Re: [TLS] Summary of discussion regarding spontaneuous authentication

Martin Thomson <martin.thomson@gmail.com> Wed, 22 October 2014 13:08 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7748A1A90DC for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 06:08:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KncVoxrkz6fj for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 06:08:19 -0700 (PDT)
Received: from mail-lb0-x235.google.com (mail-lb0-x235.google.com [IPv6:2a00:1450:4010:c04::235]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23FD41A90F7 for <tls@ietf.org>; Wed, 22 Oct 2014 06:08:18 -0700 (PDT)
Received: by mail-lb0-f181.google.com with SMTP id l4so2852210lbv.12 for <tls@ietf.org>; Wed, 22 Oct 2014 06:08:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=mim96bhkeDt7uV5fNl196EVoDAbV/hvUDQvmvQkpghY=; b=niXbvvK0V/lIMOeg3k1k5j43LenDrJPi0H6ZFdxTKvdgDZMb0ZTlFKwrkcTEeCtHso cUhIJUcKM8K3exRvdEzvP7Cke2IcLYnIsto2O5BFXQfhH7XCdxEMcMNRdvCWibkPBfuN oy0X1jH4y2hiVsjeMR6zPHxQf7cOIq5g/scc+YS5TayjhFBWHZnUpfMXFW1hQV8ipBFR jR9skDpsF/91lfNf0hLC45o7nxSkRFzNq5bOCfCwD+5GaurY1MvjgeWOaPgpNKVjVkUX bm8d3OM/rTNFCathZHDitfq14AZbBrrlko3wOADTuAdDMfNLDWz4Bd4BHBia92VPyiQt 0MRA==
MIME-Version: 1.0
X-Received: by 10.152.23.3 with SMTP id i3mr17437832laf.53.1413983297382; Wed, 22 Oct 2014 06:08:17 -0700 (PDT)
Received: by 10.25.215.217 with HTTP; Wed, 22 Oct 2014 06:08:17 -0700 (PDT)
In-Reply-To: <20141022125359.GA18704@LK-Perkele-VII>
References: <CABkgnnUAhEV=wLZyTew=ne7VgSq50XYR3Fo5EfjNXc8=_hbpyg@mail.gmail.com> <CABkgnnXAk+HU2yaUJdOQ0w-heHwYrPK6Zf3HrH5tU+2Tk7_cCA@mail.gmail.com> <20141022125359.GA18704@LK-Perkele-VII>
Date: Wed, 22 Oct 2014 06:08:17 -0700
Message-ID: <CABkgnnW=aVzsi+cq=icpn4z9PjFuoiu_LQz_mnfeyPPom6LROQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/2LfYyO430oparVL3Pfd-qGj08VA
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Summary of discussion regarding spontaneuous authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Oct 2014 13:08:21 -0000

On 22 October 2014 05:53, Ilari Liusvaara <ilari.liusvaara@elisanet.fi> wrote:
>
> CertificateRequest has fields certificate_types and
> supported_signature_algorithms (there's also third field, but IMO
> that's better sent at application level). Where is the equivalent
> data put?

At the application layer.

These fields, as specified, are not particularly useful in the general
sense.  The suggestion was that these are not valuable:
certificate_types is pretty much either known a priori (or assumed to
be X.509) and signatures have a similarly limited set of options.