Re: [TLS] TLS renegotiation issue

Marsh Ray <marsh@extendedsubset.com> Thu, 05 November 2009 22:28 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 221A228C128 for <tls@core3.amsl.com>; Thu, 5 Nov 2009 14:28:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.066
X-Spam-Level:
X-Spam-Status: No, score=-2.066 tagged_above=-999 required=5 tests=[AWL=0.533, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nK65PI8kt-w1 for <tls@core3.amsl.com>; Thu, 5 Nov 2009 14:28:37 -0800 (PST)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 584D028C125 for <tls@ietf.org>; Thu, 5 Nov 2009 14:28:37 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1N6Ap9-000EHg-QF for tls@ietf.org; Thu, 05 Nov 2009 22:28:59 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 2CC6B6678 for <tls@ietf.org>; Thu, 5 Nov 2009 22:28:58 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX18bXp0F28S+kiYUwsmuBF0UGpbCjBs6Hew=
Message-ID: <4AF351A9.30409@extendedsubset.com>
Date: Thu, 05 Nov 2009 16:28:57 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: "tls@ietf.org" <tls@ietf.org>
References: <20091105203817.GK1105@Sun.COM> <200911052156.nA5LujHw015785@fs4113.wdf.sap.corp> <20091105220641.GM1105@Sun.COM>
In-Reply-To: <20091105220641.GM1105@Sun.COM>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] TLS renegotiation issue
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Nov 2009 22:28:38 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Nicolas Williams wrote:
> I don't think it was ever really true that "the IETF doesn't do APIs".

I would add here that if the IETF had compared the way TLS looks on the
wire with how it is presented by SSL APIs in practice, this defect could
not have gone unnoticed.

- - Marsh
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (MingW32)

iEYEARECAAYFAkrzUacACgkQWChJ3x422/LPigCfUI1+6ZYG4bjxQ6ADs6Aqk1rS
P2AAoJ3Lt+88E9c/mmth+REKckZnlHKb
=1t7R
-----END PGP SIGNATURE-----