Re: [TLS] [Editorial Errata Reported] RFC8446 (6126)

Peter Wu <peter@lekensteyn.nl> Fri, 01 May 2020 10:38 UTC

Return-Path: <peter@lekensteyn.nl>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE9413A0E67 for <tls@ietfa.amsl.com>; Fri, 1 May 2020 03:38:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lekensteyn.nl
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id poCepYkyZdTf for <tls@ietfa.amsl.com>; Fri, 1 May 2020 03:38:43 -0700 (PDT)
Received: from mail.lekensteyn.nl (mail.lekensteyn.nl [IPv6:2a02:2308::360:1:25]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 298873A0E63 for <tls@ietf.org>; Fri, 1 May 2020 03:38:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lekensteyn.nl; s=s2048-2015-q1; h=In-Reply-To:Content-Type:MIME-Version:References:Message-ID:Subject:Cc:To:From:Date; bh=X1ZL3Y4MnZ7olXYDcMZ7kDcoXnRWBdpHaVDcLUvxp0U=; b=FetPSTCBO5Iop2LU+FJbRFD3ZhDwshn+j8uSh25Y7Nd2WsJ66dybKfEhr9hprIZhmNqc7xonrDBiugMCoULmYthoS0qbpRkxKY7uUrokCfOivBYxtQEAfRyUS7iMz6Kzbg2woGbRtFzU0+tlMbihd+AY3BNXnbiMrK+4X1y8UDSTkeDOLMlRRD3PHnk6pH+KqePQRGEpfsohsTFNLoWN2kpExWZNQykV8hOuwZka+pgY7PpSxKg1Evo9uFGeBGVG+FwPcxJnt3zYH+lSnvmNyFEWCqhb1jmn1U4Hn47vt0NcZv79EqTk4ZRA5eYOfDrm/ixu0YLYhHADaS5ugIub5A==;
Received: by lekensteyn.nl with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.84_2) (envelope-from <peter@lekensteyn.nl>) id 1jUT3z-0007QV-JV; Fri, 01 May 2020 12:38:36 +0200
Date: Fri, 01 May 2020 12:38:34 +0200
From: Peter Wu <peter@lekensteyn.nl>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: ekr@rtfm.com, rdd@cert.org, kaduk@mit.edu, caw@heapingbits.net, joe@salowey.net, sean+ietf@sn3rd.com, research@bensmyth.com, tls@ietf.org
Message-ID: <20200501103834.GF330395@al>
References: <20200424094119.BE5B7F4070F@rfc-editor.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20200424094119.BE5B7F4070F@rfc-editor.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/y08b58kX24uvY8GCGmd1YgYTxBk>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8446 (6126)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 May 2020 10:38:45 -0000

There is no error here, clarifications such as these which can already
be correctly interpreted by a careful reader should probably not be
reported through the errata system.

>From https://www.rfc-editor.org/errata-definitions/
Type Name: Editorial
Description: "a spelling, grammar, punctuation, or syntax error that
does not affect the technical meaning"

I suggest rejecting this report.

Kind regards,
Peter

On Fri, Apr 24, 2020 at 02:41:19AM -0700, RFC Errata System wrote:
> The following errata report has been submitted for RFC8446,
> "The Transport Layer Security (TLS) Protocol Version 1.3".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6126
> 
> --------------------------------------
> Type: Editorial
> Reported by: Ben Smyth <research@bensmyth.com>
> 
> Section: 4.1.1
> 
> Original Text
> -------------
> Note that if the PSK can be used without (EC)DHE, then
> non-overlap in the "supported_groups" parameters need not be fatal, 
> as it is in the non-PSK case discussed in the previous paragraph.
> 
> Corrected Text
> --------------
> Note that if the PSK can be used without (EC)DHE, then
> non-overlap in the "supported_groups" parameters need not be fatal, 
> as it is in the non-PSK case discussed in the previous paragraph, 
> because PSK-only key exchange mode does not need supported_groups.
> 
> Notes
> -----
> If "the PSK can be used without (EC)DHE", then PSK-only key exchange mode can be used, which doesn't require supported_groups. This is perhaps worthy of explanation.
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC8446 (draft-ietf-tls-tls13-28)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version 1.3
> Publication Date    : August 2018
> Author(s)           : E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls