Re: [TLS] [Technical Errata Reported] RFC4492 (4783)

Bodo Moeller <bodo@openssl.org> Wed, 24 August 2016 15:02 UTC

Return-Path: <bodo@openssl.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5489612D82C for <tls@ietfa.amsl.com>; Wed, 24 Aug 2016 08:02:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I4w0w256DkBF for <tls@ietfa.amsl.com>; Wed, 24 Aug 2016 08:02:30 -0700 (PDT)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.17.24]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7CB9312D7F3 for <tls@ietf.org>; Wed, 24 Aug 2016 07:51:31 -0700 (PDT)
Received: from mail-qk0-f173.google.com ([209.85.220.173]) by mrelayeu.kundenserver.de (mreue102) with ESMTPSA (Nemesis) id 0M7bqp-1bFf5K1RQd-00xHjS for <tls@ietf.org>; Wed, 24 Aug 2016 16:51:29 +0200
Received: by mail-qk0-f173.google.com with SMTP id v123so17042363qkh.2 for <tls@ietf.org>; Wed, 24 Aug 2016 07:51:28 -0700 (PDT)
X-Gm-Message-State: AE9vXwM3P0GtPoO9/xW55+uoOBWR9CBFW1amSFELTZMPbtVNLCNhXtYLFjkemUKnjng+eji6aup1WEXxjzbaZw==
X-Received: by 10.55.102.75 with SMTP id a72mr3917589qkc.20.1472050288042; Wed, 24 Aug 2016 07:51:28 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.237.41.6 with HTTP; Wed, 24 Aug 2016 07:51:27 -0700 (PDT)
In-Reply-To: <57F439CA-1CBA-4F52-863E-E69D3A78704C@sn3rd.com>
References: <20160819171346.A5E32B80DC6@rfc-editor.org> <9976B7F9-B1F3-4549-A93B-7B940A61C7F5@sn3rd.com> <CY1PR15MB077818F8C3110170A5EA910EFFEA0@CY1PR15MB0778.namprd15.prod.outlook.com> <57F439CA-1CBA-4F52-863E-E69D3A78704C@sn3rd.com>
From: Bodo Moeller <bodo@openssl.org>
Date: Wed, 24 Aug 2016 16:51:27 +0200
X-Gmail-Original-Message-ID: <CADMpkcLfnHBEhnLoV2mdR---XB7Gt4c7XqHugAgjR6PubCU_DA@mail.gmail.com>
Message-ID: <CADMpkcLfnHBEhnLoV2mdR---XB7Gt4c7XqHugAgjR6PubCU_DA@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="94eb2c0580d082af30053ad26ab9"
X-Provags-ID: V03:K0:ZLsN0+t31Be3HpxZWrWTY+LmUfpWnPjdZBu6Z1wACyXFfW7dFeS RFGVrZ57Bm9/xMMi0IWDbLTnxZ0uNkvqj0xpH+mO+mSLsPEmhqFKlawedn6Naa4FGeTJPy3 of6XPTSG8PD0v1oNj9KY7k3d4uzDVXSreEAGQBRvF7CvsYE/tzFjnGGIEp5UzuTHz7Ecaa8 aa++dYMitFmwKn1fotHUg==
X-UI-Out-Filterresults: notjunk:1;V01:K0:VvuKUT7OROQ=:QRbj3vmnJ4zis50ccywjOb /RkjXo6tSkLV6+fmrhHVbrMec+s41Es7Jp+FXnLwHaeOSys3+a+F3Ka5s6ukFvVIUMRsTzWzj UKEj5z6xkjMD8tC/pGHACVK89ROnWP3pgEqobkl7s1opOJeMgoeroe5CvvpdZFhP3KEhIu8dW 7VdX36zeniuox7RnGy4NUyY+s/Q4qKj7pPIT6NEk7ZqVhH5+iquh7XCvrWLxEQD6JmZe43WHp fAv/51+5Vn1xZnk9zW9QGDExlAZ+d8RS9r0pB9yy8iDWRdjpmeeYjjxsHtI+lx1CkfdwuNMhM kxUelTnp5UxYsEwQ+cfznA6HxsZtYCipqCRQANgaBBph+VBIk45T8LPo7NZxnAn4OOTaA3HT/ nhxGJDxkWzBev6a4R8w9WDmfTtPG5ftkDfN+OTD2nBk9nfA9tnoaqfEudES8d1rRdB4HlVVEs QmuUYF0ZrW9OmRxOqxIqQQ3Z7B+RE0KRNBtBi8h74R3IJdRXOn/YvnkgKo79N+SXafsx5r/iY fqJnUBjND/IEh5vQw8DLi+qY8KqeAJbmcMw9dDU5z5phO1SwzKuQY/4TdEQG9OsowVeMTKOyA hvSHr96mC2ic7/yDrqfoQTN98zFGHCX3XtLCv+v072lB/1il6wJ+HCS3OYY8IArLeLcENx1xp nz6bPCxctDJOE1I1SJTLK3BdPK4w/Tzyq1yFH0cqCArdRwb3U3vphOgpz0N/tPzqx4DFK/SxC FzxRiu2ovbUTveyv
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2BjOZMojcxZ_DxWjJZuwBPBvC_M>
Cc: "hello@florent-tatard.fr" <hello@florent-tatard.fr>, "sean+ietf@sn3rd.com" <sean+ietf@sn3rd.com>, "chris@corriente.net" <chris@corriente.net>, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, "nelson@bolyard.com" <nelson@bolyard.com>, "<tls@ietf.org>" <tls@ietf.org>, "vipul.gupta@sun.com" <vipul.gupta@sun.com>
Subject: Re: [TLS] [Technical Errata Reported] RFC4492 (4783)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Aug 2016 15:42:48 -0000

Sean Turner <sean@sn3rd.com>:

> I think it ought to editorial because I don't think an implementer would
> have gotten it wrong;
>

It's also not strictly technically wrong. The client TLS implementation
hands the ClientKeyExchange message to the component of the client that
actually sends something to the server, and in that step, the client indeed
"conveys [...] information to the client in the ClientKeyExchange message":
that's certainly not something that implementors need to be told about, and
it's not what the authors of the specification meant to tell implementors,
but it's still correct. (It's also not strictly necessary to tell the
reader here that the ClientKeyExchange message will be sent to the server
-- it's not as if this element of the protocol would be underspecified if
we didn't have this information here.)

So, I certainly think that this really is a purely editorial error.

Bodo