Re: SSLv23 always makes a V2ClientHello, no matter what...

2003-10-09 Thread Geoff Thorpe
On October 8, 2003 02:41 am, Richard Levitte - VMS Whacker wrote: geoff Which reminds me, I'm not sure yet about my last post's geoff comments on this sslv3/tlsv1 methods can't internegotiate geoff stuff - I'm less sure now of what I was seeing than I was when geoff I was seeing it. In the

Re: SSLv23 always makes a V2ClientHello, no matter what...

2003-10-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Wed, 8 Oct 2003 00:30:34 -0400, Geoff Thorpe [EMAIL PROTECTED] said: geoff Which reminds me, I'm not sure yet about my last post's geoff comments on this sslv3/tlsv1 methods can't internegotiate geoff stuff - I'm less sure now of what I was seeing than I was when

Re: SSLv23 always makes a V2ClientHello, no matter what...

2003-10-08 Thread Dr. Stephen Henson
On Wed, Oct 08, 2003, Richard Levitte - VMS Whacker wrote: In message [EMAIL PROTECTED] on Tue, 7 Oct 2003 19:16:59 +0200, Dr. Stephen Henson [EMAIL PROTECTED] said: steve On Tue, Oct 07, 2003, Richard Levitte - VMS Whacker wrote: steve steve As has been seen in my last few commits, I

Re: SSLv23 always makes a V2ClientHello, no matter what...

2003-10-08 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Wed, 8 Oct 2003 13:25:52 +0200, Dr. Stephen Henson [EMAIL PROTECTED] said: steve I was thinking that there should be a way to represent steve supported compression methods in the v2 client hello. For steve example RFC2246 appendix E again has a general way of

Re: SSLv23 always makes a V2ClientHello, no matter what...

2003-10-08 Thread Geoff Thorpe
Hi, On October 8, 2003 07:25 am, Dr. Stephen Henson wrote: Ah, I'm itcing on a different thing then :-) I was thinking that there should be a way to represent supported compression methods in the v2 client hello. For example RFC2246 appendix E again has a general way of representing a V3

Re: SSLv23 always makes a V2ClientHello, no matter what...

2003-10-07 Thread Geoff Thorpe
Hi, On October 7, 2003 03:58 am, Richard Levitte - VMS Whacker wrote: As has been seen in my last few commits, I got a bit obsessed with compression. The way it works now, at least in 0.9.8-dev, is compliant with draft-ietf-tls-compression-05.txt, as far as I can tell. Cool. The only

Re: SSLv23 always makes a V2ClientHello, no matter what...

2003-10-07 Thread Dr. Stephen Henson
On Tue, Oct 07, 2003, Richard Levitte - VMS Whacker wrote: As has been seen in my last few commits, I got a bit obsessed with compression. The way it works now, at least in 0.9.8-dev, is compliant with draft-ietf-tls-compression-05.txt, as far as I can tell. Interesting. Is it still

Re: SSLv23 always makes a V2ClientHello, no matter what...

2003-10-07 Thread Richard Levitte - VMS Whacker
In message [EMAIL PROTECTED] on Tue, 7 Oct 2003 19:16:59 +0200, Dr. Stephen Henson [EMAIL PROTECTED] said: steve On Tue, Oct 07, 2003, Richard Levitte - VMS Whacker wrote: steve steve As has been seen in my last few commits, I got a bit obsessed with steve compression. The way it works now,

Re: SSLv23 always makes a V2ClientHello, no matter what...

2003-10-07 Thread Geoff Thorpe
Hi there, On October 7, 2003 10:28 pm, Richard Levitte - VMS Whacker wrote: I think that part is already answered by the following, taken from appendix E in RFC 2246: TLS version 1.0 and SSL 3.0 are very similar; thus, supporting both is easy. TLS clients who wish to negotiate with SSL