Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3

Marsh Ray <marsh@extendedsubset.com> Sun, 15 November 2009 18:36 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2A5993A69EE for <tls@core3.amsl.com>; Sun, 15 Nov 2009 10:36:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.001
X-Spam-Level:
X-Spam-Status: No, score=0.001 tagged_above=-999 required=5 tests=[BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id juvAaZnZoRaz for <tls@core3.amsl.com>; Sun, 15 Nov 2009 10:36:24 -0800 (PST)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 5DA923A6778 for <tls@ietf.org>; Sun, 15 Nov 2009 10:36:24 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1N9jxX-0002BQ-H3; Sun, 15 Nov 2009 18:36:23 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 67F3F667C; Sun, 15 Nov 2009 18:36:22 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX19W4UyD8tIOZHGBHtgXTfXfRRgyHHRzLbk=
Message-ID: <4B004A24.9080508@extendedsubset.com>
Date: Sun, 15 Nov 2009 12:36:20 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: Bodo Moeller <bmoeller@acm.org>, tls@ietf.org
References: <200911120512.nAC5CiIu019763@fs4113.wdf.sap.corp> <82B3FF62-B9AE-45D0-AB6A-62ACACFC3F97@acm.org>
In-Reply-To: <82B3FF62-B9AE-45D0-AB6A-62ACACFC3F97@acm.org>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 18:36:25 -0000

Bodo Moeller wrote:
>
> The "Client hello" section in RFC2246 (i.e., for TLS 1.0) includes a
> "Forward compatibility note": "In the interests of forward
> compatibility, it is permitted for a client hello message to include
> extra data after the compression methods."  This is the provision that
> allows clients to try using extensions without having to know whether a
> specific server has extension support.
> 
> I can't spot something like that in draft-freier-ssl-version3-01.txt. 
> What wording in what specification are you referring to?

This language only seems to be in the definition of the Client Hello,
not the v3 Server Hello.

- Marsh

> Transport Layer Security Working Group                  Alan O. Freier
> INTERNET-DRAFT                                 Netscape Communications
> Expire in six months                                    Philip Karlton
>                                                Netscape Communications
>                                                         Paul C. Kocher
>                                                 Independent Consultant
>                                                      November 18, 1996
> 
>                           The SSL Protocol
>                             Version 3.0
> 
> 
>                   <draft-freier-ssl-version3-02.txt>
[...]
>    Forward compatibility note:
>                   In the interests of forward compatibility, it is
>                   permitted for a client hello message to include
>                   extra data after the compression methods.  This data
>                   must be included in the handshake hashes, but must
>                   otherwise be ignored.