Re: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-00.txt

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 03 December 2014 07:47 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A7A211A00EA for <tls@ietfa.amsl.com>; Tue, 2 Dec 2014 23:47:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V3fBoMJ5Y4Gd for <tls@ietfa.amsl.com>; Tue, 2 Dec 2014 23:47:25 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6BF4D1A00E6 for <tls@ietf.org>; Tue, 2 Dec 2014 23:47:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1417592846; x=1449128846; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=AgIebLdYTluIymZxMOXLPjkpz7+bmZD9bURAe2mhhIk=; b=Uv19vBeALxpaBPQ5deAE0E/lXDZwn56XYjeuh17ast5jJhjNaWjYcv+z GkhajqEN6UWLfxIFR8RQ2bdMkWzndnqepYfzrmJtne8X7YgBEN/GMe+Kz QE9Pp2y1+TTMLW09MP6KfHzPcc6E38x749udLLXbzU1MZ8PiiFS0qszkp o=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="294590289"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 03 Dec 2014 20:47:25 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.139]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Wed, 3 Dec 2014 20:47:23 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-00.txt
Thread-Index: AdAOzWAIVtdWjTovTxSJ8Mu9AetCVw==
Date: Wed, 03 Dec 2014 07:47:23 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C739B9F9CAB@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/vMbnYHd3IohsKB3qkN7z17YrWi8
Subject: Re: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Dec 2014 07:47:26 -0000

Viktor Dukhovni <ietf-dane@dukhovni.org> writes:

>a server that wants to use ECDSA when possible, but still wants to
>interoperate with more than just a select few clients really SHOULD have both
>ECDSA and RSA certificates.

Do you want to be the one to tell your CIO that the CA tax on their entire
server infrastructure just doubled, all in the name of making a fashion
statement?

Peter.