Re: [TLS] Renego Indication RI patch interaction with TLS major version interop

Marsh Ray <marsh@extendedsubset.com> Tue, 15 June 2010 17:26 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 35EB33A687C for <tls@core3.amsl.com>; Tue, 15 Jun 2010 10:26:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.045
X-Spam-Level:
X-Spam-Status: No, score=-0.045 tagged_above=-999 required=5 tests=[AWL=-0.046, BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8Fh-4u0WtPxc for <tls@core3.amsl.com>; Tue, 15 Jun 2010 10:26:30 -0700 (PDT)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id 3CC4D3A6887 for <TLS@ietf.org>; Tue, 15 Jun 2010 10:26:30 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1OOZuE-000JFk-6A for TLS@ietf.org; Tue, 15 Jun 2010 17:26:34 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 16A4A64D8 for <TLS@ietf.org>; Tue, 15 Jun 2010 17:26:32 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1+/V0fwzCfdfj5+9MUcWyq3dqeeKP8KgCA=
Message-ID: <4C17B7C9.8090006@extendedsubset.com>
Date: Tue, 15 Jun 2010 12:26:33 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US; rv:1.9.1.8) Gecko/20100216 Thunderbird/3.0.2
MIME-Version: 1.0
To: TLS@ietf.org
References: <4C17AA89.8060904@extendedsubset.com> <4C17B2FE.7080604@pobox.com>
In-Reply-To: <4C17B2FE.7080604@pobox.com>
X-Enigmail-Version: 1.0.1
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Renego Indication RI patch interaction with TLS major version interop
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Jun 2010 17:26:31 -0000

On 6/15/2010 11:46 AM, Brian Smith wrote:
> 
> NSS has an explicit check that the first byte of every version number
> is 0x03. I imagine other implementations have a similar check.
> 
> Version handling in NSS will be revamped sometime before TLS 1.1 and
>  TLS 1.2 support are added to it, and  the patches for that work 
> already remove the check for 0x03.

It's no excuse, but NSS is mainly used on the client side so it doesn't
cause an interop problem.

> His test would probably be much more successful if he used 0x03FF as
>  the version number.

Perhaps, but the point of the test is to find out what fails.

> I don't think it is a big deal; the main consequence is that all TLS 
> version numbers should continue to start with 0x03.

That's not something compliant servers are allowed to decide. The power
to set protocol version numbering policy belongs to the IETF and IANA
for good reason.

As an app-layer developer I usually assert that either endpoint has the
right to terminate the connection at any time for any or no reason. But
the exception is for proposed protocol versions and extensions. As the
specs say, they need to be simply ignored by the servers to prevent
problems with forward compatibility.


On 6/15/2010 12:06 PM, Michael D'Errico wrote:
> There is an even bigger problem.  Both www.microsoft.com and 
> www.ibm.com abort an attempt at connecting to them using TLS 1.2 or 
> even 1.1!

That's really lame.

> I have not done more extensive testing to see how much of the 
> Internet suffers from this, but if these "big guys" can't get it
> right....

A bit ironic, eh? Chances are they outsource their static content
hosting to the same providers or use the same offload accelerators as
everybody else. It'd probably be more significant if it were amazon.com
or google.com.

- Marsh