Re: [TLS] MTI extensions?

mrex@sap.com (Martin Rex) Mon, 16 March 2015 20:29 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED85C1A90C3 for <tls@ietfa.amsl.com>; Mon, 16 Mar 2015 13:29:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bzINN7Kmu3jZ for <tls@ietfa.amsl.com>; Mon, 16 Mar 2015 13:29:01 -0700 (PDT)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23D431A90B2 for <tls@ietf.org>; Mon, 16 Mar 2015 13:29:01 -0700 (PDT)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id F10EB2A64B; Mon, 16 Mar 2015 21:28:58 +0100 (CET)
X-purgate-ID: 152705::1426537739-0000765A-1851019F/0/0
X-purgate-size: 392
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id E6BC9430C3; Mon, 16 Mar 2015 21:28:58 +0100 (CET)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id DDD661B22E; Mon, 16 Mar 2015 21:28:58 +0100 (CET)
In-Reply-To: <CABkgnnVxV3W5vMgUwCPGVzQYFAsmv4cY18xECQRbHu1QVdW_tQ@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Date: Mon, 16 Mar 2015 21:28:58 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20150316202858.DDD661B22E@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/6ecXfRClefnWHEZ7Yzo1l_Hu1Fs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] MTI extensions?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Mar 2015 20:29:03 -0000

Martin Thomson wrote:
> Dave Garrett <davemgarrett@gmail.com> wrote:
>>
>> Idea: Add a small section after MTI cipher suites for MTI extensions.
> 
> I think that's fine.  Signature algorithms was made mandatory in 1.2,

You may have missed it, but Signature algorithms support in TLSv1.2 is only
mandatory for the *SERVER*.  It is an implementor option for the client.


-Martin