Re: [TLS] Analysis of Interop scenarios TLS extension RI w/MCSV

"tom.petch" <cfinss@dial.pipex.com> Fri, 11 December 2009 20:04 UTC

Return-Path: <cfinss@dial.pipex.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9B8053A6890 for <tls@core3.amsl.com>; Fri, 11 Dec 2009 12:04:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.835
X-Spam-Level:
X-Spam-Status: No, score=-0.835 tagged_above=-999 required=5 tests=[AWL=-1.764, BAYES_20=-0.74, DATE_IN_PAST_06_12=1.069, J_CHICKENPOX_54=0.6]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 14--qZTA-FuE for <tls@core3.amsl.com>; Fri, 11 Dec 2009 12:04:57 -0800 (PST)
Received: from mk-outboundfilter-2.mail.uk.tiscali.com (mk-outboundfilter-2.mail.uk.tiscali.com [212.74.114.38]) by core3.amsl.com (Postfix) with ESMTP id 55C763A6452 for <tls@ietf.org>; Fri, 11 Dec 2009 12:04:57 -0800 (PST)
X-Trace: 276988594/mk-outboundfilter-2.mail.uk.tiscali.com/PIPEX/$PIPEX-ACCEPTED/pipex-customers/62.188.100.111/None/cfinss@dial.pipex.com
X-SBRS: None
X-RemoteIP: 62.188.100.111
X-IP-MAIL-FROM: cfinss@dial.pipex.com
X-SMTP-AUTH:
X-MUA: Microsoft Outlook Express 6.00.2800.1106Produced By Microsoft MimeOLE V6.00.2800.1106
X-IP-BHB: Once
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AgwFAEM0Iks+vGRv/2dsb2JhbABCgjqFbIhnxE0KhCEEgWM
X-IronPort-AV: E=Sophos;i="4.47,384,1257120000"; d="scan'208";a="276988594"
X-IP-Direction: IN
Received: from 1cust111.tnt1.lnd9.gbr.da.uu.net (HELO allison) ([62.188.100.111]) by smtp.pipex.tiscali.co.uk with SMTP; 11 Dec 2009 20:04:43 +0000
Message-ID: <002b01ca7a94$ebba8b20$0601a8c0@allison>
From: "tom.petch" <cfinss@dial.pipex.com>
To: Nelson B Bolyard <nelson@bolyard.me>, tls@ietf.org
References: <200912101613.nBAGD3X2016314@fs4113.wdf.sap.corp><4B216FD0.7060801@extendedsubset.com> <4B21B0E8.1080702@bolyard.me>
Date: Fri, 11 Dec 2009 11:27:33 +0100
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 6.00.2800.1106
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2800.1106
Subject: Re: [TLS] Analysis of Interop scenarios TLS extension RI w/MCSV
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: "tom.petch" <cfinss@dial.pipex.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Dec 2009 20:04:58 -0000

----- Original Message -----
From: "Nelson B Bolyard" <nelson@bolyard.me>
Sent: Friday, December 11, 2009 3:39 AM

> On 2009-12-10 14:01 PST, Marsh Ray wrote:
> > Martin Rex wrote:
> > Seems like SSLv3 was simultaneously one of the most critical protocols
> > for net security and orphaned.
>
> Stop right there.  Don't be led down the garden path.
>
> Look at the parent page.  Look at
> http://web.archive.org/web/20050205162914/wp.netscape.com/eng/ssl3/
>
> It clearly says that "The most recent Draft SSL 3.0 specification, an
> Internet Draft dated November 1996, may be viewed here. It is an ASCII
> document".  It is a link to http://wp.netscape.com/eng/ssl3/draft302.txt
> which is draft-freier-ssl-version3-02.txt, now seen at
> http://www.mozilla.org/projects/security/pki/nss/ssl/draft302.txt

Weirder and weirder.  Yes, you are right (of course) and I now have a copy of
-02.

But....  When I go to tools.ietf and ask for draft-freier, it produces -01; if I
ask explicitly for -02, it produces -01.

Go to Watersprings (which I always do before using tools.ietf) and it tells me
of -00 and -01 and that the last was superseded by draft-tls-...

So both the ietf archive and the Watersprings archive deny knowledge of -02,
which, in any other circumstance, I would take as proof beyond reasonable
doubt that there never was a -02.

Ah well, they never said the security was easy.

Tom Petch

> That parent page also says:  "The previous draft of the SSL 3.0
> Specification, dated March 1996, may be viewed in this HTML document."
> which is a link to
>
http://web.archive.org/web/20050206124632/wp.netscape.com/eng/ssl3/ssl-toc.html
> which in turn has a link to the page Martin cited above.
>
> You'll find my name in some of those pages, too.  Don't let a non-Netscape
> person tell you what was, and what was not "official" at Netscape.
>
> Netscape never orphaned 3.0.  It kept the "most recent draft" alive for
> the rest of its days, and is still kept alive today at Mozilla.org, which
> runs NSS code which is a direct descendant of Netscape's original code.