Re: [TLS] [Editorial Errata Reported] RFC8446 (6204)

Martin Thomson <mt@lowentropy.net> Tue, 09 June 2020 00:56 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 07AB93A085A for <tls@ietfa.amsl.com>; Mon, 8 Jun 2020 17:56:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=k+AKryzZ; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=mGNfNEjP
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YB2Ur_sJxyIk for <tls@ietfa.amsl.com>; Mon, 8 Jun 2020 17:55:58 -0700 (PDT)
Received: from wout2-smtp.messagingengine.com (wout2-smtp.messagingengine.com [64.147.123.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B67C03A085C for <tls@ietf.org>; Mon, 8 Jun 2020 17:55:58 -0700 (PDT)
Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailout.west.internal (Postfix) with ESMTP id 15FCE6D9; Mon, 8 Jun 2020 20:55:58 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute2.internal (MEProxy); Mon, 08 Jun 2020 20:55:58 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type; s=fm2; bh=xInZ+wMKGNpW2MsrWkkmovDHhpa0 a1natei2pKvMAf0=; b=k+AKryzZ5t/n6xLYL2KAoV0BNF4XaAl/3bCqnqQEPPwK TcV7YoaQo8hYp0NerF68j3Lc/Dl294VINO0gMvSNVCMVg3hLR3sRczgR5CpbNRzf sezlROUQ5xjDN7OOvaatRbN8/QUBY3JQbZ3kp1U3xHPyjU1Gfepqghc1GJDeE5Ea m2zTdh+RV09v6MXxi/NrzfB4D3ghGONgDJZhGysBjsqZFjkQobnliTQ/n7o5Jg89 JfoAh8vyPYYbDERF8byWVoBiWR8q35X8kjVlsuSpDX7ot+lN7p+F3i5/btA34R2k SwnlzMQckm8y/1lAqo0IckyaKjWr47XttRH9PZ7SDQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=xInZ+w MKGNpW2MsrWkkmovDHhpa0a1natei2pKvMAf0=; b=mGNfNEjPXUxkGcAuuo5x4s PihYCvAiaZ7nC7GFeTnwzVn6RX7ynFDQQj1AoIHDk8E6F446CEVJyRqnvzeFVXCQ XqZTNA1qg5TZsf3VJSfuogCSelnvHwUYETGuUel7g+dzFp4+WLUG0vu9m71RV+r3 i7B7zRvoMctGYlc8YieqEQIJU+CbMsq32vp1f4abTwDVHWIsJTK076jo7lpUEqJ+ Dwx0PbHgf/rCDRiV4dgCFoFXBWOe2ou71WJr4jWf6SiWpI9XknLHBUinmlqQY5+D ig70xzO/7hoe3SNKYv5dg+yCMTULwklhN4Owkk4bIxmM4hB9ceGlTzPXbOKNwXmg ==
X-ME-Sender: <xms:Hd7eXsNwApW_iApAWtxYw9bGcFSX7hnpM8V6m_-uD28_84QbfR_6LA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduhedrudehfedggeduucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvffutgesthdtredtreertdenucfhrhhomhepfdforghr thhinhcuvfhhohhmshhonhdfuceomhhtsehlohifvghnthhrohhphidrnhgvtheqnecugg ftrfgrthhtvghrnhepkeetueeikedtkeelfeekvefhkeffvedvvefgkefgleeugfdvjeej geffieegtdejnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrh homhepmhhtsehlohifvghnthhrohhphidrnhgvth
X-ME-Proxy: <xmx:Hd7eXi9RE_mSSmHWR7JdvQh-pmufMoIl8FjrF2WowLUa0jhVbmbu1w> <xmx:Hd7eXjQj3viOZadbBGH61HJNh6ViRLTu12maw0DEraOXJ5YZXowpcw> <xmx:Hd7eXkshCVsGDoRMbl_yk_ZX5Tb57jL5xIuCqF616tJvG0pjyGcyyQ> <xmx:Hd7eXuraeHeUSWAV3wC9rniroApHH3kzsVpNUp7MXEW433aE80u1YQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id E8B10E00A9; Mon, 8 Jun 2020 20:55:56 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-dev0-519-g0f677ba-fm-20200601.001-g0f677ba6
Mime-Version: 1.0
Message-Id: <67c0d137-b5ae-4fb5-bc42-d68726e082d8@www.fastmail.com>
In-Reply-To: <466C44E4-2416-4FE2-AED0-F7DBE1EEFB21@vigilsec.com>
References: <20200604000011.387A5F4070F@rfc-editor.org> <73b5d3e2-d2f4-447c-84d6-0ae0a08374a9@www.fastmail.com> <CABcZeBMswqW4rWGmTxwK_zUy0-anRt6PFPo_YK1zNhWQw7wtSg@mail.gmail.com> <F3357894-3045-44A9-B30E-8AD2DEB37DE6@vigilsec.com> <CABcZeBOmRAFV9M1W6bmD8OCFcDpQmC+5M=4reRzMhjnpPHC4dg@mail.gmail.com> <070E5A6D-7D2F-405A-B5D8-8C90379306D9@vigilsec.com> <CABcZeBP8hmBdNdxpiVJ_rnub4TnOCOVLm+D7yGBotSQDoU9g3Q@mail.gmail.com> <466C44E4-2416-4FE2-AED0-F7DBE1EEFB21@vigilsec.com>
Date: Tue, 09 Jun 2020 10:55:40 +1000
From: Martin Thomson <mt@lowentropy.net>
To: Russ Housley <housley@vigilsec.com>, 'Eric Rescorla' <ekr@rtfm.com>
Cc: IETF TLS <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lf-24GHrdCD7bpoYFporGLBuV-A>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8446 (6204)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Jun 2020 00:56:00 -0000

