Re: [TLS] Redefine Finished message for TLS 1.3 ?

Nelson B Bolyard <nelson@bolyard.me> Sun, 15 November 2009 04:47 UTC

Return-Path: <nelson@bolyard.me>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 86CD53A68D6 for <tls@core3.amsl.com>; Sat, 14 Nov 2009 20:47:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.475
X-Spam-Level:
X-Spam-Status: No, score=-2.475 tagged_above=-999 required=5 tests=[AWL=0.124, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NfRzWjJ6ztHf for <tls@core3.amsl.com>; Sat, 14 Nov 2009 20:47:37 -0800 (PST)
Received: from p3plsmtpa01-06.prod.phx3.secureserver.net (p3plsmtpa01-06.prod.phx3.secureserver.net [72.167.82.86]) by core3.amsl.com (Postfix) with SMTP id B92163A68E8 for <tls@ietf.org>; Sat, 14 Nov 2009 20:47:37 -0800 (PST)
Received: (qmail 5643 invoked from network); 15 Nov 2009 04:48:07 -0000
Received: from unknown (24.5.142.42) by p3plsmtpa01-06.prod.phx3.secureserver.net (72.167.82.86) with ESMTP; 15 Nov 2009 04:48:07 -0000
Message-ID: <4AFF887D.8030301@bolyard.me>
Date: Sat, 14 Nov 2009 20:50:05 -0800
From: Nelson B Bolyard <nelson@bolyard.me>
Organization: Network Security Services
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; rv:1.9.1b1pre) Gecko/20081004 NOT Firefox/2.0 SeaMonkey/2.0a2pre
MIME-Version: 1.0
To: tls@ietf.org
References: <200911150230.nAF2USpK019975@fs4113.wdf.sap.corp> <4AFF6EFA.6080508@pobox.com> <4AFF7071.9050102@extendedsubset.com> <4AFF77B1.1000106@jacaranda.org> <4AFF7981.90804@extendedsubset.com>
In-Reply-To: <4AFF7981.90804@extendedsubset.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Redefine Finished message for TLS 1.3 ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Nov 2009 04:47:38 -0000

On 2009-11-14 19:46 PDT, Marsh Ray wrote:
> David-Sarah Hopwood wrote:
>> Yes, but Michael's point was that changing the Finished message
>>
>> That's why a separate indication of patched status is needed
> 
> Hi All,
> 
> It's clear we're going to have to take a fresh look at this thing.

What makes that clear?

There will always be people with new/additional ideas, and always
people who grumble about the chosen answer.  Have we found an
insurmountable obstacle?  There are now something like 5 known
interoperable implementations of EKR's draft.  I think those of us with
those implementations are essentially just waiting now for an official
code point for the RI extension to be allocated by the IANA.  Do we
really want to toss all that for plan B?

> I've worked up some additional requirements that we've come to
> understand. To follow in its own email.

OK, will read with interest.