Re: [TLS] Awkward Handshake: Possible mismatch of client/server view on client authentication in post-handshake mode in Revision 18

Victor Vasiliev <vasilvv@google.com> Fri, 10 February 2017 20:44 UTC

Return-Path: <vasilvv@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 770DC129BDD for <tls@ietfa.amsl.com>; Fri, 10 Feb 2017 12:44:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X8rpeaT2dLI5 for <tls@ietfa.amsl.com>; Fri, 10 Feb 2017 12:44:37 -0800 (PST)
Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 21785129BE7 for <tls@ietf.org>; Fri, 10 Feb 2017 12:44:37 -0800 (PST)
Received: by mail-qt0-x230.google.com with SMTP id k15so46352116qtg.3 for <tls@ietf.org>; Fri, 10 Feb 2017 12:44:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=8K4eaa5dRb850Y9td6vg17Bxwggp1kAJLKKs2oOs6lg=; b=WmQabKNrqgx/7Pfk7HHaiNLpJVaNyN8QYUGl71BYtjvWdskJ3KM9yYg+LzbsCvbI9c WutKxTgVVU68v6f9d5D3Jop/zoDQMrcZ/CdGjjW7LeYyVR05hwmNL9Cyo2zHrVHO8IkS lfKTvBUZ6mUBNYrIqseA1SE64Jayt2XNxA5ZiIJX3c5BOcoB2jz72iHZ8LZcriH7IVJZ dzQYsJZ0dzZk4OgW/b6edtwDo0nz0+AUNaZCZN/RiYxFwqI0WwCjO3THpHfYBzJeInzg cJeTm/tGQARvWQfN377rNM1m3A88m0eylXfas/QVDEbmot7o4AhV3aXUyzrodQldHxTE IU/w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=8K4eaa5dRb850Y9td6vg17Bxwggp1kAJLKKs2oOs6lg=; b=Ij28WIOdTJByXvBFcj3V9xBxhWb9K/aXice9RwezE1Xc/8mHnI/6JTrmcf28iWMzdC lg6xl7KmU6Ib4+sznuJI4mv08tmhSANzjjc8BKkTeXiRLg0sb+zymtxxd+PuQuzouTbA U5Caxb/ctlODOx3b1maPA7kGdxPrOqySjWcdYNC6WyKI5/rY+MSGGhwUYryB+dpnNg+r NJNsQGvIvDOO3Vwa2jE6DsbwwJvAeskR5eXdaBSmsJtgeTeO0LPDj4Dmkjemql+523+q FA9ldZGpxPBKDMgquqpKX9oilIVgf8Bx2ttaG37nwsMJmKRiTeXbaUkG5GiZCcC//aD8 x5Pw==
X-Gm-Message-State: AMke39lCOu11YlcTY5c1NY8k08Rpav562Dm31exgM6HE1ftsYZq+J86AWA4WtiZoQOwiB6gOKuyGV1SxkMxedYv4
X-Received: by 10.200.40.38 with SMTP id 35mr9665383qtq.216.1486759476025; Fri, 10 Feb 2017 12:44:36 -0800 (PST)
MIME-Version: 1.0
Received: by 10.55.47.4 with HTTP; Fri, 10 Feb 2017 12:44:35 -0800 (PST)
In-Reply-To: <CABcZeBPxid8W-r4uUXewFg+cYtUssqQLOcjJ=2ueuyVqj4qZUA@mail.gmail.com>
References: <CABdrxL53Fd7tY6+qF-p=acvCDa=hvbPov83XSd-Y8-gB3c33Ag@mail.gmail.com> <20170210172224.GA22473@LK-Perkele-V2.elisa-laajakaista.fi> <dade38c1-e5a3-4058-9291-c94ea14dfe91@gmail.com> <CABcZeBPxid8W-r4uUXewFg+cYtUssqQLOcjJ=2ueuyVqj4qZUA@mail.gmail.com>
From: Victor Vasiliev <vasilvv@google.com>
Date: Fri, 10 Feb 2017 15:44:35 -0500
Message-ID: <CAAZdMadhr6r160A50x=DzMHEvsSN0x9dUcpOzBOuXGcYzyR4oA@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="001a114136da6fe14b0548332a6f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Bv-9s8gGX94vTN2LTbY7dYRq92k>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Awkward Handshake: Possible mismatch of client/server view on client authentication in post-handshake mode in Revision 18
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Feb 2017 20:44:38 -0000

On Fri, Feb 10, 2017 at 3:39 PM, Eric Rescorla <ekr@rtfm.com> wrote:

> I agree that the specification doesn't explicitly say this, but
> it's implicit in the processing rules via the following:
>

We do at least explicitly promise those properties in Section E.2:

Order protection/non-replayability
: An attacker should not be able to cause the receiver to accept a
record which it has already accepted or cause the receiver to accept
record N+1 without having first processed record N.

  -- Victor.