Skip to content

Commit

Permalink
Merge pull request #1343 from davidben/key-update-storm
Browse files Browse the repository at this point in the history
Forbid the sender from sending redundant update_requested KeyUpdates
  • Loading branch information
ekr authored Jul 7, 2024
2 parents 7ec60a5 + f2a5554 commit 54d6f27
Showing 1 changed file with 7 additions and 2 deletions.
9 changes: 7 additions & 2 deletions draft-ietf-tls-rfc8446bis.md
Original file line number Diff line number Diff line change
Expand Up @@ -3565,10 +3565,15 @@ send a KeyUpdate of its own with request_update set to "update_not_requested" pr
to sending its next Application Data record. This mechanism allows either side to force an update to the
entire connection, but causes an implementation which
receives multiple KeyUpdates while it is silent to respond with
a single update. Note that implementations may receive an arbitrary
a single update. Until receiving a subsequent KeyUpdate from the peer, the
sender MUST NOT send another KeyUpdate with request_update set to
"update_requested".

Note that implementations may receive an arbitrary
number of messages between sending a KeyUpdate with request_update set
to "update_requested" and receiving the
peer's KeyUpdate, because those messages may already be in flight.
peer's KeyUpdate, including unrelated KeyUpdates, because those messages may
already be in flight.
However, because send and receive keys are derived from independent
traffic secrets, retaining the receive traffic secret does not threaten
the forward secrecy of data sent before the sender changed keys.
Expand Down

0 comments on commit 54d6f27

Please sign in to comment.