Re: [TLS] Rizzo claims implementation attach, should be interesting

Yoav Nir <ynir@checkpoint.com> Tue, 20 September 2011 05:22 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 72B3821F8A35 for <tls@ietfa.amsl.com>; Mon, 19 Sep 2011 22:22:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.396
X-Spam-Level:
X-Spam-Status: No, score=-10.396 tagged_above=-999 required=5 tests=[AWL=0.203, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1KyVcoMXbsgo for <tls@ietfa.amsl.com>; Mon, 19 Sep 2011 22:22:37 -0700 (PDT)
Received: from michael.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id 666BA21F858D for <tls@ietf.org>; Mon, 19 Sep 2011 22:22:37 -0700 (PDT)
X-CheckPoint: {4E7830C6-A-1B221DC2-FFFF}
Received: from il-ex01.ad.checkpoint.com (il-ex01.ad.checkpoint.com [194.29.34.26]) by michael.checkpoint.com (8.13.8/8.13.8) with ESMTP id p8K5OvFc028493; Tue, 20 Sep 2011 08:24:57 +0300
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Tue, 20 Sep 2011 08:24:57 +0300
From: Yoav Nir <ynir@checkpoint.com>
To: Marsh Ray <marsh@extendedsubset.com>
Date: Tue, 20 Sep 2011 08:24:55 +0300
Thread-Topic: [TLS] Rizzo claims implementation attach, should be interesting
Thread-Index: Acx3VaHjnC74NFkXTFe+GFQOJJDr7w==
Message-ID: <732877EA-C7CA-4E2F-872E-D9C1C3FA8C1A@checkpoint.com>
References: <201109200053.p8K0r5Pv012913@fs4113.wdf.sap.corp> <4E77FAF6.90707@extendedsubset.com> <2B2DBCE0-2B5A-42BC-B3F9-C215393320C5@checkpoint.com> <4E781468.1040507@extendedsubset.com>
In-Reply-To: <4E781468.1040507@extendedsubset.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: Steingruebl Andy <asteingruebl@paypal-inc.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Rizzo claims implementation attach, should be interesting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Sep 2011 05:22:39 -0000

On Sep 20, 2011, at 7:19 AM, Marsh Ray wrote:

> On 09/19/2011 11:12 PM, Yoav Nir wrote:
>> 
>> On Sep 20, 2011, at 5:31 AM, Marsh Ray wrote:
>> 
>>> I am slightly annoyed at
>>> these guys for dribbling out the information one hint at a time
>>> like this.
>> 
>> A time like what?
> 
> (one hint at a time) like this
>    not
> one hint (at a time like this)
> 
> Sorry for the parsing ambiguity. :-)

Sorry. Reading it again, it's obvious. Guess we should switch all IETF mailing lists to lojban.