Re: [TLS] webex

Michael D'Errico <mike-list@pobox.com> Fri, 13 November 2009 17:03 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7DF7A3A67D7 for <tls@core3.amsl.com>; Fri, 13 Nov 2009 09:03:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.577
X-Spam-Level:
X-Spam-Status: No, score=-2.577 tagged_above=-999 required=5 tests=[AWL=0.022, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ra0X8YFyosDG for <tls@core3.amsl.com>; Fri, 13 Nov 2009 09:03:52 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-sd.pobox.com [64.74.157.62]) by core3.amsl.com (Postfix) with ESMTP id 992633A67E3 for <tls@ietf.org>; Fri, 13 Nov 2009 09:03:52 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id 61C729EB3C for <tls@ietf.org>; Fri, 13 Nov 2009 12:04:22 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=jM/8hbsBW3K9 iSWlJVBaTUzfgb8=; b=IGpqM0KkxxyIwuufpZMsXqoogiXpcXSbM1GI3JtWT5x4 aIlzrqrafw2hy4zEY4OBQ6z95AmvMaU2CrhmaVbjkDrVIpqO9ZJDsYMh+5PBB1t3 9XBg5e4hWevH3zL5zK7jOPv33aAx/Y0VtTaW7+/vN45/alKSCLNXy2bJwfXLiFM=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=c5fYvw 5AQel/mmc6cFDPrH3gqvHuX9y0YUJo1aM6U3bpN7D2slXY2Zb/zVIjADapB/Rf1A PkvqzTWlFf4ElMh3p0MLdEtWphmdDQAGo4w7u00irX/NOpoh/HlST20/ddur5LEw XmOKtpPhvDQhpFVgKcj2HALTs4+daSceiVkP4=
Received: from a-pb-sasl-sd.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id 5C63A9EB3A for <tls@ietf.org>; Fri, 13 Nov 2009 12:04:22 -0500 (EST)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTPSA id 052159EB38 for <tls@ietf.org>; Fri, 13 Nov 2009 12:04:21 -0500 (EST)
Message-ID: <4AFD91D1.7030409@pobox.com>
Date: Fri, 13 Nov 2009 09:05:21 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: tls@ietf.org
References: <4AFC5D80.2030101@pobox.com> <AC1CFD94F59A264488DC2BEC3E890DE5091A715F@xmb-sjc-225.amer.cisco.com>
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE5091A715F@xmb-sjc-225.amer.cisco.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 96DB393C-D076-11DE-A2B8-EF34BBB5EC2E-38729857!a-pb-sasl-sd.pobox.com
Subject: Re: [TLS] webex
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Nov 2009 17:03:53 -0000

> the jabber logs are available here
> http://www.ietf.org/jabber/logs/tls/2009-11-12.txt

I noticed in the logs that there was discussion of wanting to
have two separate opaque values, I assume one for the client
verify data and the other for the server verify data.

What is the status of this change?

Mike