Re: [TLS] padding bug

Nikos Mavrogiannopoulos <nmav@gnutls.org> Tue, 24 September 2013 08:09 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5FFB421F9CF5 for <tls@ietfa.amsl.com>; Tue, 24 Sep 2013 01:09:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.451
X-Spam-Level:
X-Spam-Status: No, score=-2.451 tagged_above=-999 required=5 tests=[AWL=0.148, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gp+eHlybL7QG for <tls@ietfa.amsl.com>; Tue, 24 Sep 2013 01:09:41 -0700 (PDT)
Received: from mail-ea0-x232.google.com (mail-ea0-x232.google.com [IPv6:2a00:1450:4013:c01::232]) by ietfa.amsl.com (Postfix) with ESMTP id 7F0C821F9CF3 for <tls@ietf.org>; Tue, 24 Sep 2013 01:09:41 -0700 (PDT)
Received: by mail-ea0-f178.google.com with SMTP id a15so2263742eae.23 for <tls@ietf.org>; Tue, 24 Sep 2013 01:09:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:openpgp:content-type :content-transfer-encoding; bh=LKP8swsVXvcmkgn87xOYvSFhAn6Mwm7j1tU+tujxqLk=; b=OAd9JSAAxtwna7Tlf1JLJlGkizt0GNYBfc3Ywq5kZShBSx9xSLGj610qbmrJYe9zH6 jfjD1U/IuCfRKkk1O1X0wFUuJDJ4OP5Xa0A8fXFmfMfzEzgF/PF0uftziPWZ2r/LW2+c OFbZy8UCahMqiJgBK0knrnZwoENvuCIulvxQ0l9kwcVno0U4iKM64LA5yqQ+iTHyQyi2 BcRk0fulr+sADCyXtgCObRMvwL1UIjKBNiyg6QUHdnODygszwmkuqeLtcnaK52El/Vjl GJNBpnC1fO+OjthPBA0Wd9AUfPvgW/1OYlhnQPQqgcKWNTr79zEHjKpYMJ+30IAyTmkt Qxwg==
X-Received: by 10.14.181.194 with SMTP id l42mr1581440eem.63.1380010180595; Tue, 24 Sep 2013 01:09:40 -0700 (PDT)
Received: from [10.100.2.17] (94-224-103-174.access.telenet.be. [94.224.103.174]) by mx.google.com with ESMTPSA id k7sm50556284eeg.13.1969.12.31.16.00.00 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 24 Sep 2013 01:09:40 -0700 (PDT)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <524148C3.7090709@gnutls.org>
Date: Tue, 24 Sep 2013 10:09:39 +0200
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130630 Icedove/17.0.7
MIME-Version: 1.0
To: tls@ietf.org
References: <9A043F3CF02CD34C8E74AC1594475C73556760EA@uxcn10-6.UoA.auckland.ac.nz>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73556760EA@uxcn10-6.UoA.auckland.ac.nz>
X-Enigmail-Version: 1.5.1
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] padding bug
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Sep 2013 08:09:42 -0000

On 09/24/2013 07:17 AM, Peter Gutmann wrote:
> Just a small amount of Schadenfreude here when I point out that as I was
> reading through the long list of GnuTLS security advisories at
> http://www.gnutls.org/security.html it seems that a number of them would have
> been avoided through the use of the EtM that Nikos has been so strongly
> opposed to :-).

I don't understand what does this prove. I was one of the first to ask
for a solution to the issue. Pointing an issue in your draft doesn't
mean I'm against solving the problem.

regards,
Nikos