On Fri, Jun 5, 2020, at 03:54, Russ Housley wrote:
> > On Jun 4, 2020, at 12:37 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> > Changing:
> >  TLS 1.3 does not permit the server to send a CertificateRequest
> >  message when a PSK is being used. This restriction is removed when
> >  the "tls_cert_with_extern_psk" extension is negotiated, allowing
> >  certificate-based authentication for both the client and the
> >  server. To: TLS 1.3 does not permit the server to send a
> >  CertificateRequest message when a PSK is being used. This restriction
> >  is removed when the "tls_cert_with_extern_psk" extension is
> >  negotiated, allowing certificate-based authentication for both the
> >  client and the server.
> > 
> > To:
> >  TLS 1.3 does not permit the server to send a CertificateRequest
> >  message when a PSK is being used. This restriction is removed when
> >  the "tls_cert_with_extern_psk" extension is negotiated, allowing
> >  certificate-based authentication for both the client and the
> >  server. To: TLS 1.3 does not permit the server to send a
> >  CertificateRequest message when a PSK is being used. This
> >  restriction is removed for the main handshake when the
> >  "tls_cert_with_extern_psk" extension is negotiated, allowing
> >  certificate-based authentication for both the client and the
> >  server. This extension has no impact on external PSK usage
> >  with post-handshake authentication, which is prohibited by
> >  TLS 1.3.

I see four copies of nearly the same text here, I just want to confirm that it is this last one that we are talking about:

> TLS 1.3 does not permit the server to send a CertificateRequest message when a PSK is being used. This restriction is removed for the main handshake when the "tls_cert_with_extern_psk" extension is negotiated, allowing certificate-based authentication for both the client and the server. This extension has no impact on external PSK usage with post-handshake authentication, which is prohibited by TLS 1.3.

> This works for me. I wonder if "initial handshake" would be better than 
> "main handshake"

"initial" or "main" both add confusion here, I would strike the qualification.  In TLS, there is only one handshake.

If you want to talk about use of a resumption PSK in this context, then maybe add another sentence that highlights the fact that a resumption PSK that is created from a connection that uses "tls_cert_with_extern_psk" can be used, but the resulting handshake cannot involve a CertificateRequest, though a post-handshake CertificateRequest is permitted.