Re: [TLS] 1rtt thoughts

Eric Rescorla <ekr@rtfm.com> Mon, 14 July 2014 17:49 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9CADA1A0B14 for <tls@ietfa.amsl.com>; Mon, 14 Jul 2014 10:49:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fVGtGq0MFwGV for <tls@ietfa.amsl.com>; Mon, 14 Jul 2014 10:49:50 -0700 (PDT)
Received: from mail-wg0-f50.google.com (mail-wg0-f50.google.com [74.125.82.50]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1FF0D1A0AF9 for <tls@ietf.org>; Mon, 14 Jul 2014 10:49:49 -0700 (PDT)
Received: by mail-wg0-f50.google.com with SMTP id n12so4387949wgh.33 for <tls@ietf.org>; Mon, 14 Jul 2014 10:49:48 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=bjhgIKUedYW55bkbljoYUOXuohuvxQ3H/XMJ6OOs42A=; b=Vn7oE6RGgznIiJFChBEADGHOxj2o6S8qIMMB2ZBi4HszSyG5UHTFwqZLycnvvJad9y CfsMAUIKjL516PFErcFqrh/ifl9aDi97zk/G/RXAp2urprBiF2zzNv6WXfqcEnlys2Xe 6LQloFty+KXdqhcDsc3mePXfJPxoycAtDHqhlRBDwmsG92ET0bHqfhCAtHg9QynlrxUX RcpCm8/GS4cu/XHBLMI23D1dxZsam72sSUiI/pUHlUFHfMmC4MJwD69+tUh9u8xWEbV6 CcGlmUg3GXycaILhFvJOMPG8MZwf9J2d1NBpt1TNI/v+sCTyR7OlhhF5Wo5EA9wFE8Hb 1pzw==
X-Gm-Message-State: ALoCoQmGZVk8mhUa9+bG1X0EQT2nh6G2B8X0ldbMAo7QdLuK7txE4QwVxqItPT9wpOVEVcxbVLpB
X-Received: by 10.180.75.47 with SMTP id z15mr25589631wiv.80.1405360188290; Mon, 14 Jul 2014 10:49:48 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.217.128.12 with HTTP; Mon, 14 Jul 2014 10:49:08 -0700 (PDT)
X-Originating-IP: [2620:101:80fc:232:2849:f520:57d7:53d0]
In-Reply-To: <CAMfhd9VjAjdgkrYY-YXyqtgZ95gK=qHMgkv3Sv2uou7HLT2eyg@mail.gmail.com>
References: <53C41080.9050204@nthpermutation.com> <CAMfhd9VjAjdgkrYY-YXyqtgZ95gK=qHMgkv3Sv2uou7HLT2eyg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 14 Jul 2014 10:49:08 -0700
Message-ID: <CABcZeBO0OcS6LCuLBN-qgo_M2jNr4EwE65tN4fmJ93qTuJyDFw@mail.gmail.com>
To: Adam Langley <agl@imperialviolet.org>
Content-Type: multipart/alternative; boundary="f46d04389517ce0f0d04fe2aea32"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/KnsmAUlrwWU9W1rRw-eIcc87OLQ
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] 1rtt thoughts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Jul 2014 17:49:51 -0000

On Mon, Jul 14, 2014 at 10:27 AM, Adam Langley <agl@imperialviolet.org>
wrote:

> On Mon, Jul 14, 2014 at 10:16 AM, Michael StJohns
> <msj@nthpermutation.com> wrote:
> > A
> > TLS1.2 server receiving things in this order discards the
> ClientKeyExchange
> > with an out of sequence error, and then starts the handshake normally
> with
> > the receipt of the ClientHello.
>
> I've never encountered a TLS 1.2 implementation that will discard an
> unexpected handshake message like that as opposed to sending a fatal
> alert (maybe) and closing the connection.
>

Indeed, it's required by TLS.

-Ekr


> We could refine TLS 1.2 processing, of course, but if you were
> expecting that to be backwards compatible with existing code then I
> fear it won't work.
>



> Cheers
>
> AGL
>
> --
> Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>