[TLS] publishing SSL 3.0 as historic

Nikos Mavrogiannopoulos <nmav@gnutls.org> Fri, 11 February 2011 08:18 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A31C93A6A5D for <tls@core3.amsl.com>; Fri, 11 Feb 2011 00:18:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RS5rIiIxmsEZ for <tls@core3.amsl.com>; Fri, 11 Feb 2011 00:18:21 -0800 (PST)
Received: from mail-wy0-f172.google.com (mail-wy0-f172.google.com [74.125.82.172]) by core3.amsl.com (Postfix) with ESMTP id 9BE043A681D for <tls@ietf.org>; Fri, 11 Feb 2011 00:18:21 -0800 (PST)
Received: by wyf23 with SMTP id 23so2354972wyf.31 for <tls@ietf.org>; Fri, 11 Feb 2011 00:18:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:sender:message-id:date:from:user-agent :mime-version:to:subject:x-enigmail-version:openpgp:content-type :content-transfer-encoding; bh=7AdViqpcIXoRESpKFi1lahydp9dd7kvmOD+hQdWn4d8=; b=acLSVd2bRehASHH6Qw0v4hpoUD28bbMReMGEVcNv6CAEMPUscI9I2Tb9PHYB+87H4H 7vfatAUUsqDNol5ZvS1jNnXnSLhAFD86r3fBlmInW1ItLriYCj/nFK0pj4UxDxJx79f7 jGH+gnw7puh2neRE6RSnwLDhbzvw5AureCKxo=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :x-enigmail-version:openpgp:content-type:content-transfer-encoding; b=bq0oM56qKSChLWXVAYNGC6wHN2qbJw8BvlZ4F+a5sPQ2QyxIxN+1xMpc+zieGiYanM zK4i0rvey8JOK8OrRA3/9cH8rtjw9i72ge2CRKKIOTmgoixlLk+vVBA4QJSVSUYm5cme RIrtIByT3BpQePJIihUF0c/6m84OlpyP3brL0=
Received: by 10.216.181.141 with SMTP id l13mr180667wem.22.1297412314126; Fri, 11 Feb 2011 00:18:34 -0800 (PST)
Received: from [10.100.2.14] (78-23-65-69.access.telenet.be [78.23.65.69]) by mx.google.com with ESMTPS id b54sm194408wer.21.2011.02.11.00.18.32 (version=SSLv3 cipher=OTHER); Fri, 11 Feb 2011 00:18:33 -0800 (PST)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4D54F0D7.4040205@gnutls.org>
Date: Fri, 11 Feb 2011 09:18:31 +0100
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.13) Gecko/20101208 Thunderbird/3.1.7
MIME-Version: 1.0
To: "tls@ietf.org" <tls@ietf.org>
X-Enigmail-Version: 1.1.2
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: [TLS] publishing SSL 3.0 as historic
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Feb 2011 08:18:22 -0000

Hello,
 After some discussion with Sean Turner, I've decided to
try re-shaping the old draft-ietf-tls-ssl-version3 draft to
be publish it as a historic rfc. The draft I came up with is at:
http://tools.ietf.org/html/draft-mavrogiannopoulos-ssl-version3-00

I've converted the original document to xml format so some
formatting might not be exactly the same. Apart from that
other changes to the original are:
* stray references to documents [IP],[SSL-2] were defined.
* stray reference to RC4 was replaced with RSADSI.
* Appendix A.1.1 was renumbered as A.2 as it was not a subsection of
A.1.
* Section that discussed patents was removed (all patents discussed
are expired).

Do you think this draft should be adopted by the WG and be published as
historic?

regards,
Nikos