Re: [TLS] Double-Checking after TLS 1.3 pre-RFC copy edits

Hubert Kario <hkario@redhat.com> Mon, 30 July 2018 14:55 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 34ECC1310E4 for <tls@ietfa.amsl.com>; Mon, 30 Jul 2018 07:55:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SYHd-p0KIgsE for <tls@ietfa.amsl.com>; Mon, 30 Jul 2018 07:55:42 -0700 (PDT)
Received: from mx1.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 28E8D130DDF for <tls@ietf.org>; Mon, 30 Jul 2018 07:55:42 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx05.intmail.prod.int.rdu2.redhat.com [10.11.54.5]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 632AF40241C4; Mon, 30 Jul 2018 14:55:41 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.250]) by smtp.corp.redhat.com (Postfix) with ESMTP id E288D76C3; Mon, 30 Jul 2018 14:55:40 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Mon, 30 Jul 2018 16:55:39 +0200
Message-ID: <3272838.bFeZ0KHCYb@pintsize.usersys.redhat.com>
In-Reply-To: <CABcZeBOB+s_a1X_WvbOkJo49-LE2EUFqd0m+a1AA-ss7g3uH-g@mail.gmail.com>
References: <CABcZeBOB+s_a1X_WvbOkJo49-LE2EUFqd0m+a1AA-ss7g3uH-g@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart47909341.Qt2gZc6Kir"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.11.54.5
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.7]); Mon, 30 Jul 2018 14:55:41 +0000 (UTC)
X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.7]); Mon, 30 Jul 2018 14:55:41 +0000 (UTC) for IP:'10.11.54.5' DOMAIN:'int-mx05.intmail.prod.int.rdu2.redhat.com' HELO:'smtp.corp.redhat.com' FROM:'hkario@redhat.com' RCPT:''
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/iPlpTFLEjpWiuAv5Cf47I2IvLpg>
Subject: Re: [TLS] Double-Checking after TLS 1.3 pre-RFC copy edits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Jul 2018 14:55:44 -0000

On Saturday, 28 July 2018 01:20:43 CEST Eric Rescorla wrote:
> Dear TLS WG members.
> 
> I am doing my final copy-edits for the TLS 1.3 RFC and I noted one
> technical point and two points I would like to edit for clarity but I
> wanted more eyes on.
> 
> 
> 1. https://tools.ietf.org/html/draft-ietf-tls-tls13-28#section-4.1.2
> 
>       If the client is attempting a PSK key
>       establishment, it SHOULD advertise at least one cipher suite
>       indicating a Hash associated with the PSK.
> 
> This seems like it would be better as a MUST. It's not a disaster
> if we don't change it, but can anyone think of a reason it should
> be a SHOULD?

It can be a MUST, but then we need to add a MUST for a server not to 
overinterpret lack of them (as in MUST NOT abort) - client may send a PSK 
associated with a hash in a ciphersuite that the server does not know

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic