Re: [TLS] I-D Action: draft-ietf-tls-session-hash-02.txt

Manuel Pégourié-Gonnard <mpg@polarssl.org> Mon, 20 October 2014 19:08 UTC

Return-Path: <mpg@polarssl.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D0081A9177 for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 12:08:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.397
X-Spam-Level:
X-Spam-Status: No, score=0.397 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_MISMATCH_COM=0.553, HOST_EQ_NL=1.545, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dnB86sNFZvjv for <tls@ietfa.amsl.com>; Mon, 20 Oct 2014 12:08:44 -0700 (PDT)
Received: from vps2.offspark.com (vps2.brainspark.nl [141.138.204.106]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 288071A9100 for <tls@ietf.org>; Mon, 20 Oct 2014 12:08:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=polarssl.org; s=exim; h=Subject:Content-Transfer-Encoding:Content-Type:In-Reply-To:References:To:MIME-Version:From:Date:Message-ID; bh=WVZjuxaqwocu4gJCNBESmb/Lu9SXvHGqWDClYfgbaHw=; b=YkPz3advIVyAWMq9TGJs+gmIa4wQt8mk72iCFt/lkrwfmqv1Fod54vRqCpYHtpdRkCkoCBhy5UHyIV5+8bBSqNkINnAw0Pm0rzAiLe/EyOVYfe2OhDOTVAsfT1j4xrK+ym8o/Z5fKVRUZfR7TYP/0UeGxkfjkWrIkkBX6IXhvXw=;
Received: from thue.elzevir.fr ([88.165.216.11] helo=[192.168.0.124]) by vps2.offspark.com with esmtpsa (TLS1.2:DHE_RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <mpg@polarssl.org>) id 1XgIJg-00042R-3C; Mon, 20 Oct 2014 21:08:28 +0200
Message-ID: <54455DAF.7030706@polarssl.org>
Date: Mon, 20 Oct 2014 21:08:31 +0200
From: Manuel Pégourié-Gonnard <mpg@polarssl.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0
MIME-Version: 1.0
To: Alfredo Pironti <alfredo@pironti.eu>, "tls@ietf.org" <tls@ietf.org>
References: <20141006131625.5451.13842.idtracker@ietfa.amsl.com> <CALR0uiK6unvNMGGFjKEqtgHTcUX8xukA-Q2ez+7b=2FgJN7jOw@mail.gmail.com>
In-Reply-To: <CALR0uiK6unvNMGGFjKEqtgHTcUX8xukA-Q2ez+7b=2FgJN7jOw@mail.gmail.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
X-SA-Exim-Connect-IP: 88.165.216.11
X-SA-Exim-Mail-From: mpg@polarssl.org
X-SA-Exim-Version: 4.2.1 (built Mon, 26 Dec 2011 16:24:06 +0000)
X-SA-Exim-Scanned: Yes (on vps2.offspark.com)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/-lv0IrzqF6npMnzOgSafKocbPuE
Subject: Re: [TLS] I-D Action: draft-ietf-tls-session-hash-02.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Oct 2014 19:08:45 -0000

Hi,

On 06/10/2014 15:27, Alfredo Pironti wrote:
> We've set up a test server, available at mitls.org:2443. The running
> implementation is miTLS, with experimental support for the extended master
> secret extension.
> 
Thanks! I just had a go at implementing it, and interop with your test server
works fine for TLS 1.2 down to 1.0 included, but fails for SSL 3.0 (server
rejects Finished with bad_record_mac, most likely we didn't compute the MS in
the same way).

It may very well be a stupid mistake on my side, since I'm getting a bit tired
now, but I thought I'd just check with you if the test server is implementing
the latest (02) version of the draft for SSLv3, just to be sure.

Thanks,
Manuel.

PS: I noted a typo in section 4.2: "SSL 3.0 does not defne a PRF function" defne
-> define. Also, arguably "function" is redundant after PRF.