Re: [TLS] DSS with other than SHA-1 algorithms

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 14 April 2011 01:38 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@ietfc.amsl.com
Delivered-To: tls@ietfc.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfc.amsl.com (Postfix) with ESMTP id 185BAE0781 for <tls@ietfc.amsl.com>; Wed, 13 Apr 2011 18:38:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.504
X-Spam-Level:
X-Spam-Status: No, score=-3.504 tagged_above=-999 required=5 tests=[AWL=0.095, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([208.66.40.236]) by localhost (ietfc.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3w1fB-wB4VkI for <tls@ietfc.amsl.com>; Wed, 13 Apr 2011 18:38:20 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by ietfc.amsl.com (Postfix) with ESMTP id EE5ABE05F5 for <tls@ietf.org>; Wed, 13 Apr 2011 18:38:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1302745100; x=1334281100; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20ekr@rtfm.com,=20pgut001@cs.auckland.ac.nz|Subject: =20Re:=20[TLS]=20DSS=20with=20other=20than=20SHA-1=20algo rithms|Cc:=20geoffk@geoffk.org,=20mrex@sap.com,=20simon@j osefsson.org,=20tls@ietf.org|In-Reply-To:=20<BANLkTi=3Dxy irFbGaVQ4f=3D9vr6Eju0BTvXCg@mail.gmail.com>|Message-Id: =20<E1QABVd-000387-P9@login01.fos.auckland.ac.nz>|Date: =20Thu,=2014=20Apr=202011=2013:38:13=20+1200; bh=oS8pm3KehNK/ai6MzKmNbiRWQE+pYN2q1ewVTFllFho=; b=V9B7efQQR+f5+9Myljqs05nJU9dhg1wqjMnjy6+SYNLJsmyXdeKsqHGV ZOxdwQ6WcT/bYvYsuVChLAsJNBk5316YxzFryPSE8UEWEMn2800MUA61m mqmwhtabmoiFytWEhf3AFD4fnepghizxW9+LIITHZBp+ifMTEmbClLeVL s=;
X-IronPort-AV: E=Sophos;i="4.64,208,1301832000"; d="scan'208";a="56738278"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 14 Apr 2011 13:38:14 +1200
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1QABVd-0002rV-Is; Thu, 14 Apr 2011 13:38:13 +1200
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1QABVd-000387-P9; Thu, 14 Apr 2011 13:38:13 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: ekr@rtfm.com, pgut001@cs.auckland.ac.nz
In-Reply-To: <BANLkTi=xyirFbGaVQ4f=9vr6Eju0BTvXCg@mail.gmail.com>
Message-Id: <E1QABVd-000387-P9@login01.fos.auckland.ac.nz>
Date: Thu, 14 Apr 2011 13:38:13 +1200
Cc: simon@josefsson.org, geoffk@geoffk.org, tls@ietf.org
Subject: Re: [TLS] DSS with other than SHA-1 algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Apr 2011 01:38:21 -0000

Eric Rescorla <ekr@rtfm.com> writes:

>the appropriate place to do it is in a separate document, not as a revision
>to 5246.

OK, I'll get to work on that.  It would be good to be able to connect to an
ECC-suporting server and not have to iteratively guess what parameters you
need to send it to get it to connect.

Peter.