Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00

Joseph Salowey <joe@salowey.net> Mon, 02 March 2015 04:04 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9CA611A004A for <tls@ietfa.amsl.com>; Sun, 1 Mar 2015 20:04:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qgqemzAFtgzC for <tls@ietfa.amsl.com>; Sun, 1 Mar 2015 20:04:08 -0800 (PST)
Received: from mail-qg0-f53.google.com (mail-qg0-f53.google.com [209.85.192.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 43AC31A0037 for <tls@ietf.org>; Sun, 1 Mar 2015 20:04:08 -0800 (PST)
Received: by mail-qg0-f53.google.com with SMTP id j5so1808732qga.12 for <tls@ietf.org>; Sun, 01 Mar 2015 20:04:07 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:content-type; bh=MovSRskBf9xbvv8YSobLptf+o2A/+haSeut+RLheiVs=; b=i77Zjrj15kl0YnV0SxThMiAep49u5/hbQY3/969bf1YJA+HKNcRikOu/eSBddhg/aN s47GDg+j9grR/3Dv0cFwp2Ni80AXxAL0/Qm4OTdZzyChzmjPCCliyANXrOR9/sZHSan6 MPObzrllpkWcZQHGKuH9T4p487JBKD045PIU8ltm6g9SC/qZt4QgUa/1/QmlFRndIVtt rKnFq0rpCXhN1skhUJfU+OWxLAflXHNjQ3sWIr3U5PDqG9XfAIbHtj3f2NzMAovd1v3n BeRcxmFO593XQ0bQELF8fZsgcuNf/puIKc7BFXD954fOQnRB5QbL8qgBcMTXm+qf1Y/A +oqA==
X-Gm-Message-State: ALoCoQkC9OLwiCuImWH/2vtV/K69TY6mMdmBetz01xJYn6wbjS5mpzDLfZOIPKhDsIShrQ3X3iZB
MIME-Version: 1.0
X-Received: by 10.55.15.202 with SMTP id 71mr5032115qkp.83.1425269047536; Sun, 01 Mar 2015 20:04:07 -0800 (PST)
Received: by 10.96.121.104 with HTTP; Sun, 1 Mar 2015 20:04:07 -0800 (PST)
X-Originating-IP: [2601:8:b300:a5:91a:d062:7b9:4226]
In-Reply-To: <CAOgPGoD806Mf=wa76ixU15nGDCK91tgG4r3Sb0Us2meX4Rqk5A@mail.gmail.com>
References: <CAOgPGoD806Mf=wa76ixU15nGDCK91tgG4r3Sb0Us2meX4Rqk5A@mail.gmail.com>
Date: Sun, 01 Mar 2015 20:04:07 -0800
Message-ID: <CAOgPGoB2q8Wu6dsydCccP-Rpskv2a34Y7F5C_J_cqjgaArrL3Q@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11473ff849c39a0510464f16"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5j1p_mPPRSc3oY6IdYBib34W8Ok>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Mar 2015 04:04:09 -0000

There is consensus to move forward with this document.  The authors have
published a revision, draft-ietf-tls-sslv3-diediedie-02, which covers the
comments raised on during the last call .   This revision will be forwarded
to the IESG for publication.


On Fri, Jan 23, 2015 at 11:29 AM, Joseph Salowey <joe@salowey.net> wrote:

> This is a working group last call for draft-ietf-tls-sslv3-diediedie-00.
> Please reply to the TLS working group list with an indication of whether or
> not the draft is ready for publication and any other comments you may
> have.  Please respond by February 16, 2015.
>
> Thanks,
>
> S & J
>