Re: [TLS] Alert after sending ServerHello

Martin Thomson <martin.thomson@gmail.com> Wed, 26 April 2017 12:42 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 21707129B7D for <tls@ietfa.amsl.com>; Wed, 26 Apr 2017 05:42:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 45ie55QeQdm0 for <tls@ietfa.amsl.com>; Wed, 26 Apr 2017 05:42:27 -0700 (PDT)
Received: from mail-lf0-x236.google.com (mail-lf0-x236.google.com [IPv6:2a00:1450:4010:c07::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 377F71296CF for <tls@ietf.org>; Wed, 26 Apr 2017 05:42:27 -0700 (PDT)
Received: by mail-lf0-x236.google.com with SMTP id c80so107048814lfh.3 for <tls@ietf.org>; Wed, 26 Apr 2017 05:42:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=QNr0BCnp6fQ+IrxTke7dTciNb1LS11w3nKt3NthZ8oc=; b=ltnzx1FqWsj1IU8oGFdj5Yr+R0X7OSvmXW6xdxe08cXTxQGo0LCze8toXAaNbr7me9 Vev0QHWXojRreYqnowpVQkgYAlUDQx4rbKjwbvBgjMEwjtDyvaC+h5OD9NyAnzqREaSw DTUTLSDnmHW7xHIUL4Oc/VhTRgjW24cnTntA6W3BEPD4CN232L6GrhNoRX4lLWNY7T4a BRL41Hw/ACRs5JuB5xZruOtkW92iJC3/cU5nnW7kaht3fe8IBUti9C3tKCp8Xbb6dHIm aL93++a2RZdSnHi/KQrq8/YUwJYHcI8dDgagNfgUhyWpZsj/7A5bXbrxWNV7IbwjZLHX i+Hw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=QNr0BCnp6fQ+IrxTke7dTciNb1LS11w3nKt3NthZ8oc=; b=tAUPILOSPD8pGj55A6hYUaLumTmcybtc9zvXZMgHx1rAxWSk6mmV5SyckMq9D5JRDF Pr28O5Seu9tcQmmTQyoS1OBkhsWxl4w2Y3nk5linbBtisaSUF/OeajzZxsPqz7IoLrv4 1x4Hi/MOHHIfA48S8tqYSWPbIak3hWqRLuWSgFS02f/M/EPOCcaH5achTgt6hrz+57Rt KMsRcDKHCB6GC01ft2iqbJ0g7v/f7IsaJmGPxTOJ/vPW7S4dpcADFx47a5SEhgUVR9B9 NCDD/WMH5J0K5H0MWe41yiTD4XssddtGMe8xEKXzyfADEY1GoTbVDpEwnAXutGDUrlrV MFag==
X-Gm-Message-State: AN3rC/6F+IWZ7Z7iiGWTh3UJDAn2i/qQHub756MpN6DkxX1NO6694Ti1 EXGug7OuZFk1RVrG0dnhvcYPyWU6MQ==
X-Received: by 10.46.0.70 with SMTP id 67mr13762525lja.113.1493210545430; Wed, 26 Apr 2017 05:42:25 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.46.83.2 with HTTP; Wed, 26 Apr 2017 05:42:24 -0700 (PDT)
In-Reply-To: <20170426122533.34A0D1A698@ld9781.wdf.sap.corp>
References: <20170426071952.GA29159@LK-Perkele-V2.elisa-laajakaista.fi> <20170426122533.34A0D1A698@ld9781.wdf.sap.corp>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 26 Apr 2017 22:42:24 +1000
Message-ID: <CABkgnnWj=vuFzwaUpdxb29SYVqaSx1RVenzTFrbbOo9UMphiSw@mail.gmail.com>
To: "mrex@sap.com" <mrex@sap.com>
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>, Roelof Du Toit <Roelof_Dutoit@symantec.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VfXD77h9XdMN-w2yzq3dOZiIpoY>
Subject: Re: [TLS] Alert after sending ServerHello
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Apr 2017 12:42:29 -0000

On 26 April 2017 at 22:25, Martin Rex <mrex@sap.com> wrote:
>> The code I was talking about was handling the special case that the
>> server might receive either encrypted or unencrypted alert in response
>> to its flight. And the difference it makes is just what error is
>> declared as abort reason.
>
> Up to TLSv1.2 there was no confusion about whether a TLS record
> was encrypted or not: everything before "ChangeCipherSpec" is cleartext,
> everything thereafter is encrypted.

That's not a problem here either.  It's trivial to tell between an
encrypted record and an unencrypted one.  The question - if there is
any - is when to start encrypting if there happens to be an error.