Re: [TLS] TLS renegotiation issue

Marsh Ray <marsh@extendedsubset.com> Thu, 05 November 2009 03:40 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BEAED3A6881 for <tls@core3.amsl.com>; Wed, 4 Nov 2009 19:40:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.711
X-Spam-Level:
X-Spam-Status: No, score=-1.711 tagged_above=-999 required=5 tests=[AWL=0.888, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7j9Qeu1KNjWt for <tls@core3.amsl.com>; Wed, 4 Nov 2009 19:40:29 -0800 (PST)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id D4A363A684A for <tls@ietf.org>; Wed, 4 Nov 2009 19:40:29 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1N5tDP-000L9u-LQ for tls@ietf.org; Thu, 05 Nov 2009 03:40:51 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id BFA46667A for <tls@ietf.org>; Thu, 5 Nov 2009 03:40:50 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX19WKewVsY3/zFqYaoQPOiVdF3rYb9u9ToM=
Message-ID: <4AF24942.2090809@extendedsubset.com>
Date: Wed, 04 Nov 2009 21:40:50 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: "tls@ietf.org" <tls@ietf.org>
References: <73843DF9-EFCB-4B8D-913E-FE2235E5BDD3@rtfm.com> <054CC553-7D2E-435E-ADE3-4FBE7B2DB3F8@rtfm.com>
In-Reply-To: <054CC553-7D2E-435E-ADE3-4FBE7B2DB3F8@rtfm.com>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] TLS renegotiation issue
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Nov 2009 03:40:30 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Just out:

http://extendedsubset.com/?p=8


Eric Rescorla wrote:
> 
> I should also mention his colleague from phonefactor, steve dispensa. 

And I should mention that EKR, as well as some others who frequent this
group, have been invaluable in this process so far.

I should mention it, but I didn't because I've deliberately left out
names where I didn't have a chance to touch base with the person first.

Anyway, I hope this info proves to be valuable and timely for the
Hiroshima meeting.

By the way, I'm available if I can help answer questions on this list,
on the phone, or direct email marsh@extendedsubset.com .

- - Marsh
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (MingW32)

iEYEARECAAYFAkrySUAACgkQWChJ3x422/KR/gCfcoAZMgD4RsXVUtLinCSDYWnk
14YAnAmtQWE64+61Z0y5ioh/NM1DoPyz
=YVva
-----END PGP SIGNATURE-----