Re: [TLS] BoringSSL's TLS test suite

Adam Langley <agl@imperialviolet.org> Sun, 25 September 2016 21:19 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84F7B12B020 for <tls@ietfa.amsl.com>; Sun, 25 Sep 2016 14:19:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9rNxxuqZIBKV for <tls@ietfa.amsl.com>; Sun, 25 Sep 2016 14:19:43 -0700 (PDT)
Received: from mail-io0-x230.google.com (mail-io0-x230.google.com [IPv6:2607:f8b0:4001:c06::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 56D4512B01F for <tls@ietf.org>; Sun, 25 Sep 2016 14:19:43 -0700 (PDT)
Received: by mail-io0-x230.google.com with SMTP id e66so75421280iod.1 for <tls@ietf.org>; Sun, 25 Sep 2016 14:19:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc:content-transfer-encoding; bh=HdJKYriZHLkBXNL13dhD5DFuAWMbe4LYPZJ9FEz6Xl0=; b=GEDxfVRxkozczFLDbygESydngU9Orrzr/9edeWXVYUC3f2umdL3JOXxcWXUU5cgmQG dspjsxzmlNcGaxQ2dtl+o1HPWqQ2+mybyONhLdNHLRh1rBCS/H1KtABPXAWBiS4tpKQh A0fNqgS+/WLjYvW3pqrOFXpQ+pN8XUUQLtDRotoLuYBvc59/Jh8edM9nJ26Sjpv3U8NT Cinn+hc8yR2pUkP6y+oq9sg12qUQCUVs0TGNoKDbru1AfMYBjFkUC1/oNf26GU2+7zOZ zkZmYsmlaOaTtvu9fi4spWLrNIdPN+X9e6UmrsQiAyXOWMsmsHle9omK6yTXWhU6sNpE IAYQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc:content-transfer-encoding; bh=HdJKYriZHLkBXNL13dhD5DFuAWMbe4LYPZJ9FEz6Xl0=; b=bmAxrQzfZswtQA1NoogKm2/ZqrFbFlF+7gspYn5scuMROTq3eCFsR6kY15qgeY3B8V 9wvWxTgTemuPrQmmFbu8vQITYHyRK/7cTQU1VUvw2y7YPXrvAtkertQ9a2+9a5WgNG+O raL5BWcfKpJFea1o3+3RZXU5o3v3WPvZ7JtlrGR2KrChyjw8IcW0GypwIdQK6SE2Aza1 rrmQA6U8n0w33Ba2gpj2AZ2CawN/zPOEzjEyAZLL6hBZG1H2Wi/i5rQB32wK8hj8F7aW /fB6PRu6ayoCzoZbrsSmvUGu1/5gyi0Vcjwf+Udr2zS1HzBAjtDgVxoNy3C+00vo/b04 79Xw==
X-Gm-Message-State: AE9vXwPRxeZk5zFLmiyYw3jQqWTwLTCGi9Gp0Hg3V/sz9K09ISWuA5bmE0i+tRWTUJyCbbDWV+7pMGdFTCzCyw==
X-Received: by 10.107.31.21 with SMTP id f21mr22206307iof.5.1474838382694; Sun, 25 Sep 2016 14:19:42 -0700 (PDT)
MIME-Version: 1.0
Sender: alangley@gmail.com
Received: by 10.79.138.198 with HTTP; Sun, 25 Sep 2016 14:19:41 -0700 (PDT)
In-Reply-To: <c70c6db3-5d1c-d2db-1e37-f8849166786e@streamsec.se>
References: <CAF8qwaBQkVy+wcK1-NFctBepV7TW93YmmPnxS2WoJ6F6=v-aEg@mail.gmail.com> <c70c6db3-5d1c-d2db-1e37-f8849166786e@streamsec.se>
From: Adam Langley <agl@imperialviolet.org>
Date: Sun, 25 Sep 2016 14:19:41 -0700
X-Google-Sender-Auth: z2Z-c1_nGefG2NLeQOpATfYGC4k
Message-ID: <CAMfhd9XjK3D35sVhnG1QWPFxH-BGn8Gvj6dT5Vq1ydCaX7JGnw@mail.gmail.com>
To: henrick@streamsec.se
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TtHc8f-nD59YTTXemjzbfSE0hVc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] BoringSSL's TLS test suite
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 25 Sep 2016 21:19:46 -0000

On Sun, Sep 25, 2016 at 2:06 PM, Henrick Hellström <henrick@streamsec.se> wrote:
> Have you noticed that BoringSSL seems to abort handshakes with an
> illegal_parameter alert, if the server certificate uses the standard
> compliant (albeit highly unusual) DER encoding of NULL OPTIONAL as the empty
> string, instead of the non-standard but ubiquitous 0x05 0x00 encoding?

In what location do you have an omitted NULL? (I suspect that
BoringSSL's behaviour is deliberate, but I can't say for sure without
knowing which case it is.)


Cheers

AGL