RE: [TLS] OE + TLS support

<Pasi.Eronen@nokia.com> Wed, 14 February 2007 18:25 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HHOod-0002L9-En; Wed, 14 Feb 2007 13:25:15 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HHOoc-0002IN-5r for tls@lists.ietf.org; Wed, 14 Feb 2007 13:25:14 -0500
Received: from smtp.nokia.com ([131.228.20.173] helo=mgw-ext14.nokia.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HHOoN-0002By-Ph for tls@lists.ietf.org; Wed, 14 Feb 2007 13:25:14 -0500
Received: from esebh108.NOE.Nokia.com (esebh108.ntc.nokia.com [172.21.143.145]) by mgw-ext14.nokia.com (Switch-3.2.5/Switch-3.2.5) with ESMTP id l1EIL5RW028346 for <tls@lists.ietf.org>; Wed, 14 Feb 2007 20:21:33 +0200
Received: from esebh103.NOE.Nokia.com ([172.21.143.33]) by esebh108.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Wed, 14 Feb 2007 20:24:22 +0200
Received: from esebe105.NOE.Nokia.com ([172.21.143.53]) by esebh103.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Wed, 14 Feb 2007 20:24:51 +0200
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Subject: RE: [TLS] OE + TLS support
Date: Wed, 14 Feb 2007 20:24:22 +0200
Message-ID: <B356D8F434D20B40A8CEDAEC305A1F2403C4ED7A@esebe105.NOE.Nokia.com>
In-Reply-To: <200702141644.RAA26139@uw1048.wdf.sap.corp>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] OE + TLS support
Thread-Index: AcdQWAcXOxVhoI8yQtyvzW9wUlqzuQADMvaQ
References: <45D326E3.4020500@pobox.com> from "Mike" at Feb 14, 7 07:12:35 am <200702141644.RAA26139@uw1048.wdf.sap.corp>
From: Pasi.Eronen@nokia.com
To: tls@lists.ietf.org
X-OriginalArrivalTime: 14 Feb 2007 18:24:51.0770 (UTC) FILETIME=[6AD659A0:01C75065]
X-eXpurgate-Category: 1/0
X-eXpurgate-ID: 149371::070214202133-6DD24BB0-52B49D3C/0-0/0-1
X-Nokia-AV: Clean
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 1ac7cc0a4cd376402b85bc1961a86ac2
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Martin Rex wrote:

> On what in particular do they choke?  Choking if you send them a
> correct SSL Hello (3.0 record protocol version, 3.1 client version)
> would be a problem, aborting if you do not agree to a
> server-asserted/chosen SSL v3.0 protocol should be OK.

For me, www.americanexpress.com:443 seems to work using TLS 1.0
(negotiates TLS 1.0, and seems to ignore the record protocol version).
However, if I propose TLS 1.1, the server just closes the connection
immediately.

Best regards,
Pasi

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls