Re: [TLS] [Editorial Errata Reported] RFC8446 (6204)

Russ Housley <housley@vigilsec.com> Thu, 04 June 2020 17:54 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D8D563A095A for <tls@ietfa.amsl.com>; Thu, 4 Jun 2020 10:54:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9jPolzh29UCb for <tls@ietfa.amsl.com>; Thu, 4 Jun 2020 10:54:56 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 18D023A08F6 for <tls@ietf.org>; Thu, 4 Jun 2020 10:54:56 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 71537300B0C for <tls@ietf.org>; Thu, 4 Jun 2020 13:54:53 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id fVuAAFnJrZr5 for <tls@ietf.org>; Thu, 4 Jun 2020 13:54:51 -0400 (EDT)
Received: from [192.168.1.161] (pool-72-66-113-56.washdc.fios.verizon.net [72.66.113.56]) by mail.smeinc.net (Postfix) with ESMTPSA id 296FB300670; Thu, 4 Jun 2020 13:54:51 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <466C44E4-2416-4FE2-AED0-F7DBE1EEFB21@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_0019019F-6DF9-47EF-BA96-76846FA79E18"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.14\))
Date: Thu, 04 Jun 2020 13:54:51 -0400
In-Reply-To: <CABcZeBP8hmBdNdxpiVJ_rnub4TnOCOVLm+D7yGBotSQDoU9g3Q@mail.gmail.com>
Cc: Martin Thomson <mt@lowentropy.net>, IETF TLS <tls@ietf.org>
To: Eric Rescorla <ekr@rtfm.com>
References: <20200604000011.387A5F4070F@rfc-editor.org> <73b5d3e2-d2f4-447c-84d6-0ae0a08374a9@www.fastmail.com> <CABcZeBMswqW4rWGmTxwK_zUy0-anRt6PFPo_YK1zNhWQw7wtSg@mail.gmail.com> <F3357894-3045-44A9-B30E-8AD2DEB37DE6@vigilsec.com> <CABcZeBOmRAFV9M1W6bmD8OCFcDpQmC+5M=4reRzMhjnpPHC4dg@mail.gmail.com> <070E5A6D-7D2F-405A-B5D8-8C90379306D9@vigilsec.com> <CABcZeBP8hmBdNdxpiVJ_rnub4TnOCOVLm+D7yGBotSQDoU9g3Q@mail.gmail.com>
X-Mailer: Apple Mail (2.3445.104.14)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UsI13cvLiPXr_7GhFOHX-MSz5Hs>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8446 (6204)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jun 2020 17:54:58 -0000


> On Jun 4, 2020, at 12:37 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> 
> 
> On Thu, Jun 4, 2020 at 9:24 AM Russ Housley <housley@vigilsec.com <mailto:housley@vigilsec.com>> wrote:
> Eric:
> 
>>> On Wed, Jun 3, 2020 at 6:07 PM Martin Thomson <mt@lowentropy.net <mailto:mt@lowentropy.net>> wrote:
>>> I think that this is a useful erratum and it should be approved/HFDU.  The extension to which this text alludes is RFC 8773, not post_handshake_auth.
>>> 
>>> Yes, although 8773 actually is not super-clear about post-handshake, so that's actually something we should clarify there.
>> 
>> RFC 8773 is not intended for post handshake.  So, I never thought about that.  What is the use case you are considering?
>> 
>> I don't have one. I'm just trying to make sure things are clear. perhaps an erratum on 8773 to make ultra clear?
> 
> I do not find it unclear.  
> 
> I am looking at 5.2 which seems like it could be more precise.
> 
>  
> What do you have in mind?
> 
> Changing:
>    TLS 1.3 does not permit the server to send a CertificateRequest
>    message when a PSK is being used. This restriction is removed when
>    the "tls_cert_with_extern_psk" extension is negotiated, allowing
>    certificate-based authentication for both the client and the
>    server. To: TLS 1.3 does not permit the server to send a
>    CertificateRequest message when a PSK is being used. This restriction
>    is removed when the "tls_cert_with_extern_psk" extension is
>    negotiated, allowing certificate-based authentication for both the
>    client and the server.
> 
> To:
>    TLS 1.3 does not permit the server to send a CertificateRequest
>    message when a PSK is being used. This restriction is removed when
>    the "tls_cert_with_extern_psk" extension is negotiated, allowing
>    certificate-based authentication for both the client and the
>    server. To: TLS 1.3 does not permit the server to send a
>    CertificateRequest message when a PSK is being used. This
>    restriction is removed for the main handshake when the
>    "tls_cert_with_extern_psk" extension is negotiated, allowing
>    certificate-based authentication for both the client and the
>    server. This extension has no impact on external PSK usage
>    with post-handshake authentication, which is prohibited by
>    TLS 1.3.

This works for me.  I wonder if "initial handshake" would be better than "main handshake"

Russ