[TLS] RFC8446 Fig3

Daniel Migault <daniel.migault@ericsson.com> Fri, 03 May 2019 00:30 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AE9571200D7 for <tls@ietfa.amsl.com>; Thu, 2 May 2019 17:30:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.648
X-Spam-Level:
X-Spam-Status: No, score=-1.648 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.25, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QunbXmJSUpB0 for <tls@ietfa.amsl.com>; Thu, 2 May 2019 17:30:16 -0700 (PDT)
Received: from mail-qk1-f169.google.com (mail-qk1-f169.google.com [209.85.222.169]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9DB27120086 for <tls@ietf.org>; Thu, 2 May 2019 17:30:16 -0700 (PDT)
Received: by mail-qk1-f169.google.com with SMTP id w20so2692465qka.7 for <tls@ietf.org>; Thu, 02 May 2019 17:30:16 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=7vddY8RVJJIsUCvLfbVLI7Gc54xSvSqDR93SkYIMQvs=; b=MPUo34MdsIUo/kpoPjjQ8vPkUvacfPBMSnkSeibv+5pnwRy9+0FGDLyK8bxe1RIFji OvufFfONnRr70LePBQiUgqdN8+32r1xmanO6ikw88t+l4rI+CoM6QzMXAvGntnLo2a7E aiS/D2R2iwLYmGVqa40Vyp2KzLsmX7Q7vml/0oTBpTaTVd+cFSZEjvI3j97wEkfPEPes EFW5WM0NHVRRZKQGjO/KkRNgQm3Bikwp+tmNXJ3eb7XsTLqE0yvAkntb64yn16uXgYsu OPsUhLfaTuziOL9SsrbpxekgcIVVPzDMYoJjPOBPkWXOp8M/stV6HuWMigatqmfawM06 5W8A==
X-Gm-Message-State: APjAAAUgklHl8K5TrMZI9pkRFu9ZIxFtRADoRewxHVtewtsn6l64K4PI Pxi9nY0/RQEeq+01OZf7jXM+Jg6F01+4xPkoyOiLRLju
X-Google-Smtp-Source: APXvYqzQFFUIL5VrcfAbZZ+l2cczCaGBTB2fCGJIVHxpx9TaZjh/ljJx6LtKaVnzjffXfp3LXBsVY5tnV95/AZe+ub4=
X-Received: by 2002:a37:6087:: with SMTP id u129mr5671680qkb.300.1556843415492; Thu, 02 May 2019 17:30:15 -0700 (PDT)
MIME-Version: 1.0
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Thu, 02 May 2019 20:30:04 -0400
Message-ID: <CADZyTkkjM9JnRS0eqHTUgjD0xugqeZP5jVR46jvsiaJNrPBi=Q@mail.gmail.com>
To: tls <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c05cef0587f0da00"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LKkxMgkkR-oEFzVBosVcfvRxpUE>
Subject: [TLS] RFC8446 Fig3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 May 2019 00:30:18 -0000

Hi,

This might have already been mentioned on the list, but unless I
misinterpreter something it seems to me that the second handshake of figure
3 is missing psk_key_exchange_modes extension.

Yours,
Daniel

 Figure 3 shows a pair of handshakes in which the first handshake
   establishes a PSK and the second handshake uses it:

          Client                                               Server

   Initial Handshake:
          ClientHello
          + key_share               -------->
                                                          ServerHello
                                                          + key_share
                                                {EncryptedExtensions}
                                                {CertificateRequest*}
                                                       {Certificate*}
                                                 {CertificateVerify*}
                                                           {Finished}
                                    <--------     [Application Data*]
          {Certificate*}
          {CertificateVerify*}
          {Finished}                -------->
                                    <--------      [NewSessionTicket]
          [Application Data]        <------->      [Application Data]


   Subsequent Handshake:
          ClientHello
          + key_share*
          + pre_shared_key          -------->
                                                          ServerHello
                                                     + pre_shared_key
                                                         + key_share*
                                                {EncryptedExtensions}
                                                           {Finished}
                                    <--------     [Application Data*]
          {Finished}                -------->
          [Application Data]        <------->      [Application Data]

               Figure 3: Message Flow for Resumption and PSK