[TLS] TLS 1.3 Document Update

Eric Rescorla <ekr@rtfm.com> Tue, 11 August 2020 16:10 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CCD7C3A115C for <tls@ietfa.amsl.com>; Tue, 11 Aug 2020 09:10:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o0J4AneWKKE9 for <tls@ietfa.amsl.com>; Tue, 11 Aug 2020 09:10:57 -0700 (PDT)
Received: from mail-lj1-x236.google.com (mail-lj1-x236.google.com [IPv6:2a00:1450:4864:20::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CD1783A1161 for <tls@ietf.org>; Tue, 11 Aug 2020 09:10:48 -0700 (PDT)
Received: by mail-lj1-x236.google.com with SMTP id z14so14178438ljm.1 for <tls@ietf.org>; Tue, 11 Aug 2020 09:10:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=64NFoUWjDc6u8kyoP16wye047gNWwC3ZZB1oBw6nVEo=; b=RWiAWbc6U/yWT1VckJ3IAb8d7AfJET1Do8sxnLJfWGMQuOnbZDvT+gBgA7Vh/kuZuB lGn15D7nlH4jEZCd0eGRS5EFQp6jcJjn3FBk2ZG7wqcvRwb1mGxaDi2i3/qEWtgTQWT9 RpqYSM0wK7qPFXV+RyGTx0YxCFZwHQiIp3a1OAOjiJQUcdgOCVV0c5SCvHuVgFSxEmIy 2CtMlf4eRq1pFIIh+7bGiiZgLaoz2mFNR0PrnYKgK+BhcaRhyRqLL9nMZGE04i4YeRjG q4lFysWLzgnYt5huqOVL9kb4QavlUPOBT+XuzE+pH5JaLBB+JypxDYoaVlZf57bNVj7t 960g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=64NFoUWjDc6u8kyoP16wye047gNWwC3ZZB1oBw6nVEo=; b=DjfX3aUMTKxbhQXmZh5tJVYRwcE/vDDQKZrrpYvHtiHVP18+fpsfdNh+FzYuxZU/aA J7SiUVmylQYNBRFVW0vUVsPpAt/ZcLMVYg18vdqxhAFt8/VtBKN+o1zgAvByko7q+f72 ZWoUi1AEJuwqFieA61l19SX+eR1xitTdUiuhU+sZkULYDl3u6Udr4q8E5Av9A6V7tgAO WT30bR8lPubghXq8VN8c+B6IABBaYIniPpAV8jXmGPjn7DUffcXP6MvGbFazt2BRKRN9 go/qfbDSqu7gOuHbQTCez5Qn2mdvqdkMrwG2CME+QL/Jkm2IYGjTCeX8eT4h7wSmt5/J bFcA==
X-Gm-Message-State: AOAM532lmhMLNe+EHKDD4v42TKhkVotIbfRsXJGJa41Uc313179TW038 ocsr0l4BK9mOrrfe31rEUTN8gCtaxb4YVj5W7RuEWZe4208NOA==
X-Google-Smtp-Source: ABdhPJw1sn4/U2VmzhYxfbK/NQC5zVRVTigKtbIttcGia5OX2/U5qtkEAjLUTsNOg6NGr+WMqaZh6lF27CnVI4f4CMk=
X-Received: by 2002:a2e:6808:: with SMTP id c8mr3633084lja.13.1597162246078; Tue, 11 Aug 2020 09:10:46 -0700 (PDT)
MIME-Version: 1.0
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 11 Aug 2020 09:10:09 -0700
Message-ID: <CABcZeBNiB=+ykKoQ6ESn9raNAMniBV-ByQw266aGdb06ixeDCg@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000053d94105ac9c5062"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bLPs94FGzzmjNirCn2yf-FFPfqo>
Subject: [TLS] TLS 1.3 Document Update
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Aug 2020 16:10:59 -0000

Hi folks,

I've just posted draft-rescorla-tls-rfc8446-bis-00.

This document does two things:

1. It rolls up all the various errata that have been filed for
   RFC 8446. Some of these have created some reader confusion
   and so hopefully this will help.

2. It renames the "master" secrets to "main" secrets in service
   of more inclusive language [0]


My intention here is not to make technical changes but just to produce
a document that's easier to work with.  If there are other pieces of
text that you think need to be fixed, now would be a good time to flag
them.  I am working on this document at
https://github.com/ekr/tls13-spec

Thanks to David Benjamin for suggesting this and talking over the
mechanics.

-Ekr

[0] Note that I was not totally unable to remove "master" because the
key schedule labels include it. However, I have removed it from the
text and I think we should probably change the labels to hex to
obscure it.