Re: [TLS] Review of draft-saintandre-tls-server-id-check

=JeffH <Jeff.Hodges@KingsMountain.com> Wed, 01 September 2010 00:06 UTC

Return-Path: <Jeff.Hodges@KingsMountain.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BB5443A6887 for <tls@core3.amsl.com>; Tue, 31 Aug 2010 17:06:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.015
X-Spam-Level:
X-Spam-Status: No, score=-102.015 tagged_above=-999 required=5 tests=[AWL=0.250, BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wk37euNl0v6k for <tls@core3.amsl.com>; Tue, 31 Aug 2010 17:06:51 -0700 (PDT)
Received: from cpoproxy2-pub.bluehost.com (cpoproxy2-pub.bluehost.com [67.222.39.38]) by core3.amsl.com (Postfix) with SMTP id 39ACF3A6870 for <tls@ietf.org>; Tue, 31 Aug 2010 17:06:51 -0700 (PDT)
Received: (qmail 6498 invoked by uid 0); 1 Sep 2010 00:00:42 -0000
Received: from unknown (HELO box514.bluehost.com) (74.220.219.114) by cpoproxy2.bluehost.com with SMTP; 1 Sep 2010 00:00:42 -0000
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=default; d=kingsmountain.com; h=Received:Message-ID:Date:From:User-Agent:MIME-Version:To:CC:Subject:Content-Type:Content-Transfer-Encoding:X-Identified-User; b=ikK4i5aYcYp6GlfP/M+CMWSusPddQ+8pgiyiHmC77ZGvhGLzbU00DNW741pvMZgtupHj4ZuRJV+nlsYJqSpyd/Lh3cBqO4KtsZGnCCCbUDMdgDMx5SGoSufzEI8C87nd;
Received: from outbound4.ebay.com ([216.113.168.128] helo=[10.244.48.205]) by box514.bluehost.com with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.69) (envelope-from <Jeff.Hodges@KingsMountain.com>) id 1Oqako-00075y-CL; Tue, 31 Aug 2010 18:00:38 -0600
Message-ID: <4C7D97A4.9080404@KingsMountain.com>
Date: Tue, 31 Aug 2010 17:00:36 -0700
From: =JeffH <Jeff.Hodges@KingsMountain.com>
User-Agent: Thunderbird 2.0.0.24 (X11/20100411)
MIME-Version: 1.0
To: ietf@ietf.org, stefan@aaa-sec.com, pkix@ietf.org, tls@ietf.org, 'Cyrus Daboo' <cyrus@daboo.name>, rbarnes@bbn.com, XMPP <xmpp@ietf.org>, Bernard Aboba <bernard_aboba@hotmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Identified-User: {11025:box514.bluehost.com:kingsmou:kingsmountain.com} {sentby:smtp auth 216.113.168.128 authed with jeff.hodges+kingsmountain.com}
Cc: '=JeffH' <Jeff.Hodges@kingsmountain.com>
Subject: Re: [TLS] Review of draft-saintandre-tls-server-id-check
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Sep 2010 00:06:52 -0000

fwiw, I concur with Peter's analysis and conclusions.

=JeffH