Re: [TLS] Fwd: Clarification on interleaving app data and handshake records

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 05 December 2015 23:54 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 77EBA1AC437 for <tls@ietfa.amsl.com>; Sat, 5 Dec 2015 15:54:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7UK9qZ9y-8le for <tls@ietfa.amsl.com>; Sat, 5 Dec 2015 15:54:30 -0800 (PST)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 930171AC434 for <tls@ietf.org>; Sat, 5 Dec 2015 15:54:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1449359669; x=1480895669; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=Acn+ssWrXNRZILjnNN4VGmfFheWw/ZzgreBv4exOMbY=; b=2AJRpgiN2A/a6XKxRr4XACnPtu+j4DKsogM1ZLI6lUQYnStJN8CDCHOw 8UwS89ya3heXflDPkygZG4bp06gvx0mCdd/nvxnM5iELncCCfYOu9u4qZ sFbgQ5vLtoTpSgcdQfd6plBulN+CTBzZx4Q/T3FdFg6dRCX8MfazVeEgb yLXFr5DsFtGtizwK8g8fxmCmbDBuSyRWlbwNPfMxLrllJi5EUig7dfLGp xBHyuoS6Aq6BwgVS83zfUDMEhSt57C2KiiPpCFMlpGpcHjVFGD4Ymr6ev yDhy87NOGplz/rUPa+pOGl8vGqksldw4YsfsComt3CRGVZrLAEJ8Ry9iT Q==;
X-IronPort-AV: E=Sophos;i="5.20,387,1444647600"; d="scan'208";a="57771887"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxchange10-fe2.UoA.auckland.ac.nz) ([130.216.4.106]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 06 Dec 2015 12:54:26 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.153]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.03.0266.001; Sun, 6 Dec 2015 12:54:26 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Hubert Kario <hkario@redhat.com>, Kurt Roeckx <kurt@roeckx.be>
Thread-Topic: [TLS] Fwd: Clarification on interleaving app data and handshake records
Thread-Index: AQHRLruiXKcfeysJmkanva71LFEja569EsIx
Date: Sat, 05 Dec 2015 23:54:25 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4B9B3DA@uxcn10-5.UoA.auckland.ac.nz>
References: <20151015130040.9F1BB1A2EF@ld9781.wdf.sap.corp> <2977428.j4DNTR9LXR@pintsize.usersys.redhat.com> <20151016203610.GA5596@roeckx.be>, <2348468.lpGyMim7ub@pintsize.usersys.redhat.com>
In-Reply-To: <2348468.lpGyMim7ub@pintsize.usersys.redhat.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Gc3WSwSanXEdAKQkG-xBVAp90gc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fwd: Clarification on interleaving app data and handshake records
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 05 Dec 2015 23:54:32 -0000

Hubert Kario <hkario@redhat.com> writes:

>miTLS does accept Application Data when it is send between Client Hello and
>Client Key Exchange and rejects it when it is sent between Change Cipher Spec
>and Finished.

Given that miTLS is a formally verified implementation, would this imply that
there's a problem with the verification?  "Beware of bugs in the above code; I
have only proved it correct, not tried it"?

Peter.