Re: [TLS] padding bug

Nico Williams <nico@cryptonector.com> Mon, 09 September 2013 15:49 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D0A1921F90A7 for <tls@ietfa.amsl.com>; Mon, 9 Sep 2013 08:49:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.976
X-Spam-Level:
X-Spam-Status: No, score=-1.976 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BJsJ7MYFEYOI for <tls@ietfa.amsl.com>; Mon, 9 Sep 2013 08:49:31 -0700 (PDT)
Received: from homiemail-a33.g.dreamhost.com (caiajhbdcbbj.dreamhost.com [208.97.132.119]) by ietfa.amsl.com (Postfix) with ESMTP id 2D28C21F9263 for <tls@ietf.org>; Mon, 9 Sep 2013 08:34:03 -0700 (PDT)
Received: from homiemail-a33.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a33.g.dreamhost.com (Postfix) with ESMTP id D7206594061 for <tls@ietf.org>; Mon, 9 Sep 2013 08:34:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=np15InUEuo9rfYhnWCeB MJjjY9M=; b=DP6vJmxAV/kVnrp32GFQwQfGsCGTbP6IsGf1P3jLm2/X0n6MXoFs M40fBJCU9ettPq7h3glIeAyot3R7hgUZ90ERRjnM4N5faZCXD/l1Gr8D1j7P+C+D ctJwTXjfQmrPanGvUXU4O7GmApSv2wIAkivcGnAI4YGai3ZRzr0EUHI=
Received: from mail-wg0-f50.google.com (mail-wg0-f50.google.com [74.125.82.50]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a33.g.dreamhost.com (Postfix) with ESMTPSA id 7A80A594059 for <tls@ietf.org>; Mon, 9 Sep 2013 08:34:02 -0700 (PDT)
Received: by mail-wg0-f50.google.com with SMTP id j13so5498182wgh.29 for <tls@ietf.org>; Mon, 09 Sep 2013 08:34:01 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=W/oGAM/Ui8ZCB5/Smu7EQ6S1e1bL6ozAkwhNJ7ZQbTM=; b=Y9HnM3zW7X+JPvDgpN0lz+GjwNX7jg8KTpmQI8vBmKUlmAvmn7llW71difKWaVhkM2 NolWS9nQ9rUfx1QDPEVfPOm5tBgTy8xzjiLDcAewYXcGTGphEJnQFRDqxnP8FTQnmxpi MGFsAaZKGFhqTOgl2oalltGPku4e4akTjE+80Rfj1DHNz8cAdAcHe46TdlDBmDvmxh5u 38ZGaL1PayqHQtlAPyyOzImgZP0xwNMXaLF/ncV6RtHrxalmicbF0GTAy7B9nPyKpLIw Rktit17jHDSzQu3oUvdOxd6PPn4L28+aipECGgevzDKsgPeArRaAtGBNi1tssCkCdsIO 9KKQ==
MIME-Version: 1.0
X-Received: by 10.194.20.170 with SMTP id o10mr13187790wje.4.1378740841069; Mon, 09 Sep 2013 08:34:01 -0700 (PDT)
Received: by 10.216.31.193 with HTTP; Mon, 9 Sep 2013 08:34:00 -0700 (PDT)
Received: by 10.216.31.193 with HTTP; Mon, 9 Sep 2013 08:34:00 -0700 (PDT)
In-Reply-To: <CAL9PXLwXNVusi6n_QwDmLpFL+AtVE41LL0bCOU28BSKWnEMayA@mail.gmail.com>
References: <AAE0766F5AF36B46BAB7E0EFB927320630E4A54175@GBTWK10E001.Technology.local> <522BE808.4090405@stpeter.im> <522C6892.4020206@drh-consultancy.co.uk> <522C7FD8.1000301@drh-consultancy.co.uk> <CABrd9SSbv1owOq9RK-OY2YqfUHavpebYCdKUVd6MGSff_MiiWg@mail.gmail.com> <CABcZeBPcvB2i2Xo7ceiybgLUw8KgJz=aJaNWEfTekFY1RdYC7w@mail.gmail.com> <CABrd9SSHzfFH03euDh1yP2AOxa7vQP2ds5EFyPrP-=BqJ7BOMA@mail.gmail.com> <CAL9PXLwXNVusi6n_QwDmLpFL+AtVE41LL0bCOU28BSKWnEMayA@mail.gmail.com>
Date: Mon, 09 Sep 2013 10:34:00 -0500
Message-ID: <CAK3OfOivxK46b2DiGdiK-hZr=PEOS4rhS_i7bWSqCFdGbjvBuQ@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Adam Langley <agl@google.com>
Content-Type: multipart/alternative; boundary="047d7b5d5c8211c4a804e5f51e56"
Cc: tls@ietf.org
Subject: Re: [TLS] padding bug
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Sep 2013 15:49:43 -0000

Sure SSLv3 can negotiate this, using signaling cipher suite numbers.