[TLS] Call for acceptance of draft-moeller-tls-downgrade-scsv

Eric Rescorla <ekr@rtfm.com> Thu, 23 January 2014 10:06 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BD6221A03DB for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 02:06:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wjEtA285ACSL for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 02:06:45 -0800 (PST)
Received: from mail-ve0-f178.google.com (mail-ve0-f178.google.com [209.85.128.178]) by ietfa.amsl.com (Postfix) with ESMTP id 5EA221A03CD for <tls@ietf.org>; Thu, 23 Jan 2014 02:06:45 -0800 (PST)
Received: by mail-ve0-f178.google.com with SMTP id oy12so955379veb.23 for <tls@ietf.org>; Thu, 23 Jan 2014 02:06:44 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-type; bh=BgCpgxsvJ8ikx3wTbVrjzu4vd5uiTayqA+tkC/fDgv0=; b=cs1yipKo45IzHViRcnfSEh3SeGsksA3RqYo1UzmUBtWXiTwz8nvtKjGu+DtNEYw4yb KRActbbOdK5GpzfmS3g3PpnDNX4Z7fvvcLwETYYU1fK+zV4T925+RmArcmlCPFqXK36J fyAHhI79UKqrRektgKHBj/E7N98vx1XHT0j37zTrmtdQpIVgKsiGZjEryjCZ0/gWJLPd qSgSbyUQ9Ett1aO8wB8gq+omGUPHWu0n0Jr747ZYNdMb5UtIcRXo+lKpfAlXuUbSODJc w6/gWnLBBQKlVIATyEjewtC6/p6yRj9n21Ab+CS1I5vT9wJEaqW/CNBe0NDWjoZ9iYsd CK2A==
X-Gm-Message-State: ALoCoQnzFznw8xdJ+Tq0Z14TZjns8o0Mv99FcQB53xW69EBGgCpAcp9gFjOmzFZ69ZaAlLH70v+h
X-Received: by 10.220.99.7 with SMTP id s7mr4006143vcn.19.1390471604346; Thu, 23 Jan 2014 02:06:44 -0800 (PST)
MIME-Version: 1.0
Received: by 10.58.106.162 with HTTP; Thu, 23 Jan 2014 02:06:04 -0800 (PST)
X-Originating-IP: [173.38.208.169]
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 23 Jan 2014 11:06:04 +0100
Message-ID: <CABcZeBP_-MUonYYsxgz2ZdokiEDVhx4mYq1a4BMayuGbbxb2Gg@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="ISO-8859-1"
Subject: [TLS] Call for acceptance of draft-moeller-tls-downgrade-scsv
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jan 2014 10:06:47 -0000

WG Members,

This message is a call for acceptance of
http://tools.ietf.org/html/draft-bmoeller-tls-downgrade-scsv-01

As a TLS WG item.

Please provide any comments on this action by Feb 7. Because
there has been only modest discussion of this document, the
chairs ask people who have already spoken in favor or against
this document to re-register their opinion (feel free to just say
+1 or -1 and point back to the archives.)

-Ekr
[For the chairs]