Re: [TLS] TLS, PKI,

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 14 July 2010 05:08 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B7CB13A6976 for <tls@core3.amsl.com>; Tue, 13 Jul 2010 22:08:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3A+85TRSNbcH for <tls@core3.amsl.com>; Tue, 13 Jul 2010 22:08:46 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id 079F83A6990 for <tls@ietf.org>; Tue, 13 Jul 2010 22:08:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1279084136; x=1310620136; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20mrex@sap.com,=20rrelyea@redhat.com|Subject:=20Re: =20[TLS]=20TLS,=20PKI,|Cc:=20pgut001@cs.auckland.ac.nz, =20tls@ietf.org|In-Reply-To:=20<4C3D15C5.1090307@REDHAT.C OM>|Message-Id:=20<E1OYuCk-0007Wo-0S@wintermute02.cs.auck land.ac.nz>|Date:=20Wed,=2014=20Jul=202010=2017:08:22=20+ 1200; bh=1SPNytpuB2asifChOPhVUMI+nyG+DD3MvrPN/HsD5G0=; b=NpBsZ0HlGGbct5dcbgctIRe7jEOoNsVZkFZ8fRAqV4jzIxRcWLW64xHs Fm1q3tvli6hzGdsi4ncsQ4asASF/Ih0rqydAbUyIYzJVK0GqS2Xv3S/MH hWQvKDEJ/UGiYQxsy2uX1zeTVvIsC9itPofTOGuGY+2MP4vrfQiH+PMpe 4=;
X-IronPort-AV: E=Sophos;i="4.55,199,1278244800"; d="scan'208";a="15494862"
X-Ironport-HAT: UNIVERSITY - $RELAY-THROTTLE
X-Ironport-Source: 130.216.207.92 - Outgoing - Outgoing
Received: from wintermute02.cs.auckland.ac.nz ([130.216.207.92]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 14 Jul 2010 17:08:22 +1200
Received: from pgut001 by wintermute02.cs.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@cs.auckland.ac.nz>) id 1OYuCk-0007Wo-0S; Wed, 14 Jul 2010 17:08:22 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: mrex@sap.com, rrelyea@redhat.com
In-Reply-To: <4C3D15C5.1090307@REDHAT.COM>
Message-Id: <E1OYuCk-0007Wo-0S@wintermute02.cs.auckland.ac.nz>
Date: Wed, 14 Jul 2010 17:08:22 +1200
Cc: tls@ietf.org
Subject: Re: [TLS] TLS, PKI,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jul 2010 05:08:47 -0000

Robert Relyea <rrelyea@redhat.com> writes:

>Compared to SSL, SSH is still not popular, which sort of negates your point.

SSH has captured close to 100% of its target market.  When was the last time
you used telnet?

Peter.