[TLS] removing 128-bit ciphers in TLS 1.3

Fedor Brunner <fedor.brunner@azet.sk> Thu, 12 May 2016 08:23 UTC

Return-Path: <fedor.brunner@azet.sk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF6E812B02D for <tls@ietfa.amsl.com>; Thu, 12 May 2016 01:23:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.788
X-Spam-Level:
X-Spam-Status: No, score=-2.788 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, RP_MATCHES_RCVD=-0.996, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_DKIM_INVALID=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=fail (1024-bit key) reason="fail (bad RSA signature)" header.d=azet.sk
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g110mmPhytOz for <tls@ietfa.amsl.com>; Thu, 12 May 2016 01:23:02 -0700 (PDT)
Received: from smtp2.azet.sk (smtp-06-out.s.azet.sk [91.235.53.31]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AB20412B029 for <tls@ietf.org>; Thu, 12 May 2016 01:23:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=azet.sk; s=azet; h=Content-Transfer-Encoding:Content-Type:MIME-Version:Date:Message-ID:Subject:From:To; bh=HA30fozqNz3sV/R0ow4hjrX7o8ppWOQCt6TXKM9SSIY=; b=Owzlub3nIdhahveg/HU3YjRqSWdHQGYq+Qy7DZmNt+MH9jBASadoEJkdgNyj4Wk01pEh3CwX2ltAm9ZbUCjpKXdXK5+umQcuH7PlSupBWJCMA6KlM20PQ5XXeDlU20ds/1d9/PucpVh2t5znt3D63RM/XDw+OUOdGMTgI50DnCc=;
Received: from smtp-01-auth.e.etech.sk ([10.11.2.100] helo=smtp.azet.sk) by smtp2.azet.sk stage1 with esmtp (Exim MailCleaner) id 1b0ltc-0000US-RE for <tls@ietf.org> from <fedor.brunner@azet.sk>; Thu, 12 May 2016 10:23:00 +0200
Received: from 127.0.0.1 (unknown [91.109.29.120]) (Authenticated sender: fedor.brunner@azet.sk) by smtp.azet.sk (Postfix) with ESMTPA id 1B29087 for <tls@ietf.org>; Thu, 12 May 2016 10:22:51 +0200 (CEST)
X-SenderID: Sendmail Sender-ID Filter v1.0.0 smtp.azet.sk 1B29087
Authentication-Results: smtp.azet.sk; sender-id=fail (NotPermitted) header.from=fedor.brunner@azet.sk; auth=pass (PLAIN); spf=fail (NotPermitted) smtp.mfrom=fedor.brunner@azet.sk
To: tls@ietf.org
From: Fedor Brunner <fedor.brunner@azet.sk>
X-Enigmail-Draft-Status: N1110
Message-ID: <57343D58.2090909@azet.sk>
Date: Thu, 12 May 2016 10:22:48 +0200
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
X-MailCleaner-DMARC: quarantine
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/wcG9HdJ4VUAnSx-3xz9-RAz4M1Q>
Subject: [TLS] removing 128-bit ciphers in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 May 2016 08:23:05 -0000