Re: [TLS] TLS, PKI,

Robert Relyea <rrelyea@redhat.com> Wed, 14 July 2010 17:18 UTC

Return-Path: <rrelyea@redhat.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 713A73A68AD for <tls@core3.amsl.com>; Wed, 14 Jul 2010 10:18:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -109.949
X-Spam-Level:
X-Spam-Status: No, score=-109.949 tagged_above=-999 required=5 tests=[AWL=0.650, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1wv-kTOz9siw for <tls@core3.amsl.com>; Wed, 14 Jul 2010 10:18:40 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by core3.amsl.com (Postfix) with ESMTP id 9CFA13A63EC for <tls@ietf.org>; Wed, 14 Jul 2010 10:18:40 -0700 (PDT)
Received: from int-mx03.intmail.prod.int.phx2.redhat.com (int-mx03.intmail.prod.int.phx2.redhat.com [10.5.11.16]) by mx1.redhat.com (8.13.8/8.13.8) with ESMTP id o6EHIhpo003814 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 14 Jul 2010 13:18:43 -0400
Received: from [10.14.54.215] (dhcp-215.sjc.redhat.com [10.14.54.215]) by int-mx03.intmail.prod.int.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id o6EHIfc3000395; Wed, 14 Jul 2010 13:18:43 -0400
Message-ID: <4C3DF170.5030900@REDHAT.COM>
Date: Wed, 14 Jul 2010 10:18:40 -0700
From: Robert Relyea <rrelyea@redhat.com>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.1.10) Gecko/20100621 Fedora/3.0.5-1.fc13 Lightning/1.0b2pre Thunderbird/3.0.5
MIME-Version: 1.0
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <E1OYuCk-0007Wo-0S@wintermute02.cs.auckland.ac.nz>
In-Reply-To: <E1OYuCk-0007Wo-0S@wintermute02.cs.auckland.ac.nz>
X-Enigmail-Version: 1.0.1
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="------------ms040508070008060905070101"
X-Scanned-By: MIMEDefang 2.67 on 10.5.11.16
Cc: tls@ietf.org
Subject: Re: [TLS] TLS, PKI,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jul 2010 17:18:41 -0000

On 07/13/2010 10:08 PM, Peter Gutmann wrote:
> Robert Relyea <rrelyea@redhat.com> writes:
>
>   
>> Compared to SSL, SSH is still not popular, which sort of negates your point.
>>     
> SSH has captured close to 100% of its target market.  When was the last time
> you used telnet?
>   
I agree, so has SSL for it's target market. It's just that SSL's target
market is larger. The number of people doing e-commerce versus the
number of linux admins;).

bob