Re: [TLS] Suspicious behaviour of TLS server implementations

Martin Thomson <martin.thomson@gmail.com> Wed, 21 September 2016 07:25 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9A1212B334 for <tls@ietfa.amsl.com>; Wed, 21 Sep 2016 00:25:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C1MsCjKLT85Z for <tls@ietfa.amsl.com>; Wed, 21 Sep 2016 00:25:14 -0700 (PDT)
Received: from mail-qt0-x22d.google.com (mail-qt0-x22d.google.com [IPv6:2607:f8b0:400d:c0d::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 559CE12B349 for <tls@ietf.org>; Wed, 21 Sep 2016 00:25:13 -0700 (PDT)
Received: by mail-qt0-x22d.google.com with SMTP id 11so18626825qtc.0 for <tls@ietf.org>; Wed, 21 Sep 2016 00:25:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Mh3mOmcltV/egiiTIaRp10Ohf+Xq8H1sCE24kaLE2Bk=; b=U+o22hNwXHShNoVdOd7fpQR62LRWiutjIkITBB2xlUkiYCAuoipSTGlmLldjGE945L RW7wCsbzjpGiJQsJ//4p1QAgjGsJ3/yVOXOAyrXfOaDt/p4u9qH+cWuqgy3NVvi5S+1F tpyv/uCW+swhMg7bayOWvaKvWduU831Ph5CvaakuMO/8czqOoKVdBfTsorzzYi6Vtsfn vtVNaBjova/pTx2RcZtnnejzPnpf0RD6O47NaSQgqQxuADWv4t1/jtmrHu2pv31wPi+g 10mwfUBe9y5N2x066g/rFfT0+1yWedYA8zJznap6xJLZA5dL6+q2JTgMZBncrtQNdZ0U 3sxA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Mh3mOmcltV/egiiTIaRp10Ohf+Xq8H1sCE24kaLE2Bk=; b=Akk9kQYUEINsA+BSJUhpcTNcydtbAa/RNv4X8tf4gVciRrOoh4Elcrxys8J1Xr9vyt FKAdZeXYlTmsYoDXWdwa+njOwN1kB1Z/fMWDd8ExEHBK8u7olV7SSz58V3H9eAa2CASC dq58KjS4dWR60WJvZxZ3H+5HFvGdPEY77cdObZTjnfkMeYl8U40fJYFaD2N19LD/ZG/X Zxp0yfbyQDbqWgIQFPA4IWuuXeipL+SOM86+E6jEluT3KlWMy1q+U8gejkbk84jWn3DR Kd+Aqvc8t5M+eVDsAB4KrOpLhjVw5TMQApB2vP++HaU2xtzm0FePjmJLnUViRR+JxhTG HjZQ==
X-Gm-Message-State: AE9vXwM1I8GgfJhovAXkVe5nffNpUBa/mzqWQIycG2H4boJdMsNq3wtfIQZBkWiuBAEn8oL1NhAGuMl/ED9Z+g==
X-Received: by 10.200.41.54 with SMTP id y51mr39184372qty.83.1474442712501; Wed, 21 Sep 2016 00:25:12 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.22.146 with HTTP; Wed, 21 Sep 2016 00:25:11 -0700 (PDT)
In-Reply-To: <57E25106020000AC0011BF3A@gwia2.rz.hs-offenburg.de>
References: <57D2E218020000AC0011B17E@gwia2.rz.hs-offenburg.de> <20160909152901.9008C1A552@ld9781.wdf.sap.corp> <1473853106532.3256@cs.auckland.ac.nz> <57D96E34020000AC0011B73F@gwia2.rz.hs-offenburg.de> <57E25106020000AC0011BF3A@gwia2.rz.hs-offenburg.de>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 21 Sep 2016 17:25:11 +1000
Message-ID: <CABkgnnX7X+21wjChxkW-uhd8WXAMyp5f1F74H5ja=1mui4POiQ@mail.gmail.com>
To: Andreas Walz <andreas.walz@hs-offenburg.de>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4FOrf1yiqdzT8mLrBvKFj5GpxiI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Suspicious behaviour of TLS server implementations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Sep 2016 07:25:21 -0000

On 21 September 2016 at 17:21, Andreas Walz
<andreas.walz@hs-offenburg.de> wrote:
> Do you see any argument why ignoring such trailing data would be acceptable
> (or even desirable)?

No.

Well, we exploited that to add extensions to the protocol once, so I
won't categorically rule it out, but in the case of
supported_groups/supported_curves, no good can come of ignoring
rubbish.  Of course, it's hard to point to this being harmful as well
:)