Re: [TLS] simplistic renego protection

"Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu> Mon, 16 November 2009 17:32 UTC

Return-Path: <uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 798E53A6997 for <tls@core3.amsl.com>; Mon, 16 Nov 2009 09:32:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.598
X-Spam-Level:
X-Spam-Status: No, score=-6.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZPbr5s3GVlgA for <tls@core3.amsl.com>; Mon, 16 Nov 2009 09:32:33 -0800 (PST)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id 8FCF33A67F6 for <tls@ietf.org>; Mon, 16 Nov 2009 09:32:33 -0800 (PST)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id nAGHWT4Y014527 for <tls@ietf.org>; Mon, 16 Nov 2009 12:32:29 -0500 (EST)
Received: from lle2k7-hub02.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB02.mitll.ad.local" via SMTP by llpost, id smtpdAAAGAaOJI; Mon Nov 16 12:12:13 2009
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB02.mitll.ad.local ([ ]) with mapi; Mon, 16 Nov 2009 12:12:13 -0500
From: "Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>
Date: Mon, 16 Nov 2009 12:12:10 -0500
Thread-Topic: [TLS] simplistic renego protection
Thread-Index: Acpm3q2kmFRpWJ1TSvyigkTUxSFFKwAAUDz9
Message-ID: <C726F21A.6628%uri@ll.mit.edu>
In-Reply-To: <4B0185D8.70204@extendedsubset.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-Entourage/13.3.0.091002
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Nov 2009 17:32:34 -0000

I thought it was the preferred IETF approach to implement a proposal before
moving it forward? 

On 11/16/09  12:03 , "Marsh Ray" <marsh@extendedsubset.com> wrote:

> Martin Rex wrote:
>> 
>> So you want the IETF to rubber-stamp an obviously inferior approach
>> because you prefered to come up with a solution in secret?
> 
> That is being unfair.
> 
> It was not EKR's decision to work on a fix in secret, it was mine and
> Steve Dispensa's. We thought that we would have a better chance at
> presenting a good fix for the bug along side its disclosure if we
> brought some of the relevant engineering types together at the beginning
> of the process.
> 
> We did tentatively agree on a proposal for an Internet Draft in secret,
> and now we are seeing the limitations of that approach. It would not
> have been anyone's first choice, least of all EKR's.
> 
> - Marsh
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

-- 
Regards,
Uri
<Disclaimer>