Re: [TLS] Malformed Finished handling

"Salz, Rich" <rsalz@akamai.com> Wed, 04 July 2018 13:46 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C74C5130FB7 for <tls@ietfa.amsl.com>; Wed, 4 Jul 2018 06:46:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1gHGCFG67x7P for <tls@ietfa.amsl.com>; Wed, 4 Jul 2018 06:46:11 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1FF84130FCE for <tls@ietf.org>; Wed, 4 Jul 2018 06:46:07 -0700 (PDT)
Received: from pps.filterd (m0122330.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.22/8.16.0.22) with SMTP id w64DhLMo004396; Wed, 4 Jul 2018 14:46:06 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=cio7n2Qbh4Vk3WK5UjXoLrMe1FZv+KUlBwG3ke+uSng=; b=CMbOqLFCA/JO99IL52nBUczGBX/jaT68nW9n2Ul5up3F7QRJebQm9IXQws/jqzPo6nET S09B7S1AoddR2DHYMs9TWfxiB0R11vQRFXc/X73DilvFngNz38CE+g0cATUHZ+T3xODf ekZGPaTyfzbsW+BsKX9dHM8gVAsFssDwR9YwX5ARXQsnXv/l0UDv+xBqOc7/IMOplMHC Riuza9a1/H71YBPMA/v/ClV3TslOC7ExC1BX7AuvnR0zwbsXbax4WoX9+m1E/3M9XbRK 2cu/KYKJ6pFFFQsa1deQO1pxxpjPp1l668SvRkuXTDK+xsCR/n8QsNg47e2HlhUIFPmK Iw==
Received: from prod-mail-ppoint3 (a96-6-114-86.deploy.static.akamaitechnologies.com [96.6.114.86] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 2k0vcsrctm-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 04 Jul 2018 14:46:06 +0100
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w64DZH1m023039; Wed, 4 Jul 2018 09:46:06 -0400
Received: from email.msg.corp.akamai.com ([172.27.25.30]) by prod-mail-ppoint3.akamai.com with ESMTP id 2jx57bdjne-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 04 Jul 2018 09:46:05 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb5.msg.corp.akamai.com (172.27.27.105) with Microsoft SMTP Server (TLS) id 15.0.1365.1; Wed, 4 Jul 2018 08:46:05 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1365.000; Wed, 4 Jul 2018 08:46:05 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Hubert Kario <hkario@redhat.com>, Eric Rescorla <ekr@rtfm.com>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Malformed Finished handling
Thread-Index: AQHUE30KwjXcmqvy7UW082bZ8x4YGqR/WsEAgAAKEYD//7+rAA==
Date: Wed, 04 Jul 2018 13:46:04 +0000
Message-ID: <76911F76-2FF1-4EAB-8BEA-784B805184F2@akamai.com>
References: <2069745.MLjj786GGa@pintsize.usersys.redhat.com> <CABcZeBOFTKBUbCTGT-cLpqyfK9J2zre4EFmFz-9b8S-nQhJ=cg@mail.gmail.com> <10346670.25GZR1XrEq@pintsize.usersys.redhat.com>
In-Reply-To: <10346670.25GZR1XrEq@pintsize.usersys.redhat.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.e.1.180613
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.40.110]
Content-Type: text/plain; charset="utf-8"
Content-ID: <4CA68B3298825A4AA2EA11C6958CBC72@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-07-04_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=838 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1806210000 definitions=main-1807040157
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-07-04_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=755 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1806210000 definitions=main-1807040158
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Lqyz8uxXNrJE-rm1k6ZtPFogBAA>
Subject: Re: [TLS] Malformed Finished handling
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Jul 2018 13:46:33 -0000

>    if the interpretation of "I know this _message_ _length_ is wrong because of 
    some other values I negotiated before, so I'll send illegal_parameter" was 
    correct, then overflow_error, decrypt_error and probably few others would also 
    need to be replaced with illegal_parameter...
  
I think the rigorousness of error codes is not at the same level as the rest of the document.  I'm fine with that.  I can understand why people developing test suites are frustrated. To me, it's like people arguing about whether the "list of errno values" in a syscall manpage must be completely comprehensive or not.  Old-timers might remember when djb used to rail against the fact that close(2) could set errno to ENOSPACE when using AFS.

The WG spans a wide variety of views on errors and alerts. Some want to have only one, "bad packet," alert. Some want to add a textual explanation option.  Woolgathering aside, I think the first sentence I wrote is 100% accurate.