Re: [TLS] publishing SSL 3.0 as historic

Geoffrey Keating <geoffk@geoffk.org> Fri, 11 February 2011 21:45 UTC

Return-Path: <geoffk@geoffk.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EE8733A6A4F for <tls@core3.amsl.com>; Fri, 11 Feb 2011 13:45:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g1+ZOm-Veubz for <tls@core3.amsl.com>; Fri, 11 Feb 2011 13:45:44 -0800 (PST)
Received: from dragaera.releasedominatrix.com (dragaera.releasedominatrix.com [216.129.118.138]) by core3.amsl.com (Postfix) with ESMTP id C91E13A6A1A for <tls@ietf.org>; Fri, 11 Feb 2011 13:45:44 -0800 (PST)
Received: by dragaera.releasedominatrix.com (Postfix, from userid 501) id 6903F33D17A; Fri, 11 Feb 2011 21:45:59 +0000 (UTC)
Sender: geoffk@localhost.localdomain
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
References: <4D54F0D7.4040205@gnutls.org>
From: Geoffrey Keating <geoffk@geoffk.org>
Date: Fri, 11 Feb 2011 13:45:59 -0800
In-Reply-To: <4D54F0D7.4040205@gnutls.org>
Message-ID: <m2ei7ei6so.fsf@localhost.localdomain>
Lines: 24
User-Agent: Gnus/5.09 (Gnus v5.9.0) Emacs/21.4
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] publishing SSL 3.0 as historic
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Feb 2011 21:45:46 -0000

Nikos Mavrogiannopoulos <nmav@gnutls.org> writes:

> Hello,
>  After some discussion with Sean Turner, I've decided to
> try re-shaping the old draft-ietf-tls-ssl-version3 draft to
> be publish it as a historic rfc. The draft I came up with is at:
> http://tools.ietf.org/html/draft-mavrogiannopoulos-ssl-version3-00
> 
> I've converted the original document to xml format so some
> formatting might not be exactly the same. Apart from that
> other changes to the original are:
> * stray references to documents [IP],[SSL-2] were defined.
> * stray reference to RC4 was replaced with RSADSI.
> * Appendix A.1.1 was renumbered as A.2 as it was not a subsection of
> A.1.
> * Section that discussed patents was removed (all patents discussed
> are expired).
> 
> Do you think this draft should be adopted by the WG and be published as
> historic?

I support this, but would suggest that there should be something
warning readers that SSLv3 has known security issues and so should not
be used by new implementations.