Re: [TLS] Alert after sending ServerHello

Benjamin Kaduk <bkaduk@akamai.com> Wed, 26 April 2017 04:41 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 89011127071 for <tls@ietfa.amsl.com>; Tue, 25 Apr 2017 21:41:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DM4OAwxYUhUf for <tls@ietfa.amsl.com>; Tue, 25 Apr 2017 21:41:27 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id 4BD2B120046 for <tls@ietf.org>; Tue, 25 Apr 2017 21:41:27 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 95C3E496C09; Wed, 26 Apr 2017 04:41:26 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id 7FC21496C01; Wed, 26 Apr 2017 04:41:26 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1493181686; bh=GE4OeEJrQy5unD+IyUk0wAgBKxndjkosIZMsNEac3cI=; l=2870; h=To:References:From:Date:In-Reply-To:From; b=sFrVy2VNjaoywHA9D1sJ4IZtJADVPeAWL5ZnoK8n/RAlaKPwaGviafWybPYt3Lq9F 3LCjMv75qnZuc1s7zbYHSOdtpw7x5RWXQDN+0a5me2V7jFKfHl6HBEde0jpfr3idcJ AImijiet0vm3l/Tf7qrDFBVYpRn2Xll/coTOf7qY=
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id 30D211E0AE; Wed, 26 Apr 2017 04:41:26 +0000 (GMT)
To: Roelof Du Toit <Roelof_Dutoit@symantec.com>, "tls@ietf.org" <tls@ietf.org>
References: <EAF9D3D6-A87D-450D-BCFB-36F8CDC8B14F@symantec.com>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <04f698b6-1f95-132e-06d9-4a69507bd297@akamai.com>
Date: Tue, 25 Apr 2017 23:41:25 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.8.0
MIME-Version: 1.0
In-Reply-To: <EAF9D3D6-A87D-450D-BCFB-36F8CDC8B14F@symantec.com>
Content-Type: multipart/alternative; boundary="------------F479BC03339982CC0CAD45BA"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1t3A_hvgJf2Mosxuv6bDJKkKidw>
Subject: Re: [TLS] Alert after sending ServerHello
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Apr 2017 04:41:28 -0000

On 04/25/2017 10:01 PM, Roelof Du Toit wrote:
>
> During interop testing with an open-source stack I ran into the following:
>
> CH ---->
>
> <---- SH,{EE,Cert,CV,Fin}
>
> alert ---->
>
>  
>
> The alert was due to a decode error on *CV*, and the stack in question
> sent the alert in a *plaintext* record.
>
>  
>

You could say which open-source stack you were using.

I know that OpenSSL, at least, still has:

        /*
         * TODO(TLS1.3): This actually causes a problem. We don't yet know
         * whether the next record we are going to receive is an unencrypted
         * alert, or an encrypted handshake message. We're going to need
         * something clever in the record layer for this.
         */

but I don't think I looked at what the sending side does, yet.

-Ben