Re: [TLS] Prohibiting SSL 3.0

Bodo Moeller <bmoeller@acm.org> Wed, 29 October 2014 11:37 UTC

Return-Path: <SRS0=7rtC=7U=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 55B501A001D for <tls@ietfa.amsl.com>; Wed, 29 Oct 2014 04:37:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.938
X-Spam-Level:
X-Spam-Status: No, score=-0.938 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mLCd_OdBX8Sp for <tls@ietfa.amsl.com>; Wed, 29 Oct 2014 04:37:42 -0700 (PDT)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.126.131]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2B2201A0035 for <tls@ietf.org>; Wed, 29 Oct 2014 04:37:42 -0700 (PDT)
Received: from mail-yk0-f178.google.com (mail-yk0-f178.google.com [209.85.160.178]) by mrelayeu.kundenserver.de (node=mreue002) with ESMTP (Nemesis) id 0M6JFz-1XzSBs3owV-00yQQ2; Wed, 29 Oct 2014 12:37:40 +0100
Received: by mail-yk0-f178.google.com with SMTP id 9so1196033ykp.9 for <tls@ietf.org>; Wed, 29 Oct 2014 04:37:38 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.236.229.164 with SMTP id h34mr6318yhq.199.1414582658848; Wed, 29 Oct 2014 04:37:38 -0700 (PDT)
Received: by 10.170.194.15 with HTTP; Wed, 29 Oct 2014 04:37:38 -0700 (PDT)
In-Reply-To: <877fzka1bf.fsf@mid.deneb.enyo.de>
References: <BLU177-W4981235CC3AA2325B8CC01C39F0@phx.gbl> <877fzka1bf.fsf@mid.deneb.enyo.de>
Date: Wed, 29 Oct 2014 12:37:38 +0100
Message-ID: <CADMpkc+PgcMD-tqkZcWCZF=WocAEPvZGi88pcbTgXf-0uGsb_w@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11c1db2ae2e1f005068e30d7"
X-Provags-ID: V02:K0:jQrrWSnAdNHuiJedpSmj1Rbf0u3YxOTSD89TEYiBKZX kKup5iOuRX9zkzKTXSmW334eECz3CZGvrqz+t/X5K7l+bCFZK5 /hIw6Cwjt4EEvou+3WCD8ZRr4DehsbKEtoO2tAwr5DuyGP1LZN jfBTcU3NP/FVjz++GcqNPRCRx0P/2XeuEFJuVFR1gydE4HyXjs ukV57RLm1Gku8GWraX6BAT+7zJ5atLYEg2+x1XD4n1+5UHYSQX ye7Kw1YmJHfivyjl0hkYXjqwQbB7FU6lYXvq9IQjID3b04EU1j mvryLUnbmRik1OuytJpWS4E6yOdIOAwTQR8f4OyAA8su6HsFJ+ HEeliBLUF8STZsZlkOuWZB7yGsYP+bNcGm9y5Rm/7P0BCtpjI6 GJDBiuiv5WLBfhw47fJZf1s5SBPTzBG5N7IbiwlpItQEBLiYLg TfW2a
X-UI-Out-Filterresults: notjunk:1;
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/gsZktOfis_SkRhJeNLj35qLYGto
Subject: Re: [TLS] Prohibiting SSL 3.0
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Oct 2014 11:38:39 -0000

Florian Weimer <fw@deneb.enyo.de>:


> > I hope that a Internet-Draft prohibiting SSL 3.0 will be next.
>

The UTA BCP I-D has that (
http://tools.ietf.org/html/draft-ietf-uta-tls-bcp-05), although not
everything is in scope.


> RFC 6101 already has status “HISTORIC”.  I'm not sure what else the
> IETF can do.


I agree, but see RFC 6176 for precedent.

Bodo