Re: [TLS] [Editorial Errata Reported] RFC8446 (6204)

Martin Thomson <mt@lowentropy.net> Thu, 04 June 2020 01:48 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B8B23A0CAA for <tls@ietfa.amsl.com>; Wed, 3 Jun 2020 18:48:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=Tv0fIZI1; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=TvX7nDh5
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BFriL7yBeWMI for <tls@ietfa.amsl.com>; Wed, 3 Jun 2020 18:48:08 -0700 (PDT)
Received: from wout1-smtp.messagingengine.com (wout1-smtp.messagingengine.com [64.147.123.24]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 82DDB3A0CB0 for <tls@ietf.org>; Wed, 3 Jun 2020 18:48:08 -0700 (PDT)
Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailout.west.internal (Postfix) with ESMTP id A6889874; Wed, 3 Jun 2020 21:48:07 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute2.internal (MEProxy); Wed, 03 Jun 2020 21:48:07 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type; s=fm2; bh=Wv30ouTfce7+UxXSShG4IfDKbRsF za+NmwpxIaa4nm8=; b=Tv0fIZI17z1ix+gyqzsEH8tejjwv14IeA9WMmvQlBi8m SA07hFtDB8yuDZi5yAD9Hq3DdkcIe9LQzI8//LMFzo2pvVs5OgM/A1ZbvGFZc5UM 63h53qL35lp6E6Vj60whcAaAe7FIm3m0if+2XTT63FI8CB7MvZxCf9iasoDUm4X9 47Q1/jqIhiTRnNw/02aQqqHzlqkRsNdjloIYMbvBVt+sTimUrp56VUZcoGEbMAr4 NNBm6RAx9h5r1C5ugfOTPklrFC1f+We6nnrehC28e/YozS+RAd3mK4nIJSD/bKM0 rE0XuN7oGDnA+dBE9e5fQAZHlLgg/BNnZW0fXmgSOg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=Wv30ou Tfce7+UxXSShG4IfDKbRsFza+NmwpxIaa4nm8=; b=TvX7nDh5OES4aWUr5V+VBp hfeWvARzoyXrn8vHLrRZ6+/n2QQRIBuxgBzfsUjQvS6tdOgwuakTseZDMZL8PPlp YLEss7AWCg6NzOh7LBxZNgQvTCT7x51lcItq7RFFHBb9l3lUhR5MDn1vN9VXMrGc KIPm0DN0IZFFznPBiC6cNMXyURk0Er957fg8QqPUBQsG2XBdJarkls0lL+Qh+wx/ xLM+NOWXxVp24ET0yu971vKdnh5uApEafILv+laKEaQY+EWKzrKo9278V9YbIcLn PL9U2W3INFqAsZbVfamdw9Qgf9c5jSeqPsTdkxdh33yIEQaotqCvxGOgVK4EJ5cA ==
X-ME-Sender: <xms:1lLYXinmK2ry0QRolcpBAtZ9dZgnMyI1247RqGq_K49b6NEo59nkKw>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduhedrudegtddggeelucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhho figvnhhtrhhophihrdhnvghtqeenucggtffrrghtthgvrhhnpeekteeuieektdekleefke evhfekffevvdevgfekgfeluefgvdejjeegffeigedtjeenucevlhhushhtvghrufhiiigv pedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpehmtheslhhofigvnhhtrhhophihrdhnvg ht
X-ME-Proxy: <xmx:1lLYXp3xO6mHwr2rKSzrf_Gr4wyT2LcSclVrjhOLx2QIix7f4YEh7g> <xmx:1lLYXgpGtcODMp5ysoMEBcNmrWBe0ACGEgExG3Ik7VQto5pnOiHqrA> <xmx:1lLYXmk6N7MyET6hJN6ksHMETTgC7b_6mHvbOeU9HVLdxXgTrkXRhw> <xmx:11LYXhCN2TpMrD4-j7ZKQe7L2srBZXL00m5uRTnqTDf1OQXHYc5GZA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id AD891E00C9; Wed, 3 Jun 2020 21:48:06 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-dev0-519-g0f677ba-fm-20200601.001-g0f677ba6
Mime-Version: 1.0
Message-Id: <8cfd2e2d-7df7-4054-ba15-c9bc33cdc034@www.fastmail.com>
In-Reply-To: <CABcZeBMswqW4rWGmTxwK_zUy0-anRt6PFPo_YK1zNhWQw7wtSg@mail.gmail.com>
References: <20200604000011.387A5F4070F@rfc-editor.org> <73b5d3e2-d2f4-447c-84d6-0ae0a08374a9@www.fastmail.com> <CABcZeBMswqW4rWGmTxwK_zUy0-anRt6PFPo_YK1zNhWQw7wtSg@mail.gmail.com>
Date: Thu, 04 Jun 2020 11:47:38 +1000
From: Martin Thomson <mt@lowentropy.net>
To: 'Eric Rescorla' <ekr@rtfm.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bCct1yoY2zbME-O36-gmW6Wpc9M>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8446 (6204)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jun 2020 01:48:11 -0000

On Thu, Jun 4, 2020, at 11:44, Eric Rescorla wrote:
> I think it would help to be more explicit here:
> Servers which are authenticating with a resumption PSK MUST NOT send 
> the CertificateRequest message in the main handshake, [...],
> Servers which are authenticating with an external PSK MUST NOT send the 
> CertificateRequest message either in the main handshake or in the 
> post-handshake phase. Future specifications MAY provide an extension to 
> permit this. 

That sounds great.  I've a tiny tweak, but I will open an erratum with that suggestion.