Re: [TLS] ALPN concerns

Dr Stephen Henson <lists@drh-consultancy.co.uk> Wed, 06 November 2013 18:13 UTC

Return-Path: <lists@drh-consultancy.co.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A305D21F9339 for <tls@ietfa.amsl.com>; Wed, 6 Nov 2013 10:13:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2kBD1NM3OBEt for <tls@ietfa.amsl.com>; Wed, 6 Nov 2013 10:13:03 -0800 (PST)
Received: from claranet-outbound-smtp04.uk.clara.net (claranet-outbound-smtp04.uk.clara.net [195.8.89.37]) by ietfa.amsl.com (Postfix) with ESMTP id 08FA611E8164 for <tls@ietf.org>; Wed, 6 Nov 2013 10:13:03 -0800 (PST)
Received: from drh-consultancy.demon.co.uk ([80.177.30.10]:43532 helo=[192.168.7.9]) by relay04.mail.eu.clara.net (relay.clara.net [213.253.3.44]:10465) with esmtpa (authdaemon_plain:drh) id 1Ve7b9-0002Gh-EW for tls@ietf.org (return-path <lists@drh-consultancy.co.uk>); Wed, 06 Nov 2013 18:12:59 +0000
Message-ID: <527A86A7.5080700@drh-consultancy.co.uk>
Date: Wed, 06 Nov 2013 18:12:55 +0000
From: Dr Stephen Henson <lists@drh-consultancy.co.uk>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.1.0
MIME-Version: 1.0
To: tls@ietf.org
References: <9A043F3CF02CD34C8E74AC1594475C736540E268@uxcn10-tdc06.UoA.auckland.ac.nz> <E774C81546D66E429BF56B1474C7EBBA012CE328CB@SEAEMBX01.olympus.F5Net.com> <CAL9PXLzLrCygvS5o-uBAdMbz0U7bZf_L-eQZsbK+Z-eY-XWtRA@mail.gmail.com>
In-Reply-To: <CAL9PXLzLrCygvS5o-uBAdMbz0U7bZf_L-eQZsbK+Z-eY-XWtRA@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] ALPN concerns
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Nov 2013 18:13:07 -0000

On 06/11/2013 18:03, Adam Langley wrote:
> On Wed, Nov 6, 2013 at 1:00 PM, Xiaoyong Wu <X.Wu@f5.com> wrote:
>> As I am explaining this in detail, I would say that another work around on this would be making a client hello that exceeds 512 in length.
> 
> ^^^ Holy crap. I wish I had known that sooner. That might solve the issue.
> 

Just did a quick test with OpenSSL on a couple of known "hang" machines. Seems
to work.

Steve.
-- 
Dr Stephen N. Henson.
Core developer of the   OpenSSL project: http://www.openssl.org/
Freelance consultant see: http://www.drh-consultancy.co.uk/
Email: shenson@drh-consultancy.co.uk, PGP key: via homepage.