Re: [TLS] publishing SSL 3.0 as historic

Nikos Mavrogiannopoulos <nmav@gnutls.org> Fri, 11 February 2011 10:49 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1F1203A69FF for <tls@core3.amsl.com>; Fri, 11 Feb 2011 02:49:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.977
X-Spam-Level:
X-Spam-Status: No, score=-2.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0SDXnyynVFTA for <tls@core3.amsl.com>; Fri, 11 Feb 2011 02:49:57 -0800 (PST)
Received: from mail-qy0-f179.google.com (mail-qy0-f179.google.com [209.85.216.179]) by core3.amsl.com (Postfix) with ESMTP id 132533A6964 for <tls@ietf.org>; Fri, 11 Feb 2011 02:49:56 -0800 (PST)
Received: by qyj19 with SMTP id 19so1837289qyj.10 for <tls@ietf.org>; Fri, 11 Feb 2011 02:50:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=g6kBxJ0umdF5ej0jaCqjipGa4gqqxzc7J+65uc7+r2o=; b=s572OCN0595a1GnQCAE5blv4Dk62I9Ab6Gx6KIesxjdmjvPsdvrScaxYoVcEusb3Jv 5J5LX7bq1KdibhbkbNeEwXxOlMGMt0guHkPzpyE6Xnh7PauAzFeVuaqwHAZzACCSLzRT NChNze9FxPAK6GUSy/sKg54nbb5X7tZXBUlO0=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :content-transfer-encoding; b=CUME9HcR4ZuNMvdhn1gMfSDm6u2XoYFPng809CwJj83y1NSIStjdkJDf4rb3FKu6LV an4m8TuF8yOzBTUgZWUJtoWafstK+Sqc3lm7yYx+Ng5zLW4sQSJPstS9e55yW8fqeLV/ WOy/4N7bUyCipUOu8WjzRtWauKsOkwzv9nBR0=
MIME-Version: 1.0
Received: by 10.229.183.142 with SMTP id cg14mr370019qcb.90.1297421411052; Fri, 11 Feb 2011 02:50:11 -0800 (PST)
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.229.232.18 with HTTP; Fri, 11 Feb 2011 02:50:11 -0800 (PST)
In-Reply-To: <1C86570D-2738-456C-8881-EC52966635B4@checkpoint.com>
References: <4D54F0D7.4040205@gnutls.org> <1C86570D-2738-456C-8881-EC52966635B4@checkpoint.com>
Date: Fri, 11 Feb 2011 11:50:11 +0100
X-Google-Sender-Auth: o4CPo_bSFmTERuWXOHV-G__SxEU
Message-ID: <AANLkTimnCvcEx3ZixAuxE3MJw_R0CZyAV3veFMp6O1mg@mail.gmail.com>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: Yoav Nir <ynir@checkpoint.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] publishing SSL 3.0 as historic
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Feb 2011 10:49:58 -0000

On Fri, Feb 11, 2011 at 11:03 AM, Yoav Nir <ynir@checkpoint.com> wrote:
>> Do you think this draft should be adopted by the WG and be published as
>> historic?
> I think it should be published, but why does it need the working group?  SSLv3 is by now set in stone, or rather, set in the code of the browsers that support it.

Because draft-ietf-tls-ssl-version3 was this working group's item.

regards,
Nikos