Re: [TLS] rfc7366: is encrypt-then-mac implemented?

Manuel Pégourié-Gonnard <mpg@polarssl.org> Thu, 30 October 2014 13:11 UTC

Return-Path: <mpg@polarssl.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BF361AD0BC for <tls@ietfa.amsl.com>; Thu, 30 Oct 2014 06:11:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.397
X-Spam-Level:
X-Spam-Status: No, score=0.397 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_MISMATCH_COM=0.553, HOST_EQ_NL=1.545, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Lr-YRIuQZCeg for <tls@ietfa.amsl.com>; Thu, 30 Oct 2014 06:11:38 -0700 (PDT)
Received: from vps2.offspark.com (vps2.brainspark.nl [141.138.204.106]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C89C81AD1C3 for <tls@ietf.org>; Thu, 30 Oct 2014 06:11:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=polarssl.org; s=exim; h=Subject:Content-Transfer-Encoding:Content-Type:In-Reply-To:References:CC:To:MIME-Version:From:Date:Message-ID; bh=KM6u97+PreyLAoWZsE2n6zMQPb1mJhv1ygqVkTi9KB0=; b=GxSG0q+MlylfYfQAaLoFvScY6mGfM6nc4k1f9S7TF0bsyiegmePRWQNCnyN57f6FJkXtqfuJRX5Z8/WNWyzG1rhekJo+3iDqcaj+AqWU3pQXlZJueZWCX5IQtTSTmh6yueptIJDmqlFHMYknEiyT+N8K4wnOr1UTv80NheqHUAs=;
Received: from thue.elzevir.fr ([88.165.216.11] helo=[192.168.0.124]) by vps2.offspark.com with esmtpsa (TLS1.2:DHE_RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <mpg@polarssl.org>) id 1XjpVd-0002wu-QC; Thu, 30 Oct 2014 14:11:26 +0100
Message-ID: <54523902.2050606@polarssl.org>
Date: Thu, 30 Oct 2014 14:11:30 +0100
From: Manuel Pégourié-Gonnard <mpg@polarssl.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0
MIME-Version: 1.0
To: c.kahlo@ageto.net, 'Peter Gutmann' <pgut001@cs.auckland.ac.nz>, tls@ietf.org
References: <9A043F3CF02CD34C8E74AC1594475C739B9DB261@uxcn10-5.UoA.auckland.ac.nz> <54522e27.6143700a.22d4.ffffad31@mx.google.com>
In-Reply-To: <54522e27.6143700a.22d4.ffffad31@mx.google.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
X-SA-Exim-Connect-IP: 88.165.216.11
X-SA-Exim-Mail-From: mpg@polarssl.org
X-SA-Exim-Version: 4.2.1 (built Mon, 26 Dec 2011 16:24:06 +0000)
X-SA-Exim-Scanned: Yes (on vps2.offspark.com)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/-TkBfTswdE4_hCK51QYtpt0S9-8
Cc: npa@ageto.net
Subject: Re: [TLS] rfc7366: is encrypt-then-mac implemented?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Oct 2014 13:11:40 -0000

Hi Christian,

and thanks for joining the discussion.

On 30/10/2014 13:25, Christian Kahlo wrote:
> It would help to get handshake logs to see what happened on the
> other end.
> 
As someone who has first written an incompatible implementation and then changed
it to be compatible, I think what happened is clear enough.

Oh, and I see while writing that Peter has been faster than me on the second
thing I wanted to tell: it's probably better to clarify the RFC first and only
later change the implementations that need to be changed to match the clarified
version.

Manuel.