Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt

Stephen Checkoway <s@pahtak.org> Thu, 23 October 2014 17:20 UTC

Return-Path: <s@pahtak.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 26EA21AD42F for <tls@ietfa.amsl.com>; Thu, 23 Oct 2014 10:20:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SS81PWYauQ59 for <tls@ietfa.amsl.com>; Thu, 23 Oct 2014 10:20:38 -0700 (PDT)
Received: from mail-yh0-f47.google.com (mail-yh0-f47.google.com [209.85.213.47]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 807191AD432 for <tls@ietf.org>; Thu, 23 Oct 2014 10:20:38 -0700 (PDT)
Received: by mail-yh0-f47.google.com with SMTP id c41so1593260yho.20 for <tls@ietf.org>; Thu, 23 Oct 2014 10:20:37 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:content-transfer-encoding:message-id:references:to; bh=ZDT5MC8oCzmJlqo3quoCHmZBTmCmwpjXdzyADqGmLEA=; b=NMnhMMJVQZjEb7xEVnfOyPoJjladgRAywc8ZR7dr/hrlcLTeeQmaKKD0HPZbVCujxF twGH2UTQEBR49vpjEcddoEcjFdDI8GHApotD6Xg8WCrO1k1qhX5gPGhPDdXBVdmoxtkC 7jDhx/q9p/vo3diDjsO6G59SBAlXk/erOIIN1U7h679m4P/b3u4phdEmXu8yWORBCLmY tlxwxVEZV55vDYW1PZg084TFFKnvyHYxbw/swefQ2Fzs7LF6VEjWDLrGCRlG6kJrULQa 3ulU0sBXlsQivOJXQIwTZHUXpgEXlweQE936gMMYehsXaW9Kk7Tp1mFTdjdxkObopyOZ rz1Q==
X-Gm-Message-State: ALoCoQldgCi8LaZcjM0oDeVtjnbkxobZtYUELu/x4t7PXk33uzdW7NJNNkeIeYg823TQNIKdukuN
X-Received: by 10.170.152.135 with SMTP id t129mr542475ykc.66.1414084837764; Thu, 23 Oct 2014 10:20:37 -0700 (PDT)
Received: from zbox.pahtak.org (c-68-48-196-126.hsd1.md.comcast.net. [68.48.196.126]) by mx.google.com with ESMTPSA id c3sm2014422qga.47.2014.10.23.10.20.36 for <tls@ietf.org> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 23 Oct 2014 10:20:36 -0700 (PDT)
Received: from [128.220.247.217] (unknown [128.220.247.217]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by zbox.pahtak.org (Postfix) with ESMTPSA id DC0C9AC28D6 for <tls@ietf.org>; Thu, 23 Oct 2014 13:20:34 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Stephen Checkoway <s@pahtak.org>
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C71D3AF64F14@USMBX1.msg.corp.akamai.com>
Date: Thu, 23 Oct 2014 13:20:29 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <77CCA3E5-C42C-4A81-A443-8C20A842EF61@pahtak.org>
References: <CAO7N=i3gC=+qcgHU=aMKtRyT7tZV5fm=9gJii-=yOpcNECOEvA@mail.gmail.com> <20141022175238.GF19158@mournblade.imrryr.org> <544837FD.202@cs.tcd.ie> <20141023060003.GM19158@mournblade.imrryr.org> <2A0EFB9C05D0164E98F19BB0AF3708C71D3AF64F14@USMBX1.msg.corp.akamai.com>
To: "tls@ietf.org" <tls@ietf.org>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/gUeF2Ztm0L4tMDA1tttOVknKWAc
Subject: Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Oct 2014 17:20:40 -0000

On Oct 23, 2014, at 3:08 AM, Salz, Rich <rsalz@akamai.com> wrote:

> 
> 
>> If excluding opportunistic security is too painful, and it is better for the draft
>> to have an undiluted message than a nuanced one based on more pragmatic
>> considerations, fine, so be it, make it pure.
>> We'll muddle along violating it as necessary.
> 
> I believe this is the consensus.

+1

-- 
Stephen Checkoway