Re: [TLS] sect571r1

Deirdre Connolly <durumcrustulum@gmail.com> Wed, 15 July 2015 20:58 UTC

Return-Path: <neried7@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D2461B2C36 for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 13:58:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.749
X-Spam-Level:
X-Spam-Status: No, score=-1.749 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZdQQFWPfyc7r for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 13:58:35 -0700 (PDT)
Received: from mail-vn0-x229.google.com (mail-vn0-x229.google.com [IPv6:2607:f8b0:400c:c0f::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 74A151B2C2A for <tls@ietf.org>; Wed, 15 Jul 2015 13:58:35 -0700 (PDT)
Received: by vnbf62 with SMTP id f62so5911785vnb.9 for <tls@ietf.org>; Wed, 15 Jul 2015 13:58:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :content-type; bh=VM1aDLlwH4pJH2zcaguEznQaGT5tHh6NVH5XOKlZjbs=; b=H7mqtADencT30p4X0rlYKzCUUzkOROJaKLyEbLG31PJ3ey5DjXvV6PRbdV5YfmUbzz wHALoROTs6TQtCrjlYxzBe3yRRgKlvs8sC88G533hNOeYATW+/vfT2TU7HMhkzf/UsmK ZaCsdVRIn4CXFmuqqQvrXuivTEVojaggHChjoLrliD25pSpKdkO+n3qZuGpyya7LT0aO EaEPYZjM46T5i2zl/pJWCVXoiPMApZKk5CJxEIUiY+xeMboQt1Ee+048Dp9o/LflY+8k SG2T7IMyz9QXXuFXedaUeXSBPktcWzdlvecJmm5zsvaZO5R0HaOgMs198HWREArkY8oK b25A==
X-Received: by 10.52.164.130 with SMTP id yq2mr6335189vdb.73.1436993914737; Wed, 15 Jul 2015 13:58:34 -0700 (PDT)
MIME-Version: 1.0
References: <201507151413.22408.davemgarrett@gmail.com>
In-Reply-To: <201507151413.22408.davemgarrett@gmail.com>
From: Deirdre Connolly <durumcrustulum@gmail.com>
Date: Wed, 15 Jul 2015 20:58:24 +0000
Message-ID: <CAFR824yu2QiZ=-kR4JxhbxgvSJhi33Jq9s6v4T9qedOzKfrrfg@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="001a11c2c960d51bd5051af037f2"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/nExmLvJJ5-Ti862HyOvhmJePlIo>
Subject: Re: [TLS] sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Jul 2015 20:58:36 -0000

> So, should it stay or should it go now? Opinions?
>

+1 that sect571r1 be removed.