Re: [TLS] Renego Indication RI patch interaction with TLS major version interop

Simon Josefsson <simon@josefsson.org> Tue, 15 June 2010 21:16 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A167D3A6995 for <tls@core3.amsl.com>; Tue, 15 Jun 2010 14:16:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.149
X-Spam-Level:
X-Spam-Status: No, score=-2.149 tagged_above=-999 required=5 tests=[AWL=0.450, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PRx7F6FNrBH2 for <tls@core3.amsl.com>; Tue, 15 Jun 2010 14:16:26 -0700 (PDT)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id 5D9B33A6976 for <TLS@ietf.org>; Tue, 15 Jun 2010 14:16:26 -0700 (PDT)
Received: from mocca (c80-216-29-48.bredband.comhem.se [80.216.29.48]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id o5FLGIam031809 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Tue, 15 Jun 2010 23:16:19 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Michael D'Errico <mike-list@pobox.com>
References: <4C17AA89.8060904@extendedsubset.com> <4C17B2FE.7080604@pobox.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:100615:tls@ietf.org::hV8w2af38erPnz+h:1m90
X-Hashcash: 1:22:100615:marsh@extendedsubset.com::PgOsKIe4+fj98gFM:1zvB
X-Hashcash: 1:22:100615:mike-list@pobox.com::tkt5lToOzcn+VS3U:FFNg
Date: Tue, 15 Jun 2010 23:16:17 +0200
In-Reply-To: <4C17B2FE.7080604@pobox.com> (Michael D'Errico's message of "Tue, 15 Jun 2010 10:06:06 -0700")
Message-ID: <87d3vs574u.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Virus-Scanned: clamav-milter 0.96.1 at yxa-v
X-Virus-Status: Clean
Cc: TLS@ietf.org
Subject: Re: [TLS] Renego Indication RI patch interaction with TLS major version interop
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Jun 2010 21:16:27 -0000

Michael D'Errico <mike-list@pobox.com> writes:

> There is an even bigger problem.  Both www.microsoft.com and www.ibm.com
> abort an attempt at connecting to them using TLS 1.2 or even 1.1!  I have
> not done more extensive testing to see how much of the Internet suffers
> from this, but if these "big guys" can't get it right....

Same for www.paypal.com.  Sigh.

jas@mocca:~$ gnutls-cli -p 443 www.paypal.com
Resolving 'www.paypal.com'...
Connecting to '64.4.241.49:443'...
*** Fatal error: A TLS packet with unexpected length was received.
*** Handshake has failed
GNUTLS ERROR: A TLS packet with unexpected length was received.
jas@mocca:~$ 


/Simon