Re: [TLS] TLS 1.2 draft (issue #25 about SSLv2 Hello)

EKR <ekr@networkresonance.com> Tue, 06 March 2007 15:21 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HObTI-0001NT-SL; Tue, 06 Mar 2007 10:21:00 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HObTI-0001NO-7m for tls@ietf.org; Tue, 06 Mar 2007 10:21:00 -0500
Received: from c-69-181-78-47.hsd1.ca.comcast.net ([69.181.78.47] helo=delta.rtfm.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HObTF-00051v-T8 for tls@ietf.org; Tue, 06 Mar 2007 10:21:00 -0500
Received: by delta.rtfm.com (Postfix, from userid 1001) id A2C221CC35; Tue, 6 Mar 2007 07:20:06 -0800 (PST)
To: Pasi.Eronen@nokia.com
Subject: Re: [TLS] TLS 1.2 draft (issue #25 about SSLv2 Hello)
References: <20070305054158.3A09C1CC24@delta.rtfm.com> <B356D8F434D20B40A8CEDAEC305A1F2403DB550F@esebe105.NOE.Nokia.com>
From: EKR <ekr@networkresonance.com>
Date: Tue, 06 Mar 2007 07:20:06 -0800
In-Reply-To: <B356D8F434D20B40A8CEDAEC305A1F2403DB550F@esebe105.NOE.Nokia.com> (Pasi Eronen's message of "Tue, 6 Mar 2007 14:11:48 +0200")
Message-ID: <86mz2q2yc9.fsf@delta.rtfm.com>
User-Agent: Gnus/5.1007 (Gnus v5.10.7) XEmacs/21.4.20 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.2 (/)
X-Scan-Signature: cab78e1e39c4b328567edb48482b6a69
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

<Pasi.Eronen@nokia.com> writes:

>> Cleaned up backward compatibility text [issue 25]
>
> This text (in E.2) still needs some cleaning. Currently
> it says:
>
>    challenge_length
>        The length in bytes of the client's challenge to the server to
>        authenticate itself. Historically, permissible values are between
>        16 and 32 bytes inclusive. When using the SSLv2 backward
>        compatible handshake the client MUST use a 32-byte challenge.
> [...]
>    challenge
>        Corresponds to ClientHello.random. If the challenge length is
>        less than 32, the TLS server will pad the data with leading
>        (note: not trailing) zero bytes to make it 32 bytes long.
>
> Which is not exactly consistent: if the challenge length MUST be 32
> bytes, it can't be less than 32 bytes.
>
> It was also noted that for historical and/or compatibility reasons,
> many existing browsers (e.g. Opera, IE6, FireFox 1.5) use 16-byte
> challenges:
>
> http://www1.ietf.org/mail-archive/web/tls/current/msg00985.html
>
> My proposal (in the mail linked above) was to to change this to "The
> length of the challenge field in bytes; MUST be between 16 and 32
> (inclusive)."
>
> Comments? (At the very least, the text needs to be internally
> consistent. Preferably it should also promote real-world
> interoperability and reflect what implementations are expected to do.)

So, here's what I was trying to say:

1. As a TLS 1.2 impl yuou MUST use a 32-byte challenge.
2. Downrev impls may use a 16-32 byte challenge at which point
   you would pad with zeros but in < 1.2 mode.

That may not be the right thing to say. :)

-Ekr


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls