Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00

Aaron Zauner <azet@azet.org> Tue, 27 January 2015 20:11 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B8961A8A3B for <tls@ietfa.amsl.com>; Tue, 27 Jan 2015 12:11:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KT7CAr01C4uj for <tls@ietfa.amsl.com>; Tue, 27 Jan 2015 12:11:35 -0800 (PST)
Received: from mail-wg0-f52.google.com (mail-wg0-f52.google.com [74.125.82.52]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E84E1A8A4D for <tls@ietf.org>; Tue, 27 Jan 2015 12:11:32 -0800 (PST)
Received: by mail-wg0-f52.google.com with SMTP id y19so16782333wgg.11 for <tls@ietf.org>; Tue, 27 Jan 2015 12:11:30 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=KSH7nzmvJuByeoe+QCO6hO0Lqp2aOspKHKBCyDPHuUQ=; b=R7ElmpZGQ+7jiHTN63tH1ohkopnuTIzKwR5q+lqtSzjfGV3zVn/V+js+5+l2aGHAQI AK9uzklEhLBzIfpcVi15DLkDPPhCB7OAMVdgF4+BoUwDclD2fg87M3UqfmSRHHqMpsL7 mZ0cWB7k1Ny/RX+AYRkufba2cq4e3HWn2jfmEHEezXTXjiHrxXaKXKs+FZ1Kv2Gv9AN0 J4zOMudfNK91Y8I4ruylsFg2fzkgZH8wJyZL1lqRl3t0VjoYFNHtmSRBsUHN/pALNkNo 7evcwTzNTyKWakH4HfkWExnZ1Ym/BlOjyIpiaEPfo+rIMQ/ZS673tQJIfs3rJy5mjFHA jk+g==
X-Gm-Message-State: ALoCoQln2n06mounN2UnQzaO6VZq/Pwy7M5l+b6tuX86PwoGcanvEZeGh25x7k8VoTkT5fzeAT0J
X-Received: by 10.180.211.2 with SMTP id my2mr36932752wic.3.1422389490854; Tue, 27 Jan 2015 12:11:30 -0800 (PST)
Received: from [10.0.0.142] (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by mx.google.com with ESMTPSA id x18sm3554169wia.12.2015.01.27.12.11.29 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 27 Jan 2015 12:11:29 -0800 (PST)
Message-ID: <54C7F106.9070400@azet.org>
Date: Tue, 27 Jan 2015 21:11:50 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Joseph Salowey <joe@salowey.net>
References: <CAOgPGoD806Mf=wa76ixU15nGDCK91tgG4r3Sb0Us2meX4Rqk5A@mail.gmail.com>
In-Reply-To: <CAOgPGoD806Mf=wa76ixU15nGDCK91tgG4r3Sb0Us2meX4Rqk5A@mail.gmail.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig1D002ADA0AF6C7DE46C38C74"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/B1OAomCqV6uqHB-Ui73bK59_Mtk>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 20:11:38 -0000


Joseph Salowey wrote:
> This is a working group last call
> for draft-ietf-tls-sslv3-diediedie-00.  Please reply to the TLS working
> group list with an indication of whether or not the draft is ready for
> publication and any other comments you may have.  Please respond by
> February 16, 2015.  
> 

Read a while ago. Just re-read the draft; nothing to add there. +1.

A short comment:
TLS 1.0 is only marginally different from SSLv3. I think a similar
document should exist for TLS 1.0. Yes I'm aware of the implications on
clients/servers.

Aaron