Re: [TLS] ban more old crap

"Salz, Rich" <rsalz@akamai.com> Sat, 25 July 2015 15:48 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5CEE21A9043 for <tls@ietfa.amsl.com>; Sat, 25 Jul 2015 08:48:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.711
X-Spam-Level:
X-Spam-Status: No, score=-2.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iOnxk2MZs5_Q for <tls@ietfa.amsl.com>; Sat, 25 Jul 2015 08:48:39 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id 60AB21A8F49 for <tls@ietf.org>; Sat, 25 Jul 2015 08:48:39 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id C294A74000C; Sat, 25 Jul 2015 15:48:38 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id AB87674000B; Sat, 25 Jul 2015 15:48:38 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=akamai.com; s=a1; t=1437839318; bh=k6lbOjY4BQKrpczOt49zvozd1bnZ7dVW24GeAWTSioQ=; h=From:To:CC:Subject:Date:References:In-Reply-To:From; b=i+pFUe/D0ITjMe2vBLqhzZLJ5Of79UfS8Zp7iQppiGl+UCbdvq1Po52uHbzrXDXIa r146KqI94ehXy2HtiJNpBFl0z7MqqwWvpf7gxwYEJMa64q1ssnuwgR5FC4qM6Mx6Jy 9klNlM92luDcEbYViJ7J6ArayEgGz3X6dmhz17F0=
Received: from email.msg.corp.akamai.com (ustx2ex-cas2.msg.corp.akamai.com [172.27.25.31]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id A58241E10C; Sat, 25 Jul 2015 15:48:38 +0000 (GMT)
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com (172.27.27.102) by ustx2ex-dag1mb1.msg.corp.akamai.com (172.27.27.101) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Sat, 25 Jul 2015 10:48:38 -0500
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com ([172.27.6.132]) by ustx2ex-dag1mb2.msg.corp.akamai.com ([172.27.6.132]) with mapi id 15.00.1076.000; Sat, 25 Jul 2015 10:48:38 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Martin Thomson <martin.thomson@gmail.com>, Eric Rescorla <ekr@rtfm.com>
Thread-Topic: [TLS] ban more old crap
Thread-Index: AQHQxWn1V9PLNbSSek+n2xTWp60PmZ3pnfIAgAATxICAARJggIAAaJ0AgAAF3YCAAAxxgIAAxHUAgAB7gICAAAk5AIAACQOAgAANmYD//7iY8A==
Date: Sat, 25 Jul 2015 15:48:37 +0000
Message-ID: <1fd27bd0bb81466ab5fb134acd8b07f4@ustx2ex-dag1mb2.msg.corp.akamai.com>
References: <201507221610.27729.davemgarrett@gmail.com> <201507241257.43115.davemgarrett@gmail.com> <2164745.i4WjRk8WKj@pintsize.usersys.redhat.com> <201507241403.14071.davemgarrett@gmail.com> <20150725054622.GK4347@mournblade.imrryr.org> <55B38A47.2010002@cs.tcd.ie> <A6D81D41-6D54-4EA6-ABD3-B3C9EF05D15B@inria.fr> <CABcZeBOwO2tWa37qaNCi0scYZbEu-sCEbPoxTBS-v_Jpiz2uLw@mail.gmail.com> <CABkgnnXKHNcZOBr3CFH9xhmwn_fp2imj0kS-Piw=YXD3LJdcAQ@mail.gmail.com>
In-Reply-To: <CABkgnnXKHNcZOBr3CFH9xhmwn_fp2imj0kS-Piw=YXD3LJdcAQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.152.164]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/E5XDlNJwmyy4_6c3i4rYnxmUCEI>
Cc: ML IETF TLS <tls@ietf.org>
Subject: Re: [TLS] ban more old crap
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 25 Jul 2015 15:48:41 -0000

> And the strategies vary.  It might be that we don't need to worry about this,
> because we might have widely disabled RC4 by the time TLS
> 1.3 ships.

"we" meaning browsers.  "we" not being everyone who will use TLS 1.3

Ekr has pointed out a problem; if you connect with a protocol range and proffer RC4, can we do anything about it except point out multiple times that 1.3 servers MUST NOT accept it?