RE: [TLS] RC2 examples

pgut001@cs.auckland.ac.nz (Peter Gutmann) Sat, 31 March 2007 10:14 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HXabN-0000ny-Td; Sat, 31 Mar 2007 06:14:29 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HXabM-0000no-RB for tls@ietf.org; Sat, 31 Mar 2007 06:14:28 -0400
Received: from moe.its.auckland.ac.nz ([130.216.10.121] helo=mailhost.auckland.ac.nz) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HXabK-0001Xj-EX for tls@ietf.org; Sat, 31 Mar 2007 06:14:28 -0400
Received: from localhost (localhost.localdomain [127.0.0.1]) by mailhost.auckland.ac.nz (Postfix) with ESMTP id 69014480526; Sat, 31 Mar 2007 22:14:22 +1200 (NZST)
X-Virus-Scanned: by amavisd-new at mailhost.auckland.ac.nz
Received: from mailhost.auckland.ac.nz ([127.0.0.1]) by localhost (moe.its.auckland.ac.nz [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ablYbqWGe4T8; Sat, 31 Mar 2007 22:14:22 +1200 (NZST)
Received: from iris.cs.auckland.ac.nz (iris.cs.auckland.ac.nz [130.216.33.152]) by mailhost.auckland.ac.nz (Postfix) with ESMTP id 4CFAA4804E8; Sat, 31 Mar 2007 22:14:22 +1200 (NZST)
Received: from medusa01.cs.auckland.ac.nz (medusa01.cs.auckland.ac.nz [130.216.34.33]) by iris.cs.auckland.ac.nz (Postfix) with ESMTP id CD2A3128007; Sat, 31 Mar 2007 22:14:21 +1200 (NZST)
Received: from pgut001 by medusa01.cs.auckland.ac.nz with local (Exim 3.36 #1 (Debian)) id 1HXabN-0006oS-00; Sat, 31 Mar 2007 22:14:29 +1200
From: pgut001@cs.auckland.ac.nz
To: Ron@USMedRec.com
Subject: RE: [TLS] RC2 examples
In-Reply-To: <!&!AAAAAAAAAAAYAAAAAAAAALn4DBa9j89Bkul53Jf1ky/CgAAAEAAAAHdDNLjXadBPvoT+aFioKpABAAAAAA==@USMedRec.com>
Message-Id: <E1HXabN-0006oS-00@medusa01.cs.auckland.ac.nz>
Date: Sat, 31 Mar 2007 22:14:29 +1200
X-Spam-Score: 0.5 (/)
X-Scan-Signature: 7bac9cb154eb5790ae3b2913587a40de
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

"Ron Teitelbaum" <Ron@USMedRec.com> writes:

>I'm implementing it so that we can support PKCS files.  PKCS5-RC2-128
>
>Is this not necessary?  What formats are most CA's returning signed CSR's in?

"X.509 certificates" is the usual answer to this question.

Peter.


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls