Re: [TLS] TLS 1.2 draft (issue #25 about SSLv2 Hello)

Mike <mike-list@pobox.com> Tue, 06 March 2007 14:19 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HOaW7-00020H-9U; Tue, 06 Mar 2007 09:19:51 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HOaW5-00020B-5F for tls@ietf.org; Tue, 06 Mar 2007 09:19:49 -0500
Received: from rune.pobox.com ([208.210.124.79]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HOaW3-0003QG-SY for tls@ietf.org; Tue, 06 Mar 2007 09:19:49 -0500
Received: from rune (localhost [127.0.0.1]) by rune.pobox.com (Postfix) with ESMTP id 50DBEC37B2 for <tls@ietf.org>; Tue, 6 Mar 2007 09:20:09 -0500 (EST)
Received: from [192.168.1.8] (wsip-24-234-114-35.lv.lv.cox.net [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by rune.sasl.smtp.pobox.com (Postfix) with ESMTP id 18FB5C37B1 for <tls@ietf.org>; Tue, 6 Mar 2007 09:20:08 -0500 (EST)
Message-ID: <45ED78DC.1010805@pobox.com>
Date: Tue, 06 Mar 2007 06:21:16 -0800
From: Mike <mike-list@pobox.com>
User-Agent: Thunderbird 1.5.0.9 (Windows/20061207)
MIME-Version: 1.0
To: tls@ietf.org
Subject: Re: [TLS] TLS 1.2 draft (issue #25 about SSLv2 Hello)
References: <20070305054158.3A09C1CC24@delta.rtfm.com> <B356D8F434D20B40A8CEDAEC305A1F2403DB550F@esebe105.NOE.Nokia.com>
In-Reply-To: <B356D8F434D20B40A8CEDAEC305A1F2403DB550F@esebe105.NOE.Nokia.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scan-Signature: a7d6aff76b15f3f56fcb94490e1052e4
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

You could say that the random length MUST be between 16 and 32
bytes, and add that it SHOULD be 32 bytes.

Mike


Pasi.Eronen@nokia.com wrote:
>> Cleaned up backward compatibility text [issue 25]
> 
> This text (in E.2) still needs some cleaning. Currently
> it says:
> 
>    challenge_length
>        The length in bytes of the client's challenge to the server to
>        authenticate itself. Historically, permissible values are between
>        16 and 32 bytes inclusive. When using the SSLv2 backward
>        compatible handshake the client MUST use a 32-byte challenge.
> [...]
>    challenge
>        Corresponds to ClientHello.random. If the challenge length is
>        less than 32, the TLS server will pad the data with leading
>        (note: not trailing) zero bytes to make it 32 bytes long.
> 
> Which is not exactly consistent: if the challenge length MUST be 32
> bytes, it can't be less than 32 bytes.
> 
> It was also noted that for historical and/or compatibility reasons,
> many existing browsers (e.g. Opera, IE6, FireFox 1.5) use 16-byte
> challenges:
> 
> http://www1.ietf.org/mail-archive/web/tls/current/msg00985.html
> 
> My proposal (in the mail linked above) was to to change this to "The
> length of the challenge field in bytes; MUST be between 16 and 32
> (inclusive)."
> 
> Comments? (At the very least, the text needs to be internally
> consistent. Preferably it should also promote real-world
> interoperability and reflect what implementations are expected to do.)
> 
> Best regards,
> Pasi

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls