Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00

Martin Thomson <martin.thomson@gmail.com> Fri, 23 January 2015 22:16 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5BEA01AC3E4 for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 14:16:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nJj_n8Z8zWbM for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 14:16:31 -0800 (PST)
Received: from mail-ob0-x229.google.com (mail-ob0-x229.google.com [IPv6:2607:f8b0:4003:c01::229]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A1AA01AC3D7 for <tls@ietf.org>; Fri, 23 Jan 2015 14:16:31 -0800 (PST)
Received: by mail-ob0-f169.google.com with SMTP id va8so12346obc.0 for <tls@ietf.org>; Fri, 23 Jan 2015 14:16:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=UveEYnROK0/z/Vmr0mmJ2zguV13ylD+59X4edn3TmBo=; b=nKeBqaXQBCkvznUi9EmxQtm+oqAwm2FPhst+Is8BzzZYpFQpSurtlwvth5kCQ/UvhC T4Yf3iC0vi1KQokilxGht9BtTCoyCJZ29fIQ1TENY3mLrmSaJVenwC4hU15kgy4lNvRR vnQIlcPA7+r5VYppIeZRJwr3NTmxSSkb286+Z78DWuzcTkJ5NKqcIuK9gi3v7D/3B1iM 6kniViS7+QbLDzXJJX1LI2gCE56c46syMDZbO2INxWI4dXlNWEEeWGI7KcICPr+WwEm+ QUcqxwpOJjaabjREr7h2AEc65K+5roN5SSuPx+xfmzStB/LCkEHA6eKNQSZkR2PCHad/ +urw==
MIME-Version: 1.0
X-Received: by 10.202.89.213 with SMTP id n204mr5532250oib.77.1422051390943; Fri, 23 Jan 2015 14:16:30 -0800 (PST)
Received: by 10.202.226.136 with HTTP; Fri, 23 Jan 2015 14:16:30 -0800 (PST)
In-Reply-To: <BAY405-EAS3688B7DBE80C66BF1534354FF360@phx.gbl>
References: <BAY405-EAS3688B7DBE80C66BF1534354FF360@phx.gbl>
Date: Fri, 23 Jan 2015 14:16:30 -0800
Message-ID: <CABkgnnVbixx3VH2qaSuqTothS7D3ocHWdtKHcDrRpdgNy101NQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Xiaoyin Liu <xiaoyin.l@outlook.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/e9jjwG3kfq9hpQp1vo5Wx-F6gZE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Jan 2015 22:16:33 -0000

On 23 January 2015 at 13:13, Xiaoyin Liu <xiaoyin.l@outlook.com> wrote:
> should it also update RFC4346 (TLS 1.1) and RFC2246 (TLS 1.0)?

Those are deprecated, so I think we are safe in not doing so.  But I'm
happy to listen to arguments for that.