Re: [TLS] Protocol Action: 'Transport Layer Security (TLS) Renegotiation Indication Extension' to Proposed Standard

Simon Josefsson <simon@josefsson.org> Thu, 07 January 2010 18:51 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 693A93A6918 for <tls@core3.amsl.com>; Thu, 7 Jan 2010 10:51:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vnk2vX4YeSQV for <tls@core3.amsl.com>; Thu, 7 Jan 2010 10:51:49 -0800 (PST)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id D56F13A690F for <tls@ietf.org>; Thu, 7 Jan 2010 10:51:47 -0800 (PST)
Received: from mocca (c80-216-24-211.bredband.comhem.se [80.216.24.211]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5) with ESMTP id o07IpXZQ020846 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Thu, 7 Jan 2010 19:51:37 +0100
From: Simon Josefsson <simon@josefsson.org>
To: Pasi.Eronen@nokia.com
References: <20100107180020.1130A3A68B8@core3.amsl.com> <4B462873.9060004@extendedsubset.com> <808FD6E27AD4884E94820BC333B2DB775840EFC368@NOK-EUMSG-01.mgdnok.nokia.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:100107:marsh@extendedsubset.com::vSZ0OrA0JYWoTbpR:1Pgs
X-Hashcash: 1:22:100107:tls@ietf.org::wGsNtl+WTrnu/2O2:8LRe
X-Hashcash: 1:22:100107:pasi.eronen@nokia.com::KI3hN0bHSm0zkk3v:8B+u
Date: Thu, 07 Jan 2010 19:51:32 +0100
In-Reply-To: <808FD6E27AD4884E94820BC333B2DB775840EFC368@NOK-EUMSG-01.mgdnok.nokia.com> (Pasi Eronen's message of "Thu, 7 Jan 2010 19:37:43 +0100")
Message-ID: <87y6k9d9zf.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Cc: tls@ietf.org
Subject: Re: [TLS] Protocol Action: 'Transport Layer Security (TLS) Renegotiation Indication Extension' to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jan 2010 18:51:50 -0000

<Pasi.Eronen@nokia.com> writes:

>> 2. Is this the point at which the solution is "approved"? I.e., there
>> are no further technical changes expected and vendors can start
>> shipping the fix?
>
> Yes, this is the point.

Still there are no guarantees that technical changes cannot happen even
after this point (due to appeals, major flaws discovered during AUTH48,
or something else), so a conservative vendor may be better off waiting
until the RFC has been published.

For GnuTLS, I will start the process to prepare a release candidate at
this point, but wait until the RFC has been published to do the actual
release.

/Simon