Re: [TLS] Renego Indication RI patch interaction with TLS major version interop

Adam Langley <agl@google.com> Tue, 15 June 2010 21:32 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E16C13A69EA for <tls@core3.amsl.com>; Tue, 15 Jun 2010 14:32:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.977
X-Spam-Level:
X-Spam-Status: No, score=-101.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G12mOq1PqfJw for <tls@core3.amsl.com>; Tue, 15 Jun 2010 14:32:06 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [74.125.121.35]) by core3.amsl.com (Postfix) with ESMTP id 899ED3A69D5 for <TLS@ietf.org>; Tue, 15 Jun 2010 14:32:05 -0700 (PDT)
Received: from hpaq1.eem.corp.google.com (hpaq1.eem.corp.google.com [172.25.149.1]) by smtp-out.google.com with ESMTP id o5FLW6na025306 for <TLS@ietf.org>; Tue, 15 Jun 2010 14:32:07 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1276637528; bh=UjhQkNss4f6rIgh4yOkd7rg44nY=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=TZN2VuOloKwzHzFae6kCKSZ6jb5RkK9FZ/xzM205JRK0H3f5Z3umr0BGMfkeI6cyW k1KfsBKZIBeJ5zFD2qK1w==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:x-system-of-record; b=p+jAe4Ynp73Z1YjO7GPZ75Cyh8gtpdsZuqczOECLWoU10M40+JTxdYeWDI0cuz0do wAplmER/a4VCadDv70veg==
Received: from iwn6 (iwn6.prod.google.com [10.241.68.70]) by hpaq1.eem.corp.google.com with ESMTP id o5FLVb8X014513 for <TLS@ietf.org>; Tue, 15 Jun 2010 14:32:05 -0700
Received: by iwn6 with SMTP id 6so2027032iwn.30 for <TLS@ietf.org>; Tue, 15 Jun 2010 14:32:05 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.231.82.145 with SMTP id b17mr8771161ibl.187.1276637524945; Tue, 15 Jun 2010 14:32:04 -0700 (PDT)
Received: by 10.231.129.137 with HTTP; Tue, 15 Jun 2010 14:31:58 -0700 (PDT)
In-Reply-To: <87d3vs574u.fsf@mocca.josefsson.org>
References: <4C17AA89.8060904@extendedsubset.com> <4C17B2FE.7080604@pobox.com> <87d3vs574u.fsf@mocca.josefsson.org>
Date: Tue, 15 Jun 2010 17:31:58 -0400
Message-ID: <AANLkTimsd145GswXqoHbkh9ejwYuhe4mL7w4wtVkSmeI@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: Simon Josefsson <simon@josefsson.org>
Content-Type: multipart/mixed; boundary="000e0cd7289c2e6d890489185610"
X-System-Of-Record: true
Cc: TLS@ietf.org
Subject: Re: [TLS] Renego Indication RI patch interaction with TLS major version interop
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Jun 2010 21:32:07 -0000

On Tue, Jun 15, 2010 at 5:16 PM, Simon Josefsson <simon@josefsson.org> wrote:
> jas@mocca:~$ gnutls-cli -p 443 www.paypal.com
> Resolving 'www.paypal.com'...
> Connecting to '64.4.241.49:443'...
> *** Fatal error: A TLS packet with unexpected length was received.
> *** Handshake has failed
> GNUTLS ERROR: A TLS packet with unexpected length was received.
> jas@mocca:~$

Although I can confirm the brain damage exhibited by www.microsoft.com
and www.ibm.com, www.paypal.com doesn't have an issue with a
ClientHello advertising TLS version 1.2. It might have other problems,
but see the attached handshake.


AGL