Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00

Andrei Popov <Andrei.Popov@microsoft.com> Fri, 23 January 2015 19:43 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48EEE1A0025 for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 11:43:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BKwM3DHVq0L5 for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 11:43:01 -0800 (PST)
Received: from na01-by2-obe.outbound.protection.outlook.com (mail-by2on0126.outbound.protection.outlook.com [207.46.100.126]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7B06C1A001B for <tls@ietf.org>; Fri, 23 Jan 2015 11:43:01 -0800 (PST)
Received: from BN3PR0301MB1250.namprd03.prod.outlook.com (25.161.207.26) by BN3PR0301MB1251.namprd03.prod.outlook.com (25.161.207.27) with Microsoft SMTP Server (TLS) id 15.1.59.20; Fri, 23 Jan 2015 19:43:00 +0000
Received: from BN3PR0301MB1250.namprd03.prod.outlook.com ([25.161.207.26]) by BN3PR0301MB1250.namprd03.prod.outlook.com ([25.161.207.26]) with mapi id 15.01.0059.007; Fri, 23 Jan 2015 19:43:00 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Joseph Salowey <joe@salowey.net>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00
Thread-Index: AQHQN0L/qaSWNUCDHEGCBJr1ylY4wJzOGpag
Date: Fri, 23 Jan 2015 19:42:58 +0000
Message-ID: <BN3PR0301MB12503ACE01AC0CED0E73B9168C360@BN3PR0301MB1250.namprd03.prod.outlook.com>
References: <CAOgPGoD806Mf=wa76ixU15nGDCK91tgG4r3Sb0Us2meX4Rqk5A@mail.gmail.com>
In-Reply-To: <CAOgPGoD806Mf=wa76ixU15nGDCK91tgG4r3Sb0Us2meX4Rqk5A@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:4898:80e8:ed31::2]
authentication-results: salowey.net; dkim=none (message not signed) header.d=none;salowey.net; dmarc=none action=none header.from=microsoft.com;
x-dmarcaction-test: None
x-microsoft-antispam: BCL:0;PCL:0;RULEID:(3005004);SRVR:BN3PR0301MB1251;
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:; SRVR:BN3PR0301MB1251;
x-forefront-prvs: 0465429B7F
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(164054003)(377454003)(76576001)(74316001)(19580395003)(2950100001)(2900100001)(102836002)(62966003)(77156002)(2501002)(15975445007)(122556002)(46102003)(87936001)(19625215002)(106116001)(33656002)(16236675004)(19300405004)(92566002)(54206007)(19580405001)(54606007)(40100003)(230783001)(2656002)(86612001)(107886001)(54356999)(76176999)(86362001)(50986999)(99286002); DIR:OUT; SFP:1102; SCL:1; SRVR:BN3PR0301MB1251; H:BN3PR0301MB1250.namprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
Content-Type: multipart/alternative; boundary="_000_BN3PR0301MB12503ACE01AC0CED0E73B9168C360BN3PR0301MB1250_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.onmicrosoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 23 Jan 2015 19:42:58.9173 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN3PR0301MB1251
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/CL6mqrmMqiueaftQXneLQkcDlRw>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Jan 2015 19:43:03 -0000

I’m in full support, let’s get rid of SSL.

Cheers,

Andrei

From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Joseph Salowey
Sent: Friday, January 23, 2015 11:30 AM
To: tls@ietf.org
Subject: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00

This is a working group last call for draft-ietf-tls-sslv3-diediedie-00.  Please reply to the TLS working group list with an indication of whether or not the draft is ready for publication and any other comments you may have.  Please respond by February 16, 2015.

Thanks,

S & J