Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00

Martin Thomson <martin.thomson@gmail.com> Sat, 24 January 2015 00:31 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7969E1A897E for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 16:31:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KS1WfwqiHYl7 for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 16:31:29 -0800 (PST)
Received: from mail-oi0-x233.google.com (mail-oi0-x233.google.com [IPv6:2607:f8b0:4003:c06::233]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D99CD1A8982 for <tls@ietf.org>; Fri, 23 Jan 2015 16:31:28 -0800 (PST)
Received: by mail-oi0-f51.google.com with SMTP id x69so348783oia.10 for <tls@ietf.org>; Fri, 23 Jan 2015 16:31:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=l6jvzBHgLL9At7VwLTd1+C1azW6xs58WfaUI+dycJGQ=; b=nLTZAsXkxoz620pL9ViwYgaN7poU3x0dHvamAmBb0U6yMgJvjutblTnyfnedyVc5DT IVPMYZsMuEzzRWWkCKytazMJuZ8DrZgUuP6JBisQlcnWl5BmmL3q3yGeUzrLoS6buWb/ 5j2WOzepzH2wldaafsmwJD33NxgJ1u2rcbHtzb3ukCA3cK+ESSfjxg/ufj83dnxo0R+8 Jn+9i6BbC238b1NaLl2cM8dpqLwk+CJG/kqnuPEhvBTm7TLWWFe2zo44sxyyyTm2HZUl s+d/LTbm2OhUF6eHwAZpp1RafKawc1v9ypnU6peY+QClMLia2j5RcVAFq/IBr+DF6Lc9 5MqA==
MIME-Version: 1.0
X-Received: by 10.202.185.198 with SMTP id j189mr5938313oif.72.1422059488189; Fri, 23 Jan 2015 16:31:28 -0800 (PST)
Received: by 10.202.226.136 with HTTP; Fri, 23 Jan 2015 16:31:28 -0800 (PST)
Received: by 10.202.226.136 with HTTP; Fri, 23 Jan 2015 16:31:28 -0800 (PST)
In-Reply-To: <201501231831.40400.davemgarrett@gmail.com>
References: <BAY405-EAS3688B7DBE80C66BF1534354FF360@phx.gbl> <CABkgnnVbixx3VH2qaSuqTothS7D3ocHWdtKHcDrRpdgNy101NQ@mail.gmail.com> <201501231831.40400.davemgarrett@gmail.com>
Date: Fri, 23 Jan 2015 16:31:28 -0800
Message-ID: <CABkgnnW+br0RRisZ95PGQRRgDv5KDVRyB6z6Oor0Yzu=DGYf8A@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="001a113ce80ea4a18c050d5b0653"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5US67Kqg7rKMH6o_YsMUC9pbaB0>
Cc: tls@ietf.org
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Jan 2015 00:31:30 -0000

On Jan 23, 2015 3:31 PM, "Dave Garrett" <davemgarrett@gmail.com> wrote:
>
> On Friday, January 23, 2015 05:16:30 pm Martin Thomson wrote:
> > On 23 January 2015 at 13:13, Xiaoyin Liu <xiaoyin.l@outlook.com> wrote:
> > > should it also update RFC4346 (TLS 1.1) and RFC2246 (TLS 1.0)?
> >
> > Those are deprecated, so I think we are safe in not doing so.  But I'm
> > happy to listen to arguments for that.
>
> The SSL2 prohibition RFC listed them all.
>
> http://tools.ietf.org/html/rfc6176
>
> Maintaining consistency for SSL3 seems logical.

I remember a saying about consistency.

> It's obviously not likely to affect anything in practice, though.

That is a great argument. I'm convinced.