Re: [TLS] Obscure ciphers in TLS 1.3

"Salz, Rich" <rsalz@akamai.com> Wed, 23 September 2015 23:40 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 40C661B3375 for <tls@ietfa.amsl.com>; Wed, 23 Sep 2015 16:40:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.796
X-Spam-Level:
X-Spam-Status: No, score=0.796 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, RDNS_NONE=0.793, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3K5aafwgJS5n for <tls@ietfa.amsl.com>; Wed, 23 Sep 2015 16:40:16 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (unknown [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id E69531B3372 for <tls@ietf.org>; Wed, 23 Sep 2015 16:40:15 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 83F3B433433; Wed, 23 Sep 2015 23:40:14 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 6DFF7433426; Wed, 23 Sep 2015 23:40:14 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1443051614; bh=KSa43uXmsAvLvz/oemdVT59ibfGPuoSjgs46r1zAXcY=; l=378; h=From:To:CC:Date:References:In-Reply-To:From; b=eR6Y1mpZkGiV8OaE4yRNnJf5WHn0vJJh5xJxMS6XEWvt+nx7qcaXGZ9aSL7ap5tbB i1MAqJJryZK/6Twdp4I9v2kasLFJaa2AJfagQ5ltWxVx92cejygLcvjMrZa421VoOF jTret5eEn8d18sCnXZ5NBrpkw0k8n4goUh2BoNws=
Received: from email.msg.corp.akamai.com (ustx2ex-cas1.msg.corp.akamai.com [172.27.25.30]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id 5210D202F; Wed, 23 Sep 2015 23:40:14 +0000 (GMT)
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com (172.27.27.103) by ustx2ex-dag1mb2.msg.corp.akamai.com (172.27.27.102) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Wed, 23 Sep 2015 18:40:13 -0500
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com ([172.27.27.103]) by ustx2ex-dag1mb3.msg.corp.akamai.com ([172.27.27.103]) with mapi id 15.00.1076.000; Wed, 23 Sep 2015 18:40:13 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Simon Josefsson <simon@josefsson.org>, Dave Garrett <davemgarrett@gmail.com>
Thread-Topic: [TLS] Obscure ciphers in TLS 1.3
Thread-Index: AQHQ9liX5c/IXXt0MkGflwyEb/3HOZ5KxOTQ
Date: Wed, 23 Sep 2015 23:40:13 +0000
Message-ID: <63c28c0967124744a0b719d55f1eadba@ustx2ex-dag1mb3.msg.corp.akamai.com>
References: <201509231841.06784.davemgarrett@gmail.com> <878u7wr9o0.fsf@latte.josefsson.org>
In-Reply-To: <878u7wr9o0.fsf@latte.josefsson.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.32.215]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/uMG7vgsKFZgRo9lL7nL-r43xjFA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Obscure ciphers in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Sep 2015 23:40:17 -0000

Do folks know that we did decide on the MTI list already, and that it's a matter of ekr updating the draft?  (It was decided at a PREVIOUS interim, it just fell through the cracks.)

And also, even if not, TLS 1.3 is only doing AEAD ciphers.

The registry isn't going to get purged, but all but two will not be allowed in 1.3.  Let's just wait on this thread a bit.