Re: [TLS] RFC8446 Fig3

Daniel Migault <daniel.migault@ericsson.com> Fri, 03 May 2019 01:06 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6C8D512011C for <tls@ietfa.amsl.com>; Thu, 2 May 2019 18:06:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.649
X-Spam-Level:
X-Spam-Status: No, score=-1.649 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.25, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BOU4E5pvFhRG for <tls@ietfa.amsl.com>; Thu, 2 May 2019 18:06:06 -0700 (PDT)
Received: from mail-qk1-f179.google.com (mail-qk1-f179.google.com [209.85.222.179]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 889C212004D for <tls@ietf.org>; Thu, 2 May 2019 18:06:06 -0700 (PDT)
Received: by mail-qk1-f179.google.com with SMTP id d5so2721684qko.12 for <tls@ietf.org>; Thu, 02 May 2019 18:06:06 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=3yAntQVMV+25RWKxjXoM7TOhH2FzjvkP8w2v2lo1ZzE=; b=X3UqA+qleOoarySBx5p1U4Lq3thegeKLuMyTmKpbqf62FV0iQHCSZS4pzgTPBchASv GtDBgTIMcXKVsdX7tbGU11s7sqG7nsRFvHM6xe2SmuYo1QgCgwNUB275ATEJTwpYrQL+ aeFAZ09T/gthtA4kIyBsM6g/sAhqHZkiXDA8oY1VeqvhcAMsx2NvUI60pccunJwU8wQM +5/X6e/57V+ftWLJAHEHdQ8ykIhgAn5sxKGQvUJ89C70sAXPg8i9qJwzx2JOIZpITMAv 6oNU5n/jSxW9deJXECQjK61Tn5l5Adp/sQOXIGtDh3FGhKPgr3x/7hNpDhioqOWoGiEN YbMA==
X-Gm-Message-State: APjAAAV+71U5Id2xAbyVBmjNA1k4ZIfafO/MmwMDLNBjWv6jydJIoh+A lYMquh5lkUe3pg63bTKs/f1vM6Nk4daSEEjokNMaTA==
X-Google-Smtp-Source: APXvYqyVJ7o12dDph5eQsNdq02Pxacp/8a0FPxPVIwvlRpFpVsMTfpt/IQWv/2BpURHIp4vdwWFEn12FKA2TJu51hRg=
X-Received: by 2002:a05:620a:129c:: with SMTP id w28mr5381498qki.232.1556845565654; Thu, 02 May 2019 18:06:05 -0700 (PDT)
MIME-Version: 1.0
References: <CADZyTkkjM9JnRS0eqHTUgjD0xugqeZP5jVR46jvsiaJNrPBi=Q@mail.gmail.com> <421a5a6c-283a-4f01-a5f8-c456153618ca@www.fastmail.com>
In-Reply-To: <421a5a6c-283a-4f01-a5f8-c456153618ca@www.fastmail.com>
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Thu, 02 May 2019 21:05:54 -0400
Message-ID: <CADZyTk=Eq+Lz0owkv0+5Mmie8fe_-5bV8Ybs0O334Z3-GUyrLQ@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: tls <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e93b3a0587f15ad5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/z9T6oj07kOaFdNp2I_bHngJ8-j8>
Subject: Re: [TLS] RFC8446 Fig3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 May 2019 01:06:09 -0000

thanks, I just submitted the erratum.
Yours,
Daniel

On Thu, May 2, 2019 at 8:48 PM Martin Thomson <mt@lowentropy.net> wrote:

> That's right.  You might open an editorial erratum, which I would suggest
> be held for document update.
>
> Note that there is no promise that the list of extensions is complete, as
> this doesn't show the supported_versions or signature_schemes extension
> either, but the omission is probably not great in this case, since the PSK
> modes  are highly relevant.
>
> On Fri, May 3, 2019, at 10:30, Daniel Migault wrote:
> > Hi,
> >
> > This might have already been mentioned on the list, but unless I
> > misinterpreter something it seems to me that the second handshake of
> > figure 3 is missing psk_key_exchange_modes extension.
> >
> > Yours,
> > Daniel
> >
> >  Figure 3 shows a pair of handshakes in which the first handshake
> >  establishes a PSK and the second handshake uses it:
> >  Client Server
> >  Initial Handshake:
> >  ClientHello
> >  + key_share -------->
> >  ServerHello
> >  + key_share
> >  {EncryptedExtensions}
> >  {CertificateRequest*}
> >  {Certificate*}
> >  {CertificateVerify*}
> >  {Finished}
> >  <-------- [Application Data*]
> >  {Certificate*}
> >  {CertificateVerify*}
> >  {Finished} -------->
> >  <-------- [NewSessionTicket]
> >  [Application Data] <-------> [Application Data]
> >  Subsequent Handshake:
> >  ClientHello
> >  + key_share*
> >  + pre_shared_key -------->
> >  ServerHello
> >  + pre_shared_key
> >  + key_share*
> >  {EncryptedExtensions}
> >  {Finished}
> >  <-------- [Application Data*]
> >  {Finished} -------->
> >  [Application Data] <-------> [Application Data]
> >  Figure 3: Message Flow for Resumption and PSK
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>