Re: [TLS] Avoiding first use of RI in ClientHello

Eric Rescorla <ekr@networkresonance.com> Thu, 26 November 2009 16:17 UTC

Return-Path: <ekr@networkresonance.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id F33DD3A68FC for <tls@core3.amsl.com>; Thu, 26 Nov 2009 08:17:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.121
X-Spam-Level:
X-Spam-Status: No, score=0.121 tagged_above=-999 required=5 tests=[AWL=0.103, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QEkUgH3+8Y2z for <tls@core3.amsl.com>; Thu, 26 Nov 2009 08:17:39 -0800 (PST)
Received: from kilo.networkresonance.com (74-95-2-169-SFBA.hfc.comcastbusiness.net [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id 571733A684D for <tls@ietf.org>; Thu, 26 Nov 2009 08:17:39 -0800 (PST)
Received: from kilo.local (localhost [127.0.0.1]) by kilo.networkresonance.com (Postfix) with ESMTP id A30A96C36F7; Thu, 26 Nov 2009 08:18:12 -0800 (PST)
Date: Thu, 26 Nov 2009 08:18:11 -0800
From: Eric Rescorla <ekr@networkresonance.com>
To: Pasi.Eronen@nokia.com
In-Reply-To: <808FD6E27AD4884E94820BC333B2DB774F3113E20C@NOK-EUMSG-01.mgdnok.nokia.com>
References: <20091125223502.4265B6C3285@kilo.networkresonance.com> <808FD6E27AD4884E94820BC333B2DB774F3113E20C@NOK-EUMSG-01.mgdnok.nokia.com>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20091126161812.A30A96C36F7@kilo.networkresonance.com>
Cc: tls@ietf.org
Subject: Re: [TLS] Avoiding first use of RI in ClientHello
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2009 16:17:40 -0000

At Thu, 26 Nov 2009 08:03:48 +0100,
> Unless the WG believes these goals are not actually met (that is, this
> still could break too many things, or is excessively complex to
> implement/deploy), I'd like to see an updated draft soon, and start
> IETF Last Call.

I've just submitted an updated draft with this change.

-Ekr