Re: [TLS] Rizzo claims implementation attach, should be interesting

Marsh Ray <marsh@extendedsubset.com> Tue, 20 September 2011 04:17 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A138521F8AFA for <tls@ietfa.amsl.com>; Mon, 19 Sep 2011 21:17:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.579
X-Spam-Level:
X-Spam-Status: No, score=-2.579 tagged_above=-999 required=5 tests=[AWL=0.020, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iiwSY975heGC for <tls@ietfa.amsl.com>; Mon, 19 Sep 2011 21:17:32 -0700 (PDT)
Received: from mho-02-ewr.mailhop.org (mho-04-ewr.mailhop.org [204.13.248.74]) by ietfa.amsl.com (Postfix) with ESMTP id 4C3FB21F8AE6 for <tls@ietf.org>; Mon, 19 Sep 2011 21:17:31 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.72) (envelope-from <marsh@extendedsubset.com>) id 1R5roJ-000B1K-VA; Tue, 20 Sep 2011 04:19:56 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id E84BF606C; Tue, 20 Sep 2011 04:19:52 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1/zS7MHEkBkoKuw+tGPpf6uTLMhMGq1B9I=
Message-ID: <4E781468.1040507@extendedsubset.com>
Date: Mon, 19 Sep 2011 23:19:52 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.2.21) Gecko/20110831 Thunderbird/3.1.13
MIME-Version: 1.0
To: Yoav Nir <ynir@checkpoint.com>
References: <201109200053.p8K0r5Pv012913@fs4113.wdf.sap.corp> <4E77FAF6.90707@extendedsubset.com> <2B2DBCE0-2B5A-42BC-B3F9-C215393320C5@checkpoint.com>
In-Reply-To: <2B2DBCE0-2B5A-42BC-B3F9-C215393320C5@checkpoint.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: Steingruebl Andy <asteingruebl@paypal-inc.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Rizzo claims implementation attach, should be interesting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Sep 2011 04:17:32 -0000

On 09/19/2011 11:12 PM, Yoav Nir wrote:
>
> On Sep 20, 2011, at 5:31 AM, Marsh Ray wrote:
>
>> I am slightly annoyed at
>> these guys for dribbling out the information one hint at a time
>> like this.
>
> A time like what?

(one hint at a time) like this
    not
one hint (at a time like this)

Sorry for the parsing ambiguity. :-)

- Marsh