Re: [TLS] [Editorial Errata Reported] RFC8446 (6127)

Peter Wu <peter@lekensteyn.nl> Fri, 01 May 2020 11:00 UTC

Return-Path: <peter@lekensteyn.nl>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 46AF03A0EDB for <tls@ietfa.amsl.com>; Fri, 1 May 2020 04:00:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.399
X-Spam-Level:
X-Spam-Status: No, score=-4.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lekensteyn.nl
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5RRCp6ij1YU8 for <tls@ietfa.amsl.com>; Fri, 1 May 2020 04:00:24 -0700 (PDT)
Received: from mail.lekensteyn.nl (mail.lekensteyn.nl [IPv6:2a02:2308::360:1:25]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 80A063A0ED9 for <tls@ietf.org>; Fri, 1 May 2020 04:00:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lekensteyn.nl; s=s2048-2015-q1; h=In-Reply-To:Content-Type:MIME-Version:References:Message-ID:Subject:Cc:To:From:Date; bh=qKw2+Sq7eG+qOaGWQWR/jCbY7C4lKpkClbLf3Y8N0BE=; b=al4SfWMIKSRf2GeV+VqpvWBu2kneo6IgOtZoNHRn+Us7s+12CqUmT+1TwccmLsa4WaChciIyY6+Tf2MTTx4R5bDoyoNunyRfZtTpCqXV3TPnL76eV3bmuF42DnjsYVtGGtPmrVjEPTdA5IpdFjLN4Cwon/+eyrCuGfDeW191XuBQFw67Ix6l4TByi1OJtnbUGUPOrtYUwQZUh4fhNclPcXQlxv2a4bPp9epdctuOcyJbPetY3nT1mcWEWmsoK5ryyF2vbEqIsoh5ja4yekhd4YUyylr1r+7/0Mh/nK1FcZyfRYrqB6RsF5mLOLDiDDJq2sB6zxJO6lYLIkGUkSV4Tg==;
Received: by lekensteyn.nl with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.84_2) (envelope-from <peter@lekensteyn.nl>) id 1jUTOi-0007dP-4h; Fri, 01 May 2020 13:00:05 +0200
Date: Fri, 01 May 2020 12:59:58 +0200
From: Peter Wu <peter@lekensteyn.nl>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: ekr@rtfm.com, rdd@cert.org, kaduk@mit.edu, caw@heapingbits.net, joe@salowey.net, sean+ietf@sn3rd.com, research@bensmyth.com, tls@ietf.org
Message-ID: <20200501105958.GG330395@al>
References: <20200424094954.EB1C9F40710@rfc-editor.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20200424094954.EB1C9F40710@rfc-editor.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7iUEcJTZW2Qw0n-rNnYmOtIydi8>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8446 (6127)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 May 2020 11:00:29 -0000

The current section describes what a client should do when it faces a
HRR, and the referenced bullet point specifies how the HRR "key_share"
extension should be processed.

The errata suggests "clarifying" that point by adding:

> Note: A "key_share" extension may not be supplied in a
> HelloRetryRequest message when a server receives  an "early_data"
> (Section 4.2.10).

I interpret it as:

    If the client sends an "early_data" extension in its Client Hello,
    then the server responding with a HelloRetryRequest MAY include or
    omit the "key_share" extension in the HRR.

That is not a result that is unique to the presence of the "early_data".
Perhaps you misinterpreted the second bullet point in
https://tools.ietf.org/html/rfc8446#page-54

This report does not fix an error, and it adds only more confusion. I
suggest rejecting it.

Kind regards,
Peter

On Fri, Apr 24, 2020 at 02:49:54AM -0700, RFC Errata System wrote:
> The following errata report has been submitted for RFC8446,
> "The Transport Layer Security (TLS) Protocol Version 1.3".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6127
> 
> --------------------------------------
> Type: Editorial
> Reported by: Ben Smyth <research@bensmyth.com>
> 
> Section: 4.1.2.
> 
> Original Text
> -------------
> If a "key_share" extension was supplied in the HelloRetryRequest,
> replacing the list of shares with a list containing a single
> KeyShareEntry from the indicated group.
> 
> Corrected Text
> --------------
> If a "key_share" extension was supplied in the HelloRetryRequest,
> replacing the list of shares with a list containing a single
> KeyShareEntry from the indicated group. Note: A "key_share" 
> extension may not be supplied in a HelloRetryRequest message 
> when a server receives  an "early_data" (Section 4.2.10).
> 
> Notes
> -----
> 
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC8446 (draft-ietf-tls-tls13-28)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version 1.3
> Publication Date    : August 2018
> Author(s)           : E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls