Re: [TLS] padding bug

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 11 September 2013 06:02 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E31921F9D96 for <tls@ietfa.amsl.com>; Tue, 10 Sep 2013 23:02:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5GQXvp2USYZJ for <tls@ietfa.amsl.com>; Tue, 10 Sep 2013 23:02:36 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id 56B2F21F99B0 for <tls@ietf.org>; Tue, 10 Sep 2013 23:02:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1378879357; x=1410415357; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=KhgXqNqjxE5tvbdybjHt63FDZQFkzopH8bpCIhnRZII=; b=OzPf+tLv+176R2yz6TbVMPU183g3DLnq8Zhp0zAVxzSNNZhIoiq67zsJ Bhmltt1pG7oOVZzdl4DFj0fzlRECyfEu7pAJvVKUEi8+TxG7d4pj2yRMi L2o0vRWKQEHJSI3JJfqIxyHlUhY9Lhzi5Uy/JQFmjZn0Fo8CUgdDyXl/j M=;
X-IronPort-AV: E=Sophos;i="4.90,882,1371038400"; d="scan'208";a="211587874"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 11 Sep 2013 18:02:33 +1200
Received: from UXCHANGE10-FE4.UoA.auckland.ac.nz (130.216.4.171) by uxchange10-fe2.UoA.auckland.ac.nz (130.216.4.106) with Microsoft SMTP Server (TLS) id 14.2.318.4; Wed, 11 Sep 2013 18:02:32 +1200
Received: from UXCN10-TDC06.UoA.auckland.ac.nz ([169.254.11.187]) by uxchange10-fe4.UoA.auckland.ac.nz ([130.216.4.171]) with mapi id 14.02.0318.004; Wed, 11 Sep 2013 18:02:32 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "benl@google.com" <benl@google.com>, "tls@ietf.org" <tls@ietf.org>, Nikos Mavrogiannopoulos <nmav@gnutls.org>
Thread-Topic: [TLS] padding bug
Thread-Index: Ac6utICp7mSLAskDTOGCo4UDc+wUpA==
Date: Wed, 11 Sep 2013 06:02:31 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C735566CD97@uxcn10-tdc06.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] padding bug
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Sep 2013 06:02:42 -0000

Nikos Mavrogiannopoulos <nmav@gnutls.org>

>Do you have any reference for that? RFC2104 and the paper it references 
>claim otherwise.

Oh man, that'd require ploughing through 15-year-old email discussions...
to see it in effect, look at section 2 of RFC 2402.

Peter.