Re: [TLS] [Technical Errata Reported] RFC4492 (4783)

Watson Ladd <watsonbladd@gmail.com> Wed, 24 August 2016 15:52 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02A1912DDE0 for <tls@ietfa.amsl.com>; Wed, 24 Aug 2016 08:52:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vNexy4mdRmMa for <tls@ietfa.amsl.com>; Wed, 24 Aug 2016 08:52:49 -0700 (PDT)
Received: from mail-ua0-x22e.google.com (mail-ua0-x22e.google.com [IPv6:2607:f8b0:400c:c08::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 267FE12DF46 for <tls@ietf.org>; Wed, 24 Aug 2016 08:47:05 -0700 (PDT)
Received: by mail-ua0-x22e.google.com with SMTP id 97so35301460uav.3 for <tls@ietf.org>; Wed, 24 Aug 2016 08:47:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=XZwU9aPtiP04Ib5hJvlv7cV7AHNzbxn/5RxxRSlQpCU=; b=lMurxF8lVvUvo67A76FfJ6lenl/tpm32bZb9CRKU2WkhrO34yQKJ2rTEZTrXbF02zh e3Y11TRLvOpjwCpK5FUmSEjdJkM6WDZyAGnPt0IijhkTgewaaIoHKGsarUGu8Bwu78xJ SVXMSUMuTo8OGpVHLBUBVf8GvE/0hMGeBIb1bRbJpOh21NMv1kS1BJ+BIky0AMhQ80Kf vf92kszPXAkI54srOfEy+/9ZWy5Ddy62f6dKQLedVPmg1Hoer79cJwyD0soQtaMok426 wtEi+tHzZcL0VeKBH/1IvFgIN76UHGncBmddwT+3FShCm3mCpjv9Q60G97f3+ISKhrbC cSdA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=XZwU9aPtiP04Ib5hJvlv7cV7AHNzbxn/5RxxRSlQpCU=; b=igPuU62ibSKYOQvzBbMCSdJYFpVih7B0txluFpvqcH9nM0Anqd+YHpYYr9IgpoGET2 v0dSqecgZ0kmHpfqeIxhYDNr7hJ9FIx7ZqB1q7zw6mA8QuMIkvqGp+AkXkiMb8byr7U1 4tLc19+/PYUwtTn9TYb6+Gf/igItDqcI86yj7qzuXQBwZbG/GHG8s9PlVfkwAPQNhaRX s05q3gDiwFtpOU6Q7fs05voSQUPoOBdhC97FnNRtgsJr3ilRh0Zo7dqbCeINzY8s9nQy CrbEqN06Z/XO94OEUb6b4Eq4qwnvF27m4b+6BvTEdtQZYLXDN7M5ykeIu6ehYh4Tg0dQ tJDg==
X-Gm-Message-State: AEkoouvaxe1qahO7xh+rOV7/7vHhyRDT/i5ABqPaiUT3Qxug/P7d6OH3eYVdLNMnQpVD/mn2Lsixk6lx5ggTyw==
X-Received: by 10.31.0.133 with SMTP id 127mr1733431vka.57.1472053624141; Wed, 24 Aug 2016 08:47:04 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.176.1.209 with HTTP; Wed, 24 Aug 2016 08:47:03 -0700 (PDT)
In-Reply-To: <CADMpkcLfnHBEhnLoV2mdR---XB7Gt4c7XqHugAgjR6PubCU_DA@mail.gmail.com>
References: <20160819171346.A5E32B80DC6@rfc-editor.org> <9976B7F9-B1F3-4549-A93B-7B940A61C7F5@sn3rd.com> <CY1PR15MB077818F8C3110170A5EA910EFFEA0@CY1PR15MB0778.namprd15.prod.outlook.com> <57F439CA-1CBA-4F52-863E-E69D3A78704C@sn3rd.com> <CADMpkcLfnHBEhnLoV2mdR---XB7Gt4c7XqHugAgjR6PubCU_DA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Wed, 24 Aug 2016 08:47:03 -0700
Message-ID: <CACsn0c=E8U6MH28t4qvKtFfCGr1Mi59bdFVA5-QjATzGMo8YTg@mail.gmail.com>
To: Bodo Moeller <bodo@openssl.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yUWElveJti_5hiSD1m1PY9OsI8Y>
Cc: "hello@florent-tatard.fr" <hello@florent-tatard.fr>, "sean+ietf@sn3rd.com" <sean+ietf@sn3rd.com>, "chris@corriente.net" <chris@corriente.net>, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, "nelson@bolyard.com" <nelson@bolyard.com>, "<tls@ietf.org>" <tls@ietf.org>, "vipul.gupta@sun.com" <vipul.gupta@sun.com>
Subject: Re: [TLS] [Technical Errata Reported] RFC4492 (4783)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Aug 2016 15:52:51 -0000

On Wed, Aug 24, 2016 at 7:51 AM, Bodo Moeller <bodo@openssl.org> wrote:
> Sean Turner <sean@sn3rd.com>:
>>
>> I think it ought to editorial because I don't think an implementer would
>> have gotten it wrong;
>
>
> It's also not strictly technically wrong. The client TLS implementation
> hands the ClientKeyExchange message to the component of the client that
> actually sends something to the server, and in that step, the client indeed
> "conveys [...] information to the client in the ClientKeyExchange message":
> that's certainly not something that implementors need to be told about, and
> it's not what the authors of the specification meant to tell implementors,
> but it's still correct. (It's also not strictly necessary to tell the reader
> here that the ClientKeyExchange message will be sent to the server -- it's
> not as if this element of the protocol would be underspecified if we didn't
> have this information here.)

No, this is wrong. There is a client and there is a server, and
whatever internal arrangements are made are epiphenominal from the
perspective of this standard. I doubt anyone was confused by what it
said, but either way it needs to get fixed, and our trichotomizing is
not helping with this.

>
> So, I certainly think that this really is a purely editorial error.
>
> Bodo
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.