[TLS] ECDH_anon

Martin Thomson <martin.thomson@gmail.com> Wed, 27 January 2016 03:51 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 33A841A21A6 for <tls@ietfa.amsl.com>; Tue, 26 Jan 2016 19:51:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OKZSXn8X5MPk for <tls@ietfa.amsl.com>; Tue, 26 Jan 2016 19:51:40 -0800 (PST)
Received: from mail-io0-x22d.google.com (mail-io0-x22d.google.com [IPv6:2607:f8b0:4001:c06::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A46671A212D for <tls@ietf.org>; Tue, 26 Jan 2016 19:51:39 -0800 (PST)
Received: by mail-io0-x22d.google.com with SMTP id 77so6253957ioc.2 for <tls@ietf.org>; Tue, 26 Jan 2016 19:51:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=PLBAvPMI5uGte1uemXTYTJOoEHcgBXE5H5nspguqPjc=; b=Ru23t641sBxDZIx2kjtWynAxDXe1YouVF1DKykBBkfnmw5Ba4kfTsVTWvbhqlv6mXR A9DTiI/DPGxc4gv4ONh2LyGf5GzPZxcMglqXRyWzS+nZHQ+3Hg8u1+zPxDBEkoXJKPzk xLItzJxYowuxhAs+pqmfYPRfti6nWMDv9RKaSgu0VxJ5ZPU8PurkDQqxCxdOqq+L4Wcv Imyc4+TT1bivWOGKaYqdonmAy5qB5khhnY7awnhKhHWCdNii8/fUeTSMzhgNuxZy4DLb cMCi8gXUM2Q8BcmgZM7GNAL5ahD+oflkSoG/zR6jn0mE+W9ZjhL2rexPVnp0SDG2a5tq iyog==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=PLBAvPMI5uGte1uemXTYTJOoEHcgBXE5H5nspguqPjc=; b=SDA1R3W2iWjydGkWOXTJp9+zkkqYlIE7eRa0KhcGRDvsR/Vb+z3GE+koxO43fozZOn MIRPUOfu4y7UKdQ/Tb/0OH41YcmppdzKO8KuSGVddjX4UhV1yDS5pE3ncXBuyI7zCXOD X9hOwEELsD9pmsMIWzzfLTnWCHlFwUYIpCJsg7NfJQubTXSxxTMW8JUzaPFUsjTikZvW xWpI+JPawIaQAva5uA5FfUY4qMo4lm4eOLEJ9+U4G3YCEfEc6c9jHoOehBOJvxYBCDI3 wt97oCbR8vaoFXdtY1jaqqD0ViGWI6mnXZxfm5g2rTWj2D0nAahVcoNwXnuoGWjiXzsZ FCxw==
X-Gm-Message-State: AG10YOQh4B4WDg7S3TrVxWLrEEU+O7YLVzyhnOXsURdWioKomCYn+y770Dg3g4RV6Y7euE3T3paNAcrQfCFXAA==
MIME-Version: 1.0
X-Received: by 10.107.131.40 with SMTP id f40mr27472094iod.190.1453866699088; Tue, 26 Jan 2016 19:51:39 -0800 (PST)
Received: by 10.36.149.130 with HTTP; Tue, 26 Jan 2016 19:51:39 -0800 (PST)
Date: Wed, 27 Jan 2016 14:51:39 +1100
Message-ID: <CABkgnnXqH6MX=q+jKoOoDeWg3MGSvd0P3GNVTHPthq9OqwSMMg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/9dwF1tJuyOg0Z4BEOHjb7yo7NTM>
Subject: [TLS] ECDH_anon
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jan 2016 03:51:42 -0000

4472bis has a TBD regarding a missing "E" in the name of ECDHE_anon
cipher suites.

I raised an issue: https://github.com/tlswg/rfc4492bis/issues/17