Re: [TLS] Post-handshake Finished when rejecting a CertificateRequest

Ilari Liusvaara <ilariliusvaara@welho.com> Tue, 02 August 2016 12:25 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 75A1112D586 for <tls@ietfa.amsl.com>; Tue, 2 Aug 2016 05:25:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.187
X-Spam-Level:
X-Spam-Status: No, score=-3.187 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.287] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WvBavZf3y24Z for <tls@ietfa.amsl.com>; Tue, 2 Aug 2016 05:25:55 -0700 (PDT)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) by ietfa.amsl.com (Postfix) with ESMTP id 7144312D581 for <tls@ietf.org>; Tue, 2 Aug 2016 05:25:54 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id 2AE63EFD0; Tue, 2 Aug 2016 15:25:53 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id KWHTcb1P-JZO; Tue, 2 Aug 2016 15:25:52 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-177-32.bb.dnainternet.fi [87.100.177.32]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id E1BB42310; Tue, 2 Aug 2016 15:25:52 +0300 (EEST)
Date: Tue, 02 Aug 2016 15:25:46 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Martin Thomson <martin.thomson@gmail.com>
Message-ID: <20160802122546.GA28281@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABkgnnVUHmqDjkRn3LaV=Bz7_X_Y4oShkSyXg8h5E9=bKoLAog@mail.gmail.com> <20160802074854.GA21071@LK-Perkele-V2.elisa-laajakaista.fi> <CABkgnnWMoiM4B_5Vd-qyd4f2_59FqybbHt3eziRAdM9U8BBPKA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABkgnnWMoiM4B_5Vd-qyd4f2_59FqybbHt3eziRAdM9U8BBPKA@mail.gmail.com>
User-Agent: Mutt/1.6.0 (2016-04-01)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/O1S8yS9HQlno1OODDFNdpKTRDLc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Post-handshake Finished when rejecting a CertificateRequest
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Aug 2016 12:25:57 -0000

On Tue, Aug 02, 2016 at 08:40:08PM +1000, Martin Thomson wrote:
> On 2 August 2016 at 17:48, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> > Also, what exact base key does that Finished use? Client's current
> > traffic secret at the beginning of the Finished (the sequence of
> > traffic secrets is the same client and server, but the values may
> > be out of sync.)?
> 
> 
> Presumably it's the traffic_secret_N that is active at the start of
> the sequence of messages; also presumably, the sequence of messages
> cannot be interrupted by something like a KeyUpdate.

It can't be interrupted by KeyUpdate from client, but can be interrupted
by KeyUpdate by server.

(Also, I think base key only appears in Finished).


-Ilari