Re: [TLS] DSA should die

Martin Thomson <martin.thomson@gmail.com> Thu, 02 April 2015 16:05 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB18D1B2D38 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 09:05:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N4QRC4Ni5c9I for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 09:05:47 -0700 (PDT)
Received: from mail-ob0-x232.google.com (mail-ob0-x232.google.com [IPv6:2607:f8b0:4003:c01::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 57CB51B2D37 for <tls@ietf.org>; Thu, 2 Apr 2015 09:05:47 -0700 (PDT)
Received: by obbec2 with SMTP id ec2so135015536obb.3 for <tls@ietf.org>; Thu, 02 Apr 2015 09:05:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=7Mc7mYPdd+RbJi2OWjedxjjU+UwPkezb7A6miG3bzyQ=; b=UpZtUVvgjoXxCA/sHHyNSkQwxtdxMOeu0LJgsaxCIoGmBx4F+diAaFG5Kna7J4xqN2 2VM5YYGWDdB5+7vQggf5GWVyZaViB9prMMlMaU7UpCwokwrrx6qvVu4A2RcgJgstw3ua uHgxKWwckopxyigsYch7J5/WjeA3Dd22Q/jlX5qOXEjLYczCx1pGLvSQtcqO3T+CCR7Y B9LsagWZUS34SYpC96P+m5rf4EU5Bep90FBnNjSQGqyI0nM5bhjCV6aEzpbKSPyPCAMX vjIuHeY8It1VhyAU+s9L50zkKK2BC/CsroOuWcZW03MzdZutcbTbfMMitA4pNQK96dZ+ kxhQ==
MIME-Version: 1.0
X-Received: by 10.60.132.33 with SMTP id or1mr48705819oeb.82.1427990746762; Thu, 02 Apr 2015 09:05:46 -0700 (PDT)
Received: by 10.202.48.151 with HTTP; Thu, 2 Apr 2015 09:05:46 -0700 (PDT)
In-Reply-To: <CABkgnnW1z0KLs2fdYAkY86G9Cd6-DKvPqs1+ACCUAzNz4p=t1Q@mail.gmail.com>
References: <20150401201221.163745c2@pc1.fritz.box> <20150402002646.GR17637@mournblade.imrryr.org> <551C9008.5030605@cs.tcd.ie> <CABkgnnW1z0KLs2fdYAkY86G9Cd6-DKvPqs1+ACCUAzNz4p=t1Q@mail.gmail.com>
Date: Thu, 02 Apr 2015 09:05:46 -0700
Message-ID: <CABkgnnW-zbLDVJ7UzRqz40N6vAcZ8O2dLTUQ+ATt5jrUd5tuwg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ka3AjOIfBSO9110t72hdVV9mKO8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] DSA should die
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 16:05:48 -0000

On 1 April 2015 at 18:18, Martin Thomson <martin.thomson@gmail.com> wrote:
> Here's the exhaustive list that we've already removed.
>
> http://http2.github.io/http2-spec/#BadCipherSuites
>
> Some of those are still in wide use today, but none of these work in 1.3.

It was pointed out to me that this list includes some PSK suites.  I
believe that the intent is to support those in 1.3.