Re: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 10 July 2018 15:45 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47C071311A8 for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 08:45:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id beydhLRTXnpR for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 08:45:19 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 47097131078 for <tls@ietf.org>; Tue, 10 Jul 2018 08:45:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1531237519; x=1562773519; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=gMRcGCKsy8bKHCrlM+EtB4k7945CzoHPxZg1/QAHhHY=; b=OphEYsy8CEG55wW8L6PAGSHaTYVrsjObFOu2+JkWo9afzmX5UNcwEMla WlwYwc/Uc/g1SPFwt0c6qoPA7M4o5pfBN0b9Zxp8egik23139INokCAjX DOJriggSDf39a4XPANi9Lct+2kqcpPyh5OesZq3nHwvf65mY/kJq9qeH0 7NI7zw1VqvQB6vHCXinBcKYhqYlO9NiNNdcTL1Iim5lEzMbs6MVqv//aq Yj8VKIqkD4VKEESfAROTeb7fAnAzBTvrgtR7y5vGemCJqKBnV863zU5yL snZJfK73CF/aL1JndySAsTP0Wv2NM7UfvcVkMEQco79O1oukTwdJcO6Lr g==;
X-IronPort-AV: E=Sophos;i="5.51,335,1526299200"; d="scan'208";a="20557260"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.3 - Outgoing - Outgoing
Received: from uxcn13-ogg-b.uoa.auckland.ac.nz ([10.6.2.3]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 11 Jul 2018 03:45:17 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-b.UoA.auckland.ac.nz (10.6.2.3) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Wed, 11 Jul 2018 03:45:17 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1263.000; Wed, 11 Jul 2018 03:45:16 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Hubert Kario <hkario@redhat.com>, Eric Rescorla <ekr@rtfm.com>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)
Thread-Index: AQHUGAUQdiSASvczzEuVqjvTCb06AaSHrW0AgAAG5wCAABjjgIAAzKx9
Date: Tue, 10 Jul 2018 15:45:16 +0000
Message-ID: <1531237487290.30133@cs.auckland.ac.nz>
References: <152934875755.3094.4484881874912460528.idtracker@ietfa.amsl.com> <3161014.mNqxEOqjoE@pintsize.usersys.redhat.com> <CABcZeBP2tZRe96dj6BvCyHZkSyNh+RBt7H2dzO8vsXkQUb+inw@mail.gmail.com>, <2926046.DTQ3PP0lUg@pintsize.usersys.redhat.com>
In-Reply-To: <2926046.DTQ3PP0lUg@pintsize.usersys.redhat.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uDwwPGGG8auuh-YivBnNDlzS3Yk>
Subject: Re: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Jul 2018 15:45:32 -0000

Hubert Kario <hkario@redhat.com> writes:

>but randoms in TLS 1.0 and TLS 1.1 are signed (effectively) with SHA-1...

... but with EMS or LTS in effect, with a lot more than that.

Peter.