Re: [TLS] [Editorial Errata Reported] RFC8446 (5717)

Eric Rescorla <ekr@rtfm.com> Fri, 03 May 2019 02:12 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A505120183 for <tls@ietfa.amsl.com>; Thu, 2 May 2019 19:12:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KrzCXgIYGquH for <tls@ietfa.amsl.com>; Thu, 2 May 2019 19:12:14 -0700 (PDT)
Received: from mail-lj1-x236.google.com (mail-lj1-x236.google.com [IPv6:2a00:1450:4864:20::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C09DA12016E for <tls@ietf.org>; Thu, 2 May 2019 19:12:13 -0700 (PDT)
Received: by mail-lj1-x236.google.com with SMTP id y8so3754720ljd.3 for <tls@ietf.org>; Thu, 02 May 2019 19:12:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=rNJSLMVKwL5GpMyrDsxXe0YFbXfHYKCOYorBiZiSQA8=; b=qkIc+0+YobIM3bYZrfXra24E1yeP0lq1NtvHacUnp3tvk0DF1Y1f9psvjjELJ+bfB/ gULD3eMUDriJolKpDX7d6D6oL/kELivIFIrp8saYuFltHL6FQpS/88JtXpuMRT2y/i2b LCi1omtafMo4Mtk6btA54y8vobQvRFBc/xeOiY8uHQteqgqw+nkBoi3tpVF9E8lcgr0m VM858P6KlXGqWZERN8VhE/EUHTNR8WbRPW4YJZrii7zcH40F1O3CyPV/7gUkGSjn3dda HT++l2Up8u5fhAxJGPrPiOe61YbpAbwxYSlge0ZdpwEiBhO26xU3PRSw0O1RCcKpGrZf trEA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=rNJSLMVKwL5GpMyrDsxXe0YFbXfHYKCOYorBiZiSQA8=; b=sL96Tkirz0nFmnrDDKuR0O70rCHxfx+hLKGvGYdZjO9/OODIQXcXjVBEDnZcfHAi9P mTXNbYmb+BiAAcdo8n4qrTJq4sH0knqr6JdDx6Xt6tLVn+j/Tf2SFg75YvlHyx7Ck+l+ PpuTodue7faAFmm2NpuFeYR/CkGNcO+3tKiy0Q86aYng1UjrCxN67BKqwR1WES1KqGXs PkU2btfoK2i45MYZWxbLocgldQvfWxH7KLkVxm44pij2JtwxnOiaSvjHfLptjhmkEzjT lDY6aELHyXqSdmvCoUst6mhWeKb6U2ANhYS/msEHr3fkrfhHQukk+CEFNVrZIetLx8Eh Qlgg==
X-Gm-Message-State: APjAAAVP6mZwKIkKCXkHxj2+TdyOvIql250eqUo+L5m5X2nsszGBTFht eYVo6OpdQ9m0cujrJT5hroZGMcEspqHTcYFDXSjMi55f
X-Google-Smtp-Source: APXvYqzZJFUkmP4uTN2kLclmKfnWxJUiDQoJxnJD6wQN+l7TMn61KFX3imeUf3QlrawDY/71fewfkIOJbvrFeXti9Mw=
X-Received: by 2002:a2e:5d1:: with SMTP id 200mr3294993ljf.59.1556849531883; Thu, 02 May 2019 19:12:11 -0700 (PDT)
MIME-Version: 1.0
References: <20190503010413.1B044B81E0A@rfc-editor.org> <1079aa6b-7f8d-4855-aac6-d5ea99f07ee7@www.fastmail.com>
In-Reply-To: <1079aa6b-7f8d-4855-aac6-d5ea99f07ee7@www.fastmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 02 May 2019 19:11:33 -0700
Message-ID: <CABcZeBObeuKWugVOCXAXWtY6FeKS6zveY+g_HQ=DEPsdYhWpGg@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000005127ca0587f247eb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MKmvfDc6lpNZvTttmtwNASPZuNY>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8446 (5717)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 May 2019 02:12:16 -0000

MT: why do you not think "confirmed"?

-Ekr


On Thu, May 2, 2019 at 6:56 PM Martin Thomson <mt@lowentropy.net> wrote:

> Two fixes required, but then I think HFDU is appropriate:
>
> 1. Misspelling of names.
>
> 2. The pre_shared_key extension requires the use of the
> psk_key_exchange_modes extension.
>
> On Fri, May 3, 2019, at 11:04, RFC Errata System wrote:
> > The following errata report has been submitted for RFC8446,
> > "The Transport Layer Security (TLS) Protocol Version 1.3".
> >
> > --------------------------------------
> > You may review the report below and at:
> > http://www.rfc-editor.org/errata/eid5717
> >
> > --------------------------------------
> > Type: Editorial
> > Reported by: Daniel Migault <daniel.migault@ericsson.com>
> >
> > Section: 2.2.
> >
> > Original Text
> > -------------
> >
> >  Figure 3 shows a pair of handshakes in which the first handshake
> >    establishes a PSK and the second handshake uses it:
> >
> >           Client                                               Server
> >
> >    Initial Handshake:
> >           ClientHello
> >           + key_share               -------->
> >                                                           ServerHello
> >                                                           + key_share
> >                                                 {EncryptedExtensions}
> >                                                 {CertificateRequest*}
> >                                                        {Certificate*}
> >                                                  {CertificateVerify*}
> >                                                            {Finished}
> >                                     <--------     [Application Data*]
> >           {Certificate*}
> >           {CertificateVerify*}
> >           {Finished}                -------->
> >                                     <--------      [NewSessionTicket]
> >           [Application Data]        <------->      [Application Data]
> >
> >
> >    Subsequent Handshake:
> >           ClientHello
> >           + key_share*
> >           + pre_shared_key          -------->
> >                                                           ServerHello
> >                                                      + pre_shared_key
> >                                                          + key_share*
> >                                                 {EncryptedExtensions}
> >                                                            {Finished}
> >                                     <--------     [Application Data*]
> >           {Finished}                -------->
> >           [Application Data]        <------->      [Application Data]
> >
> >                Figure 3: Message Flow for Resumption and PSK
> >
> >
> > Corrected Text
> > --------------
> >
> >  Figure 3 shows a pair of handshakes in which the first handshake
> >    establishes a PSK and the second handshake uses it:
> >
> >           Client                                               Server
> >
> >    Initial Handshake:
> >           ClientHello
> >           + key_share               -------->
> >                                                           ServerHello
> >                                                           + key_share
> >                                                 {EncryptedExtensions}
> >                                                 {CertificateRequest*}
> >                                                        {Certificate*}
> >                                                  {CertificateVerify*}
> >                                                            {Finished}
> >                                     <--------     [Application Data*]
> >           {Certificate*}
> >           {CertificateVerify*}
> >           {Finished}                -------->
> >                                     <--------      [NewSessionTicket]
> >           [Application Data]        <------->      [Application Data]
> >
> >
> >    Subsequent Handshake:
> >           ClientHello
> >           + key_share*
> >           + psk_key_exchange_modes
> >           + pre_shared_key          -------->
> >
> >                                                           ServerHello
> >                                                      + pre_shared_key
> >                                                          + key_share*
> >                                                 {EncryptedExtensions}
> >                                                            {Finished}
> >                                     <--------     [Application Data*]
> >           {Finished}                -------->
> >           [Application Data]        <------->      [Application Data]
> >
> >                Figure 3: Message Flow for Resumption and PSK
> >
> >
> > Notes
> > -----
> > The pre_shared_key requires the pre_share_key extension. As mentioned
> > by Martin Thompson figures do not necessarily guarantee all extensions
> > to be mentioned. However in this case, that would be clarifying to have
> > both extensions mentioned on the figure.
> >
> > Instructions:
> > -------------
> > This erratum is currently posted as "Reported". If necessary, please
> > use "Reply All" to discuss whether it should be verified or
> > rejected. When a decision is reached, the verifying party
> > can log in to change the status and edit the report, if necessary.
> >
> > --------------------------------------
> > RFC8446 (draft-ietf-tls-tls13-28)
> > --------------------------------------
> > Title               : The Transport Layer Security (TLS) Protocol
> Version 1.3
> > Publication Date    : August 2018
> > Author(s)           : E. Rescorla
> > Category            : PROPOSED STANDARD
> > Source              : Transport Layer Security
> > Area                : Security
> > Stream              : IETF
> > Verifying Party     : IESG
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>