC8773 (draft-ietf-tls-tls13-cert-with-extern-psk-07)
--------------------------------------
Title               : TLS 1.3 Extension for Certificate-Based Authentication with an External Pre-Shared Key
Publication Date    : March 2020
Author(s)           : R. Housley
Category            : EXPERIMENTAL
Source              : Transport Layer Security
Stream              : IETF