Re: [TLS] Call for consensus to remove anonymous DH

Tony Arcieri <bascule@gmail.com> Wed, 16 September 2015 01:43 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7DA5C1B303D for <tls@ietfa.amsl.com>; Tue, 15 Sep 2015 18:43:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RIL2f2dupqNo for <tls@ietfa.amsl.com>; Tue, 15 Sep 2015 18:43:20 -0700 (PDT)
Received: from mail-vk0-x230.google.com (mail-vk0-x230.google.com [IPv6:2607:f8b0:400c:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E87961B3020 for <tls@ietf.org>; Tue, 15 Sep 2015 18:43:19 -0700 (PDT)
Received: by vkao3 with SMTP id o3so79717380vka.2 for <tls@ietf.org>; Tue, 15 Sep 2015 18:43:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=Psda8sO/Ag8fBkWvrTAxDUhDfFJYkf5Fo0HnCVT511w=; b=YAD7IfvcxKnYDRgvvr5q6rZtnLHiFXsfhU7xOiYWceLOg3ezpuG4u3e+6L4Obqr/GY tygsJGMG2pHU/RuoYVLErht0kxLdfu6Ki8IJ0Kv33JrBf3MSwOzM8Du2nPUwX1e5YNbc Rz2SMR7ZoykW/F4r0zgwuhyrg04TE2eXOSpdJwDWMERUk9CSUrarj8TEKiv2HxQnMyIk DbOIS4qzR5duSDz7iVUFz/UUMQEwk90LpJ0+2p2II93MYjr/ncCGnysj45/lu1S/DdDv Flz/q54tJJtQLpby7CVTqR+XgJvxPBDDo6VzNknv5uucobhM2kPEiOHgeZVfHwvJ5nTF ecCw==
X-Received: by 10.31.180.130 with SMTP id d124mr25342727vkf.120.1442367799041; Tue, 15 Sep 2015 18:43:19 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.103.18.65 with HTTP; Tue, 15 Sep 2015 18:42:59 -0700 (PDT)
In-Reply-To: <CAOgPGoBT9C=pWebXShqxhbOsnqK+OZe=-n-SvZ_pH-dAtRaWXQ@mail.gmail.com>
References: <CAOgPGoBT9C=pWebXShqxhbOsnqK+OZe=-n-SvZ_pH-dAtRaWXQ@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 15 Sep 2015 18:42:59 -0700
Message-ID: <CAHOTMVJ+4vmMw6oFWVJaYptB3+ywvgDg5-Vh4EH9H=z-kCqyTA@mail.gmail.com>
To: Joseph Salowey <joe@salowey.net>
Content-Type: multipart/alternative; boundary="001a114388344c25ad051fd36c3e"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/tmNC8m_CHE15TiWPhY305TuzYQU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for consensus to remove anonymous DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 01:43:21 -0000

+1 for removing anonymous DH

On Tue, Sep 15, 2015 at 6:00 PM, Joseph Salowey <joe@salowey.net> wrote:

> There has been some discussion to remove anonymous DH as described in
> https://www.ietf.org/mail-archive/web/tls/current/msg17481.html.  I think
> ekr's message sums up the pros and cons well.  I don't think we have
> consensus on this issue yet.  Please respond on this message by Monday,
> September 21, if you have an opinion.
>
> Thanks,
>
> J&S
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>


-- 
Tony Arcieri