Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3

Bodo Moeller <bmoeller@acm.org> Sun, 15 November 2009 18:40 UTC

Return-Path: <bmoeller@acm.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 738183A6811 for <tls@core3.amsl.com>; Sun, 15 Nov 2009 10:40:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -100.949
X-Spam-Level:
X-Spam-Status: No, score=-100.949 tagged_above=-999 required=5 tests=[AWL=1.300, BAYES_00=-2.599, HELO_EQ_DE=0.35, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ctrU6+ZK5yuz for <tls@core3.amsl.com>; Sun, 15 Nov 2009 10:40:07 -0800 (PST)
Received: from moutng.kundenserver.de (moutng.kundenserver.de [212.227.17.10]) by core3.amsl.com (Postfix) with ESMTP id 6F4AD3A67AB for <tls@ietf.org>; Sun, 15 Nov 2009 10:40:07 -0800 (PST)
Received: from [192.168.1.3] (c-76-102-12-92.hsd1.ca.comcast.net [76.102.12.92]) by mrelayeu.kundenserver.de (node=mrbap1) with ESMTP (Nemesis) id 0M8pIq-1NLs1I2ph6-00ClEE; Sun, 15 Nov 2009 19:39:58 +0100
Message-Id: <9184B7E2-EAB6-477E-AE0C-93BF858CC7EE@acm.org>
From: Bodo Moeller <bmoeller@acm.org>
To: Bodo Moeller <bmoeller@acm.org>
In-Reply-To: <82B3FF62-B9AE-45D0-AB6A-62ACACFC3F97@acm.org>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Sun, 15 Nov 2009 10:39:54 -0800
References: <200911120512.nAC5CiIu019763@fs4113.wdf.sap.corp> <82B3FF62-B9AE-45D0-AB6A-62ACACFC3F97@acm.org>
X-Mailer: Apple Mail (2.936)
X-Provags-ID: V01U2FsdGVkX180xicxW16KURkL7sOMS9rvgWpGZOO1PU2fNhW 0Qke3tmm0s6CkWaYBRLVi63DovNIleUUflf83+JB8wNRQDrkCR Mg0FhdSb+0LWIRJpCRttA==
Cc: tls@ietf.org
Subject: Re: [TLS] TLSrenego - possibilities, suggestion for SSLv3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 18:40:08 -0000

On Nov 15, 2009, at 10:23 AM, Bodo Moeller wrote:
> On Nov 11, 2009, at 9:12 PM, Martin Rex wrote:
>> Marsh Ray wrote:

>>>
>>> SSL 3.0 doesn't seem to allow extensions on Server and Client Hello
>>> messages.
>>
>> That is wrong.  The SSLv3 spec has the exact same provisions for
>> TLS extensions as the TLSv1.0 and TLSv1.1 specs.
>>
>> TLS extensions became a standard part of the protocol in TLSv1.2  
>> only.
>>
>> Compare the specs and you will see.
>
> Can you be more specific?
>
> The "Client hello" section in RFC2246 (i.e., for TLS 1.0) includes a  
> "Forward compatibility note": "In the interests of forward  
> compatibility, it is permitted for a client hello message to include  
> extra data after the compression methods."  This is the provision  
> that allows clients to try using extensions without having to know  
> whether a specific server has extension support.
>
> I can't spot something like that in draft-freier-ssl- 
> version3-01.txt.  What wording in what specification are you  
> referring to?

Oh, never mind, I've seen some pointers in Marsh's follow-up message  
(under a different "Subject" header) -- the forward compatibility note  
was added after that -01 draft.

Curiously, tools.ietf.org doesn't know of draft-freier-ssl- 
version3-02.txt, but has draft-ietf-tls-ssl-version3-00.txt from the  
same date (November 18, 1996).  (For reference, draft-freier-ssl- 
version3-01.txt is from March 1996; draft-freier-ssl-version3-00.txt  
is from December 1995.)

Bodo