[TLS] RFC 6176 on Prohibiting Secure Sockets Layer (SSL) Version 2.0

rfc-editor@rfc-editor.org Thu, 10 March 2011 03:23 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 38A1A3A68AC; Wed, 9 Mar 2011 19:23:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.123
X-Spam-Level:
X-Spam-Status: No, score=-102.123 tagged_above=-999 required=5 tests=[AWL=-0.123, BAYES_00=-2.599, J_CHICKENPOX_93=0.6, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C+VR7d7YXOfN; Wed, 9 Mar 2011 19:23:33 -0800 (PST)
Received: from rfc-editor.org (rfc-editor.org [IPv6:2001:1890:1112:1::2f]) by core3.amsl.com (Postfix) with ESMTP id 80D053A67F7; Wed, 9 Mar 2011 19:23:33 -0800 (PST)
Received: by rfc-editor.org (Postfix, from userid 30) id 02B94E074B; Wed, 9 Mar 2011 19:24:51 -0800 (PST)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
From: rfc-editor@rfc-editor.org
Message-Id: <20110310032451.02B94E074B@rfc-editor.org>
Date: Wed, 09 Mar 2011 19:24:51 -0800
Cc: tls@ietf.org, rfc-editor@rfc-editor.org
Subject: [TLS] RFC 6176 on Prohibiting Secure Sockets Layer (SSL) Version 2.0
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Mar 2011 03:23:34 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 6176

        Title:      Prohibiting Secure Sockets Layer (SSL) 
                    Version 2.0 
        Author:     S. Turner, T. Polk
        Status:     Standards Track
        Stream:     IETF
        Date:       March 2011
        Mailbox:    turners@ieca.com, 
                    tim.polk@nist.gov
        Pages:      4
        Characters: 7642
        Updates:    RFC2246, RFC4346, RFC5246

        I-D Tag:    draft-ietf-tls-ssl2-must-not-04.txt

        URL:        http://www.rfc-editor.org/rfc/rfc6176.txt

This document requires that when Transport Layer Security (TLS) clients and
servers establish connections, they never negotiate the use of 
Secure Sockets Layer (SSL) version 2.0.  This document updates the 
backward compatibility sections found in the Transport Layer Security (TLS).
[STANDARDS-TRACK]

This document is a product of the Transport Layer Security Working Group of the IETF.

This is now a Proposed Standard Protocol.

STANDARDS TRACK: This document specifies an Internet standards track
protocol for the Internet community,and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Internet
Official Protocol Standards (STD 1) for the standardization state and
status of this protocol.  Distribution of this memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  http://www.ietf.org/mailman/listinfo/ietf-announce
  http://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see http://www.rfc-editor.org/rfcsearch.html.
For downloading RFCs, see http://www.rfc-editor.org/rfc.html.

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC