Re: [TLS] SHA-224, etc.

Mike <mike-list@pobox.com> Wed, 31 January 2007 18:38 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HCKM1-0005x1-Bl; Wed, 31 Jan 2007 13:38:45 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HCKLz-0005wu-GX for tls@ietf.org; Wed, 31 Jan 2007 13:38:43 -0500
Received: from rune.pobox.com ([208.210.124.79]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HCKLv-00044B-9l for tls@ietf.org; Wed, 31 Jan 2007 13:38:43 -0500
Received: from rune (localhost [127.0.0.1]) by rune.pobox.com (Postfix) with ESMTP id 18AE9B2353 for <tls@ietf.org>; Wed, 31 Jan 2007 13:39:01 -0500 (EST)
Received: from [192.168.1.8] (wsip-24-234-114-35.lv.lv.cox.net [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by rune.sasl.smtp.pobox.com (Postfix) with ESMTP id D9C33B2321 for <tls@ietf.org>; Wed, 31 Jan 2007 13:39:00 -0500 (EST)
Message-ID: <45C0E214.5020706@pobox.com>
Date: Wed, 31 Jan 2007 10:38:12 -0800
From: Mike <mike-list@pobox.com>
User-Agent: Thunderbird 1.5.0.9 (Windows/20061207)
MIME-Version: 1.0
To: tls@ietf.org
Subject: Re: [TLS] SHA-224, etc.
References: <45BEDD56.8060101@pobox.com> <45C0E163.5070300@pobox.com>
In-Reply-To: <45C0E163.5070300@pobox.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 2409bba43e9c8d580670fda8b695204a
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

I forgot to mention that you need to send it a server name
extension of www.mikestoolbox.org for it to respond with
the SHA-256 cert since it shares an IP address with
www.mikestoolbox.net (which uses SHA-1).

Mike


I wrote:
> Since I got no responses, I decided to add a certificate
> signed with RSA/SHA-256 to my test server.  If you connect
> to https://www.mikestoolbox.org, it will use that cert.
> 
> Mike
> 
> 
> I wrote:
>> Does anyone know of a TLS server that sends a
>> certificate containing a signature using any
>> of the newer SHA algorithms?  I just added
>> support for them and want to make sure my code
>> works.
>>
>> Thanks,
>>
>> Mike
> 

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls