Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00

Martin Thomson <martin.thomson@gmail.com> Mon, 02 March 2015 18:43 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42ECF1A700B for <tls@ietfa.amsl.com>; Mon, 2 Mar 2015 10:43:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A7vlh6XLvtJj for <tls@ietfa.amsl.com>; Mon, 2 Mar 2015 10:43:07 -0800 (PST)
Received: from mail-oi0-x22f.google.com (mail-oi0-x22f.google.com [IPv6:2607:f8b0:4003:c06::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 78A8B1A889D for <tls@ietf.org>; Mon, 2 Mar 2015 10:43:05 -0800 (PST)
Received: by mail-oi0-f47.google.com with SMTP id i138so28678856oig.6 for <tls@ietf.org>; Mon, 02 Mar 2015 10:43:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=EVQBxced8IoJGqnCw2Dp1so8RAwlnVRMjxmrsvd7Y4U=; b=XLtIUFWZvFfeYzd+TOGl10SudDEiSFSWCOXo8J8Fyi/l9eVc3LB3HjL39w+Qhuq0Pb Q+Yux3VFeYcfi8KG2C+9VuB+jluoq4JX7biqel2EWbAEx/GBzmqmuS5QA9PrBN5PVL5x SOOVtK5hGOPbp1RS9SSV4RCON0R/uSIsslklRLZOxTaSout0e75TYtNPb21JsJon7mqH mOIMnIII43w/6qDH/5Jp/T8q+S6ws05B4dkxMCeh9MooX95iokpOxT/nu8CwL8iscv5S 1+xVvSEQfElOMJWuBijhiI1lrsE1HKQB77XGuCMXtSXjF39X4AaaAbehGjlOd+8uT24A agCQ==
MIME-Version: 1.0
X-Received: by 10.202.9.132 with SMTP id 126mr19214088oij.77.1425321784772; Mon, 02 Mar 2015 10:43:04 -0800 (PST)
Received: by 10.202.225.135 with HTTP; Mon, 2 Mar 2015 10:43:04 -0800 (PST)
In-Reply-To: <CAKC-DJgKMdjFm0C2VzTFGipW-sdMWxycXJ=6kY0KLJsG88ntvQ@mail.gmail.com>
References: <CAOgPGoD806Mf=wa76ixU15nGDCK91tgG4r3Sb0Us2meX4Rqk5A@mail.gmail.com> <CAOgPGoB2q8Wu6dsydCccP-Rpskv2a34Y7F5C_J_cqjgaArrL3Q@mail.gmail.com> <CAKC-DJgKMdjFm0C2VzTFGipW-sdMWxycXJ=6kY0KLJsG88ntvQ@mail.gmail.com>
Date: Mon, 02 Mar 2015 10:43:04 -0800
Message-ID: <CABkgnnWnfMok5dKypP3kSn_fDLQ1Gc1vhmFNhSWB3zEwq=4Fcg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Erik Nygren <erik+ietf@nygren.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/FuILiNBJptDXIAAJf4A3CDzT-ps>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Mar 2015 18:43:08 -0000

On 2 March 2015 at 09:44, Erik Nygren <erik+ietf@nygren.org> wrote:
> I'm not sure if it's critical enough to hold up last-call?  It is another
> major down-side of the lack of extension support in SSLv3 from a
> deploy-ability perspective.

Each of us feels a different pain, don't we?

We could continue to list the many ways, but I think that we have
enough justification without the addition.  If a chance comes up, I
think that I will add "Server Name Indication [RFC6066]" to the list
of missing features though.