[TLS] draft-ietf-tls-sslv3-diediedie-03

Loganaden Velvindron <loganaden@gmail.com> Sat, 11 April 2015 19:19 UTC

Return-Path: <loganaden@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC4851B29B6 for <tls@ietfa.amsl.com>; Sat, 11 Apr 2015 12:19:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.7
X-Spam-Level:
X-Spam-Status: No, score=0.7 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pTDSvu17PFHJ for <tls@ietfa.amsl.com>; Sat, 11 Apr 2015 12:19:44 -0700 (PDT)
Received: from mail-ie0-x22c.google.com (mail-ie0-x22c.google.com [IPv6:2607:f8b0:4001:c03::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC6531B29B0 for <TLS@ietf.org>; Sat, 11 Apr 2015 12:19:41 -0700 (PDT)
Received: by iebmp1 with SMTP id mp1so39903990ieb.0 for <TLS@ietf.org>; Sat, 11 Apr 2015 12:19:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=zwAHn56Nz2mQt3Oj6DXkpLmbFUPSIaeyoZ+/dnowENs=; b=hurM3xLW9rrM0sOp19d4WQzgfJ40NXrSWihWe7f6Q4+iiTyo8BKOWeEq4zKzxSW8cw BPjtTIkI1+Wc2nqZ8kIq0iub6t8SEi6PzopX5jHhaBy5paA4O9OD6wynU8Zrt4RuWCRU xptCMZycrZOOhXAlQkCp+JYe2y1GDoQBJs6S3f1i7jcXzwkwb7Bp0kw1p/9m5midhRzv EZoMaH+R1bV3im3SylmNDO1Qj5Bmcib2QdOdQsEdl+oTX+gxWT5c26naB0WptqPDf5T6 QR/udCiE4qRRTS9rv3DpiHFn4Ybq2n9jbKtaFE/05jyL9PATtVKI540qQGIrviLG9m3U M9IQ==
MIME-Version: 1.0
X-Received: by 10.43.151.83 with SMTP id kr19mr10666059icc.3.1428779981233; Sat, 11 Apr 2015 12:19:41 -0700 (PDT)
Received: by 10.50.25.231 with HTTP; Sat, 11 Apr 2015 12:19:41 -0700 (PDT)
Date: Sat, 11 Apr 2015 19:19:41 +0000
Message-ID: <CAOp4FwSpgs-o7i1kaAcBzNuTPP-oPXGDqRHm11nF1JDEfhDMtw@mail.gmail.com>
From: Loganaden Velvindron <loganaden@gmail.com>
To: TLS@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/cM2edl6QjruVJmId9mKuSGeeQOk>
Subject: [TLS] draft-ietf-tls-sslv3-diediedie-03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Apr 2015 19:19:46 -0000

Dear All,

I think that this draft (draft-ietf-tls-sslv3-diediedie-03) is very
close to what implementors are doing already.

For example: LibreSSL disabled SSLv3 by default since last year.

Kind regards,
//Logan
C-x-C-c