[TLS] WGLC for draft-ietf-tls-rfc4492bis

Sean Turner <sean@sn3rd.com> Sat, 19 November 2016 04:37 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 00F7612961E for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 20:37:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.109
X-Spam-Level:
X-Spam-Status: No, score=-1.109 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DATE_IN_PAST_03_06=1.592, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E4IKkq3rSrD1 for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 20:37:04 -0800 (PST)
Received: from mail-qk0-x231.google.com (mail-qk0-x231.google.com [IPv6:2607:f8b0:400d:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DAEAE129592 for <tls@ietf.org>; Fri, 18 Nov 2016 20:37:03 -0800 (PST)
Received: by mail-qk0-x231.google.com with SMTP id x190so289127394qkb.0 for <tls@ietf.org>; Fri, 18 Nov 2016 20:37:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:subject:message-id:date:to :mime-version; bh=YHHceZz63RqMnQq5657tPzn26wCza3oQ8R9pY54HuT4=; b=YJKGfdjcyEokpEJOwCNWJ3yYtFjRKY4/ISbLiT1S9cm7C9XvFadhEl5vex8u59DZGr YNxBE+PLLwP0o/US1VfUFC8N2LCqhjPnScuYcN65Ceb+Lty9aNeO0lwOK/dHzI6Q6Xk/ S/sqHUuKmIGHu3pHB0pcAhgGphBn1uS/CXBXk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:content-transfer-encoding:subject :message-id:date:to:mime-version; bh=YHHceZz63RqMnQq5657tPzn26wCza3oQ8R9pY54HuT4=; b=itWRsjoln9Bi64D/hup39kXftnREXj6dhp4/XAGbYNgyUrzF0+LcgGOCZT8LG0RB/d v2lZZTVCxf2J0aNY57pURwN4iaAPax8R/L9EskqxBIsp1eaiUyN2XLJnaE0elsyaYzMY 6gebvFC530/qBkGpad9sZlEKZgKq0yC0ZT3wVP2nJuUiJi3Rjeyxr/8oYiVu2avMJY9n twK3Kr9ORudXbz1A6DUSBBmU9ea8KfBa5RbizSSxpEsVNLYztTzsVMQxyY4n6Tu9MOVT zDxtBhHOyTGJol1nG98kdUkrTkz9TGRoQvHATbUWkLCkmm/fg/wf+87dnmIyWNwQFLZt xYPA==
X-Gm-Message-State: AKaTC01sS/mYBKRU/oTtjgX42WT59kfx+PJSa9OFogE4yCtXdsyfIrfYMZTRry3x4j4buQ==
X-Received: by 10.233.237.147 with SMTP id c141mr3513724qkg.175.1479530222797; Fri, 18 Nov 2016 20:37:02 -0800 (PST)
Received: from [172.16.0.92] ([96.231.230.70]) by smtp.gmail.com with ESMTPSA id x4sm5699896qtc.42.2016.11.18.20.37.01 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Fri, 18 Nov 2016 20:37:02 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Message-Id: <62B88142-2DBE-439F-AD4A-309053925794@sn3rd.com>
Date: Fri, 18 Nov 2016 15:55:39 -0800
To: "<tls@ietf.org>" <tls@ietf.org>
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/g1wQztrBeMgB4r_0vei30shemu8>
Subject: [TLS] WGLC for draft-ietf-tls-rfc4492bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Nov 2016 04:37:06 -0000

All,

This is a working group last call for the “4492bis to Standards Track" draft available @ http://datatracker.ietf.org/doc/draft-ietf-tls-rfc4492bis/.  Please review the document and send your comments to the list by 9 December 2016.  

Note that we are particularly interesting in the issue Yoav raises in the following message:
https://mailarchive.ietf.org/arch/msg/tls/8Ec7jQqLr_3FrvQfuclllfozKZk

Thanks,
J&S