Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt

Tony Arcieri <bascule@gmail.com> Fri, 05 June 2015 01:03 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 388041ACE69 for <tls@ietfa.amsl.com>; Thu, 4 Jun 2015 18:03:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A6RH5nyppv44 for <tls@ietfa.amsl.com>; Thu, 4 Jun 2015 18:03:37 -0700 (PDT)
Received: from mail-oi0-x229.google.com (mail-oi0-x229.google.com [IPv6:2607:f8b0:4003:c06::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 302A51ACE68 for <tls@ietf.org>; Thu, 4 Jun 2015 18:03:37 -0700 (PDT)
Received: by oihb142 with SMTP id b142so43317276oih.3 for <tls@ietf.org>; Thu, 04 Jun 2015 18:03:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=jClg4RImd5SmgbLARS8HfXxUs+0dlaB3LQPPExmmOhw=; b=AjAIIa8S6+w3iE6mYxmOZZ5ClMaFfPkF1jqdPIoTiFZGC9dYOZKwBDZpNcnD0i0mGj UjgZ4O8DR5gM4jMYVVBD5vcdoHevKZlLVHr2o9/wn6TPfeiByfVE1xCajbhaKwM5dZ8l JagGWuQExilNINXA6Mqq9o1m7tR/9s5Jp/H56J2XW5H9nGwAZhUPwMPDdDWrl8n8a9Bl McGPjfVaqIhwUXKGeYxQlT8eGb+6EMrEnh4IP9dun2pJKiCCpK9axPxjK0P05AuIC8YT UOSla/8HWAfNuZL5ecv2zSWmwKWoGbhqWiK8/zVS1P4rJ0Yz/cVQq6Sn2ArA8PcMgRO+ Kfcw==
X-Received: by 10.202.52.138 with SMTP id b132mr577274oia.125.1433466216591; Thu, 04 Jun 2015 18:03:36 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.110.241 with HTTP; Thu, 4 Jun 2015 18:03:15 -0700 (PDT)
In-Reply-To: <OF5946FEC0.7A8649FE-ON00257E5A.006179A2-85257E5A.00621AB7@notes.scniris.com>
References: <OF5946FEC0.7A8649FE-ON00257E5A.006179A2-85257E5A.00621AB7@notes.scniris.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Thu, 04 Jun 2015 18:03:15 -0700
Message-ID: <CAHOTMVLRsw84zjrW3dL0eco+n5YQCDB4Z9_Uz9EFUp-ehKcc0w@mail.gmail.com>
To: Dave Kern <dskern@us.ibm.com>
Content-Type: multipart/alternative; boundary="001a113d3e02a336620517badc40"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/nb-JnbX4-EQ-aJPkTQBoISmYbHM>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Jun 2015 01:03:38 -0000

On Thu, Jun 4, 2015 at 10:51 AM, Dave Kern <dskern@us.ibm.com> wrote:

> I'll rise to the bait.


Thanks for taking my challenge, and mea culpa for being wrong.

-- 
Tony Arcieri