Re: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-00.txt

Henrick Hellström <henrick@streamsec.se> Tue, 02 December 2014 18:05 UTC

Return-Path: <henrick@streamsec.se>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44FF61A6F64 for <tls@ietfa.amsl.com>; Tue, 2 Dec 2014 10:05:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.25
X-Spam-Level:
X-Spam-Status: No, score=-1.25 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, MIME_8BIT_HEADER=0.3] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m-iF7TB3NCi9 for <tls@ietfa.amsl.com>; Tue, 2 Dec 2014 10:05:45 -0800 (PST)
Received: from vsp4.ballou.se (vsp4.ballou.se [91.189.40.102]) by ietfa.amsl.com (Postfix) with SMTP id 89CA31A6F2A for <tls@ietf.org>; Tue, 2 Dec 2014 10:05:43 -0800 (PST)
Received: from nmail1.ballou.se (unknown [10.0.0.116]) by vsp4.ballou.se (Halon Mail Gateway) with ESMTP for <tls@ietf.org>; Tue, 2 Dec 2014 19:05:40 +0100 (CET)
Received: from [192.168.0.195] (c-21cfe555.06-134-73746f39.cust.bredbandsbolaget.se [85.229.207.33]) (Authenticated sender: henrick@streamsec.se) by nmail1.ballou.se (Postfix) with ESMTPSA id 2F3CD1DE91 for <tls@ietf.org>; Tue, 2 Dec 2014 19:05:40 +0100 (CET)
Message-ID: <547DFF6F.6080505@streamsec.se>
Date: Tue, 02 Dec 2014 19:05:35 +0100
From: Henrick Hellström <henrick@streamsec.se>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0
MIME-Version: 1.0
To: tls@ietf.org
References: <20141202132629.8023.24760.idtracker@ietfa.amsl.com> <547DC339.80800@streamsec.se> <20141202174033.GW285@mournblade.imrryr.org>
In-Reply-To: <20141202174033.GW285@mournblade.imrryr.org>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/tEmqRVRFNtdAeyVChifQXM6CCrg
Subject: Re: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: henrick@streamsec.se
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Dec 2014 18:05:47 -0000

On 2014-12-02 18:40, Viktor Dukhovni wrote:
> Given the far from universal support for ECDSA by clients, a server
> that wants to use ECDSA when possible, but still wants to interoperate
> with more than just a select few clients really SHOULD have both
> ECDSA and RSA certificates.

Fair enough, but is it really an acceptable outcome that a fully 
conformant server (that is deployed with only RSA certificates) and a 
fully conformant client (that only implements one of the mandatory ECDSA 
cipher suites) will not be able to negotiate a connection?