Re: [TLS] MTI extensions?

Martin Thomson <martin.thomson@gmail.com> Mon, 16 March 2015 22:42 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C3D601AC434 for <tls@ietfa.amsl.com>; Mon, 16 Mar 2015 15:42:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RTomIcJJUZyc for <tls@ietfa.amsl.com>; Mon, 16 Mar 2015 15:42:56 -0700 (PDT)
Received: from mail-ob0-x230.google.com (mail-ob0-x230.google.com [IPv6:2607:f8b0:4003:c01::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A1E921AC3CE for <tls@ietf.org>; Mon, 16 Mar 2015 15:42:56 -0700 (PDT)
Received: by obdfc2 with SMTP id fc2so47194374obd.3 for <tls@ietf.org>; Mon, 16 Mar 2015 15:42:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=aOto1EDh/M/Kqgbg/s/zsEY5BU02LR7NOu09O2SHVxM=; b=IuxKnