Re: [TLS] Fwd: Clarification on interleaving app data and handshake records

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 06 December 2015 02:34 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48DBC1B2F22 for <tls@ietfa.amsl.com>; Sat, 5 Dec 2015 18:34:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GGTCM4debhQx for <tls@ietfa.amsl.com>; Sat, 5 Dec 2015 18:33:57 -0800 (PST)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DFC371B2F1F for <tls@ietf.org>; Sat, 5 Dec 2015 18:33:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1449369237; x=1480905237; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=3ybQ/gj718eSzhrB41e5uFMb3y2fnEsxqrVgQpP1los=; b=lydDgUe5uExT8eNsso9h3mOlztE0l8pKauuNPNZfsAmz4nEKGlg/dZEQ C1gTv0M3U2Lqw4Pw75QzXnhYB2K1iO4uAJO+C0sMQEDnirVVoYXtsbCWc 2L6JI7Z9Q6YW2B91jW40QkObn4xMNtdOFEoyBxq7XkiwrUHVFRpG4q/NB ba/db8Zbhw81F01mCy1ExA+kxOhfpRzKfgPDDitR7JTTyrBX+DHrEgHJX nADHzs2IUYT/MyDcMrBCT5OQuqMbhRFbd1fu7dQ+gdNThWLtFySFhmvw/ ct3o0+GJXxGANEy6Gc+wlX4f3cvCYMRHgUjfqfIFgW3P5NUGe+Pd+eLRG w==;
X-IronPort-AV: E=Sophos;i="5.20,387,1444647600"; d="scan'208";a="57779493"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxchange10-fe3.UoA.auckland.ac.nz) ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 06 Dec 2015 15:33:40 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.153]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0266.001; Sun, 6 Dec 2015 15:33:39 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Watson Ladd <watsonbladd@gmail.com>
Thread-Topic: [TLS] Fwd: Clarification on interleaving app data and handshake records
Thread-Index: AQHRLruiXKcfeysJmkanva71LFEja569EsIx//8tlYCAAOk3Kf//NYiAgADgXNE=
Date: Sun, 06 Dec 2015 02:33:39 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4B9B5C9@uxcn10-5.UoA.auckland.ac.nz>
References: <20151015130040.9F1BB1A2EF@ld9781.wdf.sap.corp> <2977428.j4DNTR9LXR@pintsize.usersys.redhat.com> <20151016203610.GA5596@roeckx.be> <2348468.lpGyMim7ub@pintsize.usersys.redhat.com> <9A043F3CF02CD34C8E74AC1594475C73F4B9B3DA@uxcn10-5.UoA.auckland.ac.nz> <CACsn0ckLkgMA2xHphro-a1N3tr+NJAvRV_NvVKP2K-=7zj1OfA@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4B9B509@uxcn10-5.UoA.auckland.ac.nz>, <CACsn0cmUzez7zttX+F-axEfCo098FWOWyj2UkBuV2Nc+weoSqQ@mail.gmail.com>
In-Reply-To: <CACsn0cmUzez7zttX+F-axEfCo098FWOWyj2UkBuV2Nc+weoSqQ@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/LnGU8EjzffObqxSaW-VSIxb5ifU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fwd: Clarification on interleaving app data and handshake records
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 06 Dec 2015 02:34:00 -0000

Watson Ladd <watsonbladd@gmail.com> writes:

>miTLS did not claim to be consistent with the RFC. Rather it claimed to be
>secure, and to interoperate with most other implementations in circumstances
>tested. The informal nature of the RFC makes it impossible to carry out
>formal verification against it.

By that argument, you could start accepting SSH messages in the middle of the
TLS handshake.  No matter how you colour it, accepting Application Data after
a Client Hello is wrong.  Is there any random, non-formally-verified
implementation that would do that?

Peter.