Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> Sun, 15 November 2009 18:39 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8AA0A3A68C3 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 10:39:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yH8iVpow9LJs for <tls@core3.amsl.com>; Sun, 15 Nov 2009 10:39:38 -0800 (PST)
Received: from sj-iport-6.cisco.com (sj-iport-6.cisco.com [171.71.176.117]) by core3.amsl.com (Postfix) with ESMTP id 42BF73A6894 for <tls@ietf.org>; Sun, 15 Nov 2009 10:39:14 -0800 (PST)
Authentication-Results: sj-iport-6.cisco.com; dkim=neutral (message not signed) header.i=none
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: ApoEABXa/0qrR7Ht/2dsb2JhbAC7XJZHhDwEgW0
X-IronPort-AV: E=Sophos;i="4.44,747,1249257600"; d="scan'208";a="433184924"
Received: from sj-core-1.cisco.com ([171.71.177.237]) by sj-iport-6.cisco.com with ESMTP; 15 Nov 2009 18:39:14 +0000
Received: from xbh-sjc-221.amer.cisco.com (xbh-sjc-221.cisco.com [128.107.191.63]) by sj-core-1.cisco.com (8.13.8/8.14.3) with ESMTP id nAFIdEa9008941; Sun, 15 Nov 2009 18:39:14 GMT
Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-221.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.3959); Sun, 15 Nov 2009 10:39:13 -0800
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Sun, 15 Nov 2009 10:39:12 -0800
Message-ID: <AC1CFD94F59A264488DC2BEC3E890DE5091A7626@xmb-sjc-225.amer.cisco.com>
In-Reply-To: <4B004A24.9080508@extendedsubset.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] TLSrenego - possibilities, suggestion for SSLv3
Thread-Index: AcpmIop1JcW/I8VLQsmtjDFOV2R6LAAAEUKw
References: <200911120512.nAC5CiIu019763@fs4113.wdf.sap.corp><82B3FF62-B9AE-45D0-AB6A-62ACACFC3F97@acm.org> <4B004A24.9080508@extendedsubset.com>
From: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
To: Marsh Ray <marsh@extendedsubset.com>, Bodo Moeller <bmoeller@acm.org>, tls@ietf.org
X-OriginalArrivalTime: 15 Nov 2009 18:39:13.0977 (UTC) FILETIME=[EDE77290:01CA6622]
Subject: Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 18:39:39 -0000

 

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On 
> Behalf Of Marsh Ray
> Sent: Sunday, November 15, 2009 10:36 AM
> To: Bodo Moeller; tls@ietf.org
> Subject: Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3
> 
> Bodo Moeller wrote:
> >
> > The "Client hello" section in RFC2246 (i.e., for TLS 1.0) 
> includes a 
> > "Forward compatibility note": "In the interests of forward 
> > compatibility, it is permitted for a client hello message 
> to include 
> > extra data after the compression methods."  This is the 
> provision that 
> > allows clients to try using extensions without having to 
> know whether 
> > a specific server has extension support.
> > 
> > I can't spot something like that in 
> draft-freier-ssl-version3-01.txt. 
> > What wording in what specification are you referring to?
> 
> This language only seems to be in the definition of the 
> Client Hello, not the v3 Server Hello.
> 
[Joe] The server is not allowed to send an extension if the client does
not send it.  I don't see a spec problem here.  


> - Marsh
> 
> > Transport Layer Security Working Group                  
> Alan O. Freier
> > INTERNET-DRAFT                                 Netscape 
> Communications
> > Expire in six months                                    
> Philip Karlton
> >                                                Netscape 
> Communications
> >                                                         
> Paul C. Kocher
> >                                                 Independent 
> Consultant
> >                                                      
> November 18, 1996
> > 
> >                           The SSL Protocol
> >                             Version 3.0
> > 
> > 
> >                   <draft-freier-ssl-version3-02.txt>
> [...]
> >    Forward compatibility note:
> >                   In the interests of forward compatibility, it is
> >                   permitted for a client hello message to include
> >                   extra data after the compression methods. 
>  This data
> >                   must be included in the handshake hashes, but must
> >                   otherwise be ignored.
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>