Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3

Bodo Moeller <bmoeller@acm.org> Sun, 15 November 2009 18:24 UTC

Return-Path: <bmoeller@acm.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 050603A67D7 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 10:24:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -99.649
X-Spam-Level:
X-Spam-Status: No, score=-99.649 tagged_above=-999 required=5 tests=[BAYES_50=0.001, HELO_EQ_DE=0.35, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7LY+YFlseO5u for <tls@core3.amsl.com>; Sun, 15 Nov 2009 10:24:17 -0800 (PST)
Received: from moutng.kundenserver.de (moutng.kundenserver.de [212.227.17.8]) by core3.amsl.com (Postfix) with ESMTP id 025E93A67AB for <tls@ietf.org>; Sun, 15 Nov 2009 10:24:16 -0800 (PST)
Received: from [192.168.1.3] (c-76-102-12-92.hsd1.ca.comcast.net [76.102.12.92]) by mrelayeu.kundenserver.de (node=mrbap0) with ESMTP (Nemesis) id 0Lkzvp-1NkRUr0Ss1-00bMB7; Sun, 15 Nov 2009 19:24:01 +0100
From: Bodo Moeller <bmoeller@acm.org>
To: mrex@sap.com
In-Reply-To: <200911120512.nAC5CiIu019763@fs4113.wdf.sap.corp>
References: <200911120512.nAC5CiIu019763@fs4113.wdf.sap.corp>
Message-Id: <82B3FF62-B9AE-45D0-AB6A-62ACACFC3F97@acm.org>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Sun, 15 Nov 2009 10:23:57 -0800
X-Mailer: Apple Mail (2.936)
X-Provags-ID: V01U2FsdGVkX19f3WBYlcB3wFsdcleF5UIL6GFngWsQe4T5VOp aoHfEH/HUYSkcROmX54EAzLPlRn42ayGQCd5rirhOQJp4CxEr6 N/a2gWEid1dk6sxWJFvrw==
Cc: tls@ietf.org
Subject: Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 18:24:18 -0000

On Nov 11, 2009, at 9:12 PM, Martin Rex wrote:
> Marsh Ray wrote:

>>
>> SSL 3.0 doesn't seem to allow extensions on Server and Client Hello
>> messages.
>
> That is wrong.  The SSLv3 spec has the exact same provisions for
> TLS extensions as the TLSv1.0 and TLSv1.1 specs.
>
> TLS extensions became a standard part of the protocol in TLSv1.2 only.
>
> Compare the specs and you will see.

Can you be more specific?

The "Client hello" section in RFC2246 (i.e., for TLS 1.0) includes a  
"Forward compatibility note": "In the interests of forward  
compatibility, it is permitted for a client hello message to include  
extra data after the compression methods."  This is the provision that  
allows clients to try using extensions without having to know whether  
a specific server has extension support.

I can't spot something like that in draft-freier-ssl-version3-01.txt.   
What wording in what specification are you referring to?

Bodo