Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00

Xiaoyin Liu <xiaoyin.l@outlook.com> Fri, 23 January 2015 21:14 UTC

Return-Path: <xiaoyin.l@outlook.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D34921A8AEE for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 13:14:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.898
X-Spam-Level:
X-Spam-Status: No, score=-0.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, HK_RANDOM_ENVFROM=0.001, HK_RANDOM_FROM=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rqQ3qgLr-H6B for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 13:14:08 -0800 (PST)
Received: from BAY004-OMC1S22.hotmail.com (bay004-omc1s22.hotmail.com [65.54.190.33]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AE29E1A8B84 for <tls@ietf.org>; Fri, 23 Jan 2015 13:14:08 -0800 (PST)
Received: from BAY405-EAS368 ([65.54.190.59]) by BAY004-OMC1S22.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.22751); Fri, 23 Jan 2015 13:14:08 -0800
X-TMN: [YNYVM768HVErBJxXBvjffB+20iqcI0yh]
X-Originating-Email: [xiaoyin.l@outlook.com]
Message-ID: <BAY405-EAS3688B7DBE80C66BF1534354FF360@phx.gbl>
Content-Type: multipart/related; boundary="_b659cda7-44d5-4a35-bb1f-73ee64607e70_"
MIME-Version: 1.0
To: Joseph Salowey <joe@salowey.net>, "tls@ietf.org" <tls@ietf.org>
From: Xiaoyin Liu <xiaoyin.l@outlook.com>
Date: Fri, 23 Jan 2015 16:13:44 -0500
X-OriginalArrivalTime: 23 Jan 2015 21:14:08.0611 (UTC) FILETIME=[86BC4B30:01D03751]
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ZQi0dJNamFsO7Vy0vWN1Y231FeI>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Jan 2015 21:14:11 -0000

I support this document as well. But I have a question. Since this document prohibits the negotiation of SSL 3.0 from all versions of TLS, should it also update RFC4346 (TLS 1.1) and RFC2246 (TLS 1.0)?

Thanks,
Xiaoyin
________________________________
From: Joseph Salowey<mailto:joe@salowey.net>
Sent: ‎1/‎23/‎2015 14:30
To: tls@ietf.org<mailto:tls@ietf.org>
Subject: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00

This is a working group last call for draft-ietf-tls-sslv3-diediedie-00.
Please reply to the TLS working group list with an indication of whether or
not the draft is ready for publication and any other comments you may
have.  Please respond by February 16, 2015.

Thanks,

S & J
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls