Re: [TLS] RFC8446 Fig3

"Martin Thomson" <mt@lowentropy.net> Fri, 03 May 2019 00:47 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB52E120677 for <tls@ietfa.amsl.com>; Thu, 2 May 2019 17:47:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=x6ZFK7N/; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=h/l2Ljah
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eIRVahHZJHfQ for <tls@ietfa.amsl.com>; Thu, 2 May 2019 17:47:20 -0700 (PDT)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5F2D5120682 for <tls@ietf.org>; Thu, 2 May 2019 17:47:20 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 9783022703 for <tls@ietf.org>; Thu, 2 May 2019 20:47:19 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Thu, 02 May 2019 20:47:19 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm2; bh=MbNi6uLRzaYgxFshC9EJ62RSA7EMXis WmX2XoAEwvrU=; b=x6ZFK7N/pAZ885TFA7zzqX2AS29qgU+QYBFOAfKfGWpYnzV Sp4MYm9BjppAhbajQQO2FnyBEc5pInoT6QkUB8jBcA0txn86vTnZ3DneRCMXpMQ8 pm+e/lF3GiDKfPanpml2NbvDKme3KSOjYQ/227HXRGtKwDEbU8tQLJx1udglgk9+ fhvm+Kyur64ffZMjG+HeXw9fjkg8knawyribz41f/ccOq1MUqMtq7x5AV1Z84unI RRGF8AVqAhKGS+vqZ+f4cM6e/V4BI0Uq0+vQzKq5kjUH1F7kJ5ATalofb/xEb5Bc T+KxRLAOg9+VBbtrpztoEUW8bvWQOVRaDB4QnjQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=MbNi6u LRzaYgxFshC9EJ62RSA7EMXisWmX2XoAEwvrU=; b=h/l2LjahgnZ5tOC0N3DzGO /DyJnnrj8ZDvq0js9yAu9TelNnjeEW51fZj4BbarSSqpqpo53I5iJoXlHAEVa+Le AfhekjJy85EI1zHBEOiGacphTIYWu7RfRG76IfvqDEpUH5jX47uo81ZXpYEL+qBM YbZ5D+UCvFKhjHwS+thCWbEFM9RLS6p5purIDjs5ZCfUzaYAfUIbg++jfFKff2da RnSzwlf+/6mDJULKed1ZYOb2MMQCAZ/ySqtPYq6WsG8r+RFuwSlhwhhHgmXfCd3W Jv8VbKqifJBFXvWKDqlDY5hEIHXF+/Dul/xJz+PkWN0Z50Mu/t6zu1J6BcFpfREg ==
X-ME-Sender: <xms:l4_LXPXqDNJIbjxdqKkKWmepd42SGWrVdOYOc-qmojc-VD8NEqRE-w>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduuddrjedtgdeflecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgesthdtre dtreertdenucfhrhhomhepfdforghrthhinhcuvfhhohhmshhonhdfuceomhhtsehlohif vghnthhrohhphidrnhgvtheqnecuffhomhgrihhnpehivghtfhdrohhrghenucfrrghrrg hmpehmrghilhhfrhhomhepmhhtsehlohifvghnthhrohhphidrnhgvthenucevlhhushht vghrufhiiigvpedt
X-ME-Proxy: <xmx:l4_LXLENNoF2d_8Q0HxKCMZApNLyQvi8jcU9sWblFNvGdw9q3rmg2w> <xmx:l4_LXD6BjnfV1iwvPsPQtZUdYcJ1BJ3MAKs9jgYSqTwo1dpc5B-gSg> <xmx:l4_LXNJX7aYDpa-xofAcSBEBKqw-r172j_xv8D6tJeexjHFiO4Qfdw> <xmx:l4_LXDg7kCP1TTAgx0N9MFfu5HI3Z9WeyH0Y8xckFuZhvBha9W39Ow>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 2B05D7C6D9; Thu, 2 May 2019 20:47:19 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.6-449-gfb3fc5a-fmstable-20190430v1
Mime-Version: 1.0
Message-Id: <421a5a6c-283a-4f01-a5f8-c456153618ca@www.fastmail.com>
In-Reply-To: <CADZyTkkjM9JnRS0eqHTUgjD0xugqeZP5jVR46jvsiaJNrPBi=Q@mail.gmail.com>
References: <CADZyTkkjM9JnRS0eqHTUgjD0xugqeZP5jVR46jvsiaJNrPBi=Q@mail.gmail.com>
Date: Thu, 02 May 2019 20:47:21 -0400
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZhC23-39RA9bY0Dz244bObqdnKc>
Subject: Re: [TLS] RFC8446 Fig3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 May 2019 00:47:29 -0000

That's right.  You might open an editorial erratum, which I would suggest be held for document update.

Note that there is no promise that the list of extensions is complete, as this doesn't show the supported_versions or signature_schemes extension either, but the omission is probably not great in this case, since the PSK modes  are highly relevant.

On Fri, May 3, 2019, at 10:30, Daniel Migault wrote:
> Hi, 
> 
> This might have already been mentioned on the list, but unless I 
> misinterpreter something it seems to me that the second handshake of 
> figure 3 is missing psk_key_exchange_modes extension. 
> 
> Yours, 
> Daniel
> 
>  Figure 3 shows a pair of handshakes in which the first handshake
>  establishes a PSK and the second handshake uses it:
>  Client Server
>  Initial Handshake:
>  ClientHello
>  + key_share -------->
>  ServerHello
>  + key_share
>  {EncryptedExtensions}
>  {CertificateRequest*}
>  {Certificate*}
>  {CertificateVerify*}
>  {Finished}
>  <-------- [Application Data*]
>  {Certificate*}
>  {CertificateVerify*}
>  {Finished} -------->
>  <-------- [NewSessionTicket]
>  [Application Data] <-------> [Application Data]
>  Subsequent Handshake:
>  ClientHello
>  + key_share*
>  + pre_shared_key -------->
>  ServerHello
>  + pre_shared_key
>  + key_share*
>  {EncryptedExtensions}
>  {Finished}
>  <-------- [Application Data*]
>  {Finished} -------->
>  [Application Data] <-------> [Application Data]
>  Figure 3: Message Flow for Resumption and PSK
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>