Re: [TLS] Other S->C signaling methods

Martin Rex <mrex@sap.com> Thu, 26 November 2009 15:56 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 429FD3A68F0 for <tls@core3.amsl.com>; Thu, 26 Nov 2009 07:56:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.182
X-Spam-Level:
X-Spam-Status: No, score=-6.182 tagged_above=-999 required=5 tests=[AWL=0.067, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kg0c6QynPQhO for <tls@core3.amsl.com>; Thu, 26 Nov 2009 07:56:06 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 4DF0A3A67FD for <tls@ietf.org>; Thu, 26 Nov 2009 07:56:05 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nAQFtqCW010704 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 26 Nov 2009 16:55:52 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911261555.nAQFtpNq006883@fs4113.wdf.sap.corp>
To: aerowolf@gmail.com
Date: Thu, 26 Nov 2009 16:55:51 +0100
In-Reply-To: <6b9359640911260033q4eee63f3sb43aa76c657453b7@mail.gmail.com> from "Kyle Hamilton" at Nov 26, 9 00:33:53 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal06
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Other S->C signaling methods
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 15:56:07 -0000

Kyle Hamilton wrote:
> 
> We've already heard that Microsoft IIS sends an extension in the case
> of working with a particular cipher, even in the event that the client
> didn't request the extension.  (It contains the information necessary
> to work with the cipher suite.)

*I* didn't say that.

There are two test TLS servers on the Internet that will return
an unsolicited ServerHelloExtension when a particular cipher suite
is negotiated.

One of them replies with this:
Server: Apache/1.3.34 (Debian) mod_ssl/2.8.25 OpenSSL/0.9.8e

(I can't reach the other from our internal network).


WinXP and W2K3 do not seem to allow sending ClientHelloExtensions
to Cryptographic Service Providers, but it seems that _somehow_
they allow to receive unsolicited ServerHelloExtensions.


-Martin