Re: [TLS] padding bug

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 25 September 2013 11:21 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3449921F84F8 for <tls@ietfa.amsl.com>; Wed, 25 Sep 2013 04:21:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.583
X-Spam-Level:
X-Spam-Status: No, score=-2.583 tagged_above=-999 required=5 tests=[AWL=0.016, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dQv1ReZ5j8MX for <tls@ietfa.amsl.com>; Wed, 25 Sep 2013 04:20:58 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id F1ACA21F8BCE for <tls@ietf.org>; Wed, 25 Sep 2013 04:20:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1380108057; x=1411644057; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=DqmYudVDLFKDr2xPSHNFP5vyi8sJh8l7FSBsudRiZKk=; b=Ma9iw7N1wSH6jk1Fql4pel1AYbPzSeSGdQ4JvriTFBjGXTNGGAEaYKpB NmL8Fz+xHWoeh4VI7sTZWImLul+jziCn8GXh5KMt+pqxxWUBzLJf9bDnz G1U04GFfduks2zSNQUgsnZ2cY+ZzWAHSLtlb1OYF88NpiJUftQwl/YW0K w=;
X-IronPort-AV: E=Sophos;i="4.90,978,1371038400"; d="scan'208";a="214112329"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from uxchange10-fe4.uoa.auckland.ac.nz ([130.216.4.171]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 25 Sep 2013 23:20:55 +1200
Received: from UXCN10-6.UoA.auckland.ac.nz ([169.254.10.92]) by uxchange10-fe4.UoA.auckland.ac.nz ([130.216.4.171]) with mapi id 14.02.0318.004; Wed, 25 Sep 2013 23:20:55 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] padding bug
Thread-Index: Ac654U0ImtPifUbbQCiU46qwJr4uLg==
Date: Wed, 25 Sep 2013 11:20:55 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C735567D411@uxcn10-6.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] padding bug
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Sep 2013 11:21:07 -0000

Michael D'Errico <mike-list@pobox.com> writes:
>Peter Gutmann wrote:
>> TLS has for some years now provided for MAC truncation to a
>> range of sizes.
>
>I believe you are confusing the max_fragment_length extension with
>truncated_hmac. 

Yep.  I'd have private email about this but I'm still working my way through
to it, see my earlier comments about the email backlog.

Peter.