Re: [TLS] [Editorial Errata Reported] RFC8446 (6125)

Peter Wu <peter@lekensteyn.nl> Fri, 01 May 2020 10:31 UTC

Return-Path: <peter@lekensteyn.nl>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BAB013A0E4A for <tls@ietfa.amsl.com>; Fri, 1 May 2020 03:31:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lekensteyn.nl
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Avk-DMtdJagH for <tls@ietfa.amsl.com>; Fri, 1 May 2020 03:31:14 -0700 (PDT)
Received: from mail.lekensteyn.nl (mail.lekensteyn.nl [IPv6:2a02:2308::360:1:25]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 617AB3A0E49 for <tls@ietf.org>; Fri, 1 May 2020 03:31:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lekensteyn.nl; s=s2048-2015-q1; h=In-Reply-To:Content-Type:MIME-Version:References:Message-ID:Subject:Cc:To:From:Date; bh=I6CeXuClRqa92UeML5GMNR9ndG6FtHCBeOgxu15THi0=; b=QA0U0SB/QULt4SO0qiPu8CoPxG5250EJgbAr0u/QodIp1kZiNdnxc195/sdcoH8byR3/hR6jhOFOgoJxcR0ZFX4HPuivfu5eIbTXdfGgfFhxNeQ0oh1jwcoeAq/MAxxCQvfKYUap3DJ3o44PYwKS9yeaiMAStBHxjcCCOLq/biNKKYdcV0bchymP+rvb4WAkcxDJsAqai2lJuvY6NWUvXwVS9R4wt93Sl08VtNbD6F1/mbCXGY0lC++UwmNUTNZ9tT0yvBJiBDFD+UH5U0W0QkqpdE3vKHDuxR4lpY8t01jqwuUyHDWswcJrBqt5YD5zUN5+Ob3fQysF2q61n/YLAg==;
Received: by lekensteyn.nl with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.84_2) (envelope-from <peter@lekensteyn.nl>) id 1jUSwe-0007Fn-2c; Fri, 01 May 2020 12:31:00 +0200
Date: Fri, 01 May 2020 12:30:58 +0200
From: Peter Wu <peter@lekensteyn.nl>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: ekr@rtfm.com, rdd@cert.org, kaduk@mit.edu, caw@heapingbits.net, joe@salowey.net, sean+ietf@sn3rd.com, research@bensmyth.com, tls@ietf.org
Message-ID: <20200501103058.GE330395@al>
References: <20200424092212.211A3F40710@rfc-editor.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20200424092212.211A3F40710@rfc-editor.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Vok2CS5SoeHL__jFKh_rhGqKAek>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8446 (6125)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 May 2020 10:31:17 -0000

Hi Ben,

Do you have a specific sentence that caused confusion for you? Both
"out-of-band" and "external" can be used interchangeably. What is
unclear about https://tools.ietf.org/html/rfc8446#section-2.2 for
example?

If you are interested in use of external PSKs, I suggest following this
work: https://tools.ietf.org/html/draft-ietf-tls-external-psk-importer

This errat report lacks context, and even if accepted, it should
probably have been a new document. I suggest rejecting it.

Kind regards,
Peter

On Fri, Apr 24, 2020 at 02:22:12AM -0700, RFC Errata System wrote:
> The following errata report has been submitted for RFC8446,
> "The Transport Layer Security (TLS) Protocol Version 1.3".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6125
> 
> --------------------------------------
> Type: Editorial
> Reported by: Ben Smyth <research@bensmyth.com>
> 
> Section: GLOBAL
> 
> Original Text
> -------------
> PSKs are referred to as out-of-band and external
> 
> Corrected Text
> --------------
> Referring to PSKs as either out-of-band xor external would help at least one reader
> 
> Notes
> -----
> 
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC8446 (draft-ietf-tls-tls13-28)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version 1.3
> Publication Date    : August 2018
> Author(s)           : E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls