[TLS] Adoption call for Deprecating Obsolete Key Exchange Methods in TLS
Joseph Salowey <joe@salowey.net> Thu, 29 July 2021 21:50 UTC
Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 591B33A0068 for <tls@ietfa.amsl.com>; Thu, 29 Jul 2021 14:50:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Uu3s-lz5DLj4 for <tls@ietfa.amsl.com>; Thu, 29 Jul 2021 14:50:34 -0700 (PDT)
Received: from mail-lf1-x12b.google.com (mail-lf1-x12b.google.com [IPv6:2a00:1450:4864:20::12b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C1CC93A00AE for <tls@ietf.org>; Thu, 29 Jul 2021 14:50:33 -0700 (PDT)
Received: by mail-lf1-x12b.google.com with SMTP id x8so303428lfe.3 for <tls@ietf.org>; Thu, 29 Jul 2021 14:50:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=6OdwipTt5pkLuVTl5faFa+eujFz1O7Z4tBLVuk6x/Us=; b=KePL/13+mXscfe6Xe6b/MgnKEnJdJaFaS7fCiYAylWxynLv/B7k19/6GuQfE9OfDkB q+1Q1c/NuzwQ8zQZAPrC967gfXMpayc4t0YCFJ4258Iw5jPuEitw6GQo2ONrGKz42Yqy av0rg+LCQoMKMjopPZG3bbZxmqlx3yG/JMPmCKvF3eQc7pswERM1XHOmykhzmQpmKXto 3nz8T1O4msybshfR64y2+wnSMRP7etangY7hL0vH+G/hm3ZvfrKp8wluCGvvVFo4mMLv mz9HswvVQnMIarKOjdoFHlSQDJ5pP5j9vzJo+XT72JzYz/i7h0AMFFieYchaAcqxpvJy wGAg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=6OdwipTt5pkLuVTl5faFa+eujFz1O7Z4tBLVuk6x/Us=; b=KT/TadLVVNqS80WTEVd87EZL0sBHoYI8NY2eQqfZCMJSc6NP1LloEObCWAIWsa+qZK yK7ae7BNrFrCF2N/1EkXD3XYAYO+pLCx2YE2vXF37DlZ88KHQxenkPml8161I/jc9Jgg W4z9+NjQIGw0qTaerEF9SzElTh44G5mfMZapn8b0FY8EE+yRIjMf4YEJUYZZArib35Ma hfXyB43PQvs8BqUau+E4WLs7kAu7PxCcqzZsDHqcRPkA9L6j8EZ+QU8C2klC2VqQwZ1x 0FyEtGhWx9yVOrlEvVQac/ho7UuOgsyKoJl5287ct3PFDpupQx6oGv7zxM6kRSA+LrGD jkfg==
X-Gm-Message-State: AOAM531FCfHYtUE+F4cOK6IR5hssaQ6I8walCbPiKCRskL68L7Plh1ZE 1u33h1GTv9wxMGxTlUeclqKkTOAwdw+Hd/iFGgu0gJ/W0Y1pWw==
X-Google-Smtp-Source: ABdhPJyseBsJbo1yqoPIfhpflPRwfpoYOKffGBk3CY0oUCqghU3HX8QHyyMWxea4wnj1wjejX1dZs+50SjPF8dlje0s=
X-Received: by 2002:a19:d609:: with SMTP id n9mr5194610lfg.198.1627595431217; Thu, 29 Jul 2021 14:50:31 -0700 (PDT)
MIME-Version: 1.0
From: Joseph Salowey <joe@salowey.net>
Date: Thu, 29 Jul 2021 14:50:20 -0700
Message-ID: <CAOgPGoARpxr8-FzYJPRcup9XF-DRv875aAnuNZtoLPHM9-6j-w@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000008426f005c84a1797"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lOAgwZHQGyLtc2ou1F_3kxMQvF8>
Subject: [TLS] Adoption call for Deprecating Obsolete Key Exchange Methods in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Jul 2021 21:50:38 -0000
This is a working group call for adoption of Deprecating Obsolete Key Exchange Methods in TLS (draft-aviram-tls-deprecate-obsolete-kex-00 <https://datatracker.ietf.org/doc/draft-aviram-tls-deprecate-obsolete-kex/>). There was support for adopting this draft at the IETF 111 meeting. Please review the draft and post your comments to the list by Friday, August 13, 2021. Thanks, The TLS chairs
- [TLS] Adoption call for Deprecating Obsolete Key … Joseph Salowey
- Re: [TLS] Adoption call for Deprecating Obsolete … Salz, Rich
- Re: [TLS] Adoption call for Deprecating Obsolete … Martin Thomson
- Re: [TLS] Adoption call for Deprecating Obsolete … Viktor Dukhovni
- Re: [TLS] Adoption call for Deprecating Obsolete … Peter Gutmann
- Re: [TLS] Adoption call for Deprecating Obsolete … Viktor Dukhovni
- Re: [TLS] Adoption call for Deprecating Obsolete … Scott Fluhrer (sfluhrer)
- Re: [TLS] Adoption call for Deprecating Obsolete … Viktor Dukhovni
- Re: [TLS] Adoption call for Deprecating Obsolete … Peter Gutmann
- Re: [TLS] Adoption call for Deprecating Obsolete … Peter Gutmann
- Re: [TLS] Adoption call for Deprecating Obsolete … Peter Gutmann
- Re: [TLS] Adoption call for Deprecating Obsolete … Viktor Dukhovni
- Re: [TLS] Adoption call for Deprecating Obsolete … Nimrod Aviram
- Re: [TLS] Adoption call for Deprecating Obsolete … Peter Gutmann
- Re: [TLS] Adoption call for Deprecating Obsolete … Viktor Dukhovni
- Re: [TLS] Adoption call for Deprecating Obsolete … Peter Gutmann
- Re: [TLS] Adoption call for Deprecating Obsolete … Carrick Bartle
- Re: [TLS] Adoption call for Deprecating Obsolete … Ilari Liusvaara
- Re: [TLS] Adoption call for Deprecating Obsolete … Carrick Bartle
- Re: [TLS] Adoption call for Deprecating Obsolete … Loganaden Velvindron
- Re: [TLS] Adoption call for Deprecating Obsolete … David Schinazi
- Re: [TLS] Adoption call for Deprecating Obsolete … Joseph Salowey