[TLS] [Editorial Errata Reported] RFC8773 (7598)

RFC Errata System <rfc-editor@rfc-editor.org> Fri, 11 August 2023 16:23 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5F519C137394 for <tls@ietfa.amsl.com>; Fri, 11 Aug 2023 09:23:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.468
X-Spam-Level:
X-Spam-Status: No, score=-4.468 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, RDNS_NONE=0.793, SPF_HELO_SOFTFAIL=0.732, SPF_SOFTFAIL=0.665, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 52mSc-o1oH_U for <tls@ietfa.amsl.com>; Fri, 11 Aug 2023 09:23:18 -0700 (PDT)
Received: from rfcpa.amsl.com (unknown [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 891FFC137388 for <tls@ietf.org>; Fri, 11 Aug 2023 09:23:18 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 7CA49E76BE; Fri, 11 Aug 2023 09:23:18 -0700 (PDT)
To: rfc-editor@rfc-editor.org
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: housley@vigilsec.com, housley@vigilsec.com, tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20230811162318.7CA49E76BE@rfcpa.amsl.com>
Date: Fri, 11 Aug 2023 09:23:18 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/S_jqdKAn3eSniMcg3757bKr9uBk>
Subject: [TLS] [Editorial Errata Reported] RFC8773 (7598)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Aug 2023 16:23:22 -0000

The following errata report has been submitted for RFC8773,
"TLS 1.3 Extension for Certificate-Based Authentication with an External Pre-Shared Key".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7598

--------------------------------------
Type: Editorial
Reported by: Russ Housley <housley@vigilsec.com>

Section: 5.1

Original Text
-------------
When the "psk_key_exchange_modes" extension is included in the
ServerHello message, servers MUST select the psk_dhe_ke mode
for the initial handshake.

Corrected Text
--------------
When the "psk_key_exchange_modes" extension is included in the
ClientHello message, servers MUST select the psk_dhe_ke mode
for the initial handshake.

Notes
-----
According to RFC 8446, the "psk_key_exchange_modes" extension only appears in the ClientHello message. Further, the slides presented on this topic at IETF 101show the "psk_key_exchange_modes" extension in the ClientHello message and no other place.  It is pretty clear that this is an editorial error.

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC8773 (draft-ietf-tls-tls13-cert-with-extern-psk-07)
--------------------------------------
Title               : TLS 1.3 Extension for Certificate-Based Authentication with an External Pre-Shared Key
Publication Date    : March 2020
Author(s)           : R. Housley
Category            : EXPERIMENTAL
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG