Re: [TLS] Alert after sending ServerHello

Ilari Liusvaara <ilariliusvaara@welho.com> Wed, 26 April 2017 13:45 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A64E129BAC for <tls@ietfa.amsl.com>; Wed, 26 Apr 2017 06:45:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DxWt2NIGJAs8 for <tls@ietfa.amsl.com>; Wed, 26 Apr 2017 06:44:59 -0700 (PDT)
Received: from welho-filter3.welho.com (welho-filter3.welho.com [83.102.41.25]) by ietfa.amsl.com (Postfix) with ESMTP id 1FA10129BB2 for <tls@ietf.org>; Wed, 26 Apr 2017 06:44:59 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter3.welho.com (Postfix) with ESMTP id 75EB0408C8; Wed, 26 Apr 2017 16:44:58 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter3.welho.com [::ffff:83.102.41.25]) (amavisd-new, port 10024) with ESMTP id QINyTo2JCM5b; Wed, 26 Apr 2017 16:44:58 +0300 (EEST)
Received: from LK-Perkele-V2 (87-92-51-204.bb.dnainternet.fi [87.92.51.204]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 4ACCCC4; Wed, 26 Apr 2017 16:44:58 +0300 (EEST)
Date: Wed, 26 Apr 2017 16:44:56 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Message-ID: <20170426134456.GB29859@LK-Perkele-V2.elisa-laajakaista.fi>
References: <EAF9D3D6-A87D-450D-BCFB-36F8CDC8B14F@symantec.com> <CABkgnnW9M2Jx77vBtUiGH1y67f6XKbAygOQg_EptqkApxhkZPw@mail.gmail.com> <20170426071952.GA29159@LK-Perkele-V2.elisa-laajakaista.fi> <CABkgnnU9ixu0baO+0N2vUeSrGd+PMi0e2dZt2uVYr9DMk6Wc=w@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABkgnnU9ixu0baO+0N2vUeSrGd+PMi0e2dZt2uVYr9DMk6Wc=w@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/AhijlpMbieBN6js9sKpaX8Rh8VE>
Subject: Re: [TLS] Alert after sending ServerHello
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Apr 2017 13:45:00 -0000

On Wed, Apr 26, 2017 at 10:00:19PM +1000, Martin Thomson wrote:
> On 26 April 2017 at 17:19, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> > AFAIK, the only situations where client can abort sending 0-RTT data
> > is noticing lack of server EarlyData extension (so server isn't
> > listening anyway), or if the entiere handshake is aborted.. Doing it
> > in other situations leads to subtle race conditions.
> 
> NSS stops sending 0-RTT as soon as it processes EncryptedExtensions.
> It also stops if it receives a HelloRetryRequest.  In both cases you
> know that the server is trial decrypting and so it will correctly
> handle more 0-RTT data, but there is no point sending more if you know
> that it is junk.

Oh yeah, there is also HelloRetryRequest that aborts 0-RTT data.

But stopping on receiving EncryptedExtensions with EarlyData extension
is racy.


-Ilari