On 2022-08-21 12:35:18 +0200, Slavko via mailop wrote:
if there are known some issues with ECcerts.

Yes, there are. I ran the exact setup you described, and I had to debug a whole slew of cipher suite mismatches, bringing out tcpdump and Wireshark.

The gist of my debug came down to: the nature of your certificate partially determines what cipher suites you may use, e.g. DHE-RSA-AES256-SHA256 and ECDHE-RSA-AES256-SHA256 are mutually exclusive, with the former only being available to RSA certs, and the latter only being available to EC certs.

Guess which cipher suites are advertised more often during the TLS handshake.

For me, the issue took a little time to discover, since mail can fall back to unsecured transmission if TLS negotiation fails, which is how I originally noticed there was an issue.

My suggestion is to stick to an RSA cert for now, and wait for larger mail server adoption of TLS 1.3. There's a smaller cipher suite list in TLS 1.3, which would allow for more overlap opportunity between what you offer, and what the other side accepts.
--
Alex
_______________________________________________
mailop mailing list
mailop@mailop.org
https://list.mailop.org/listinfo/mailop

Reply via email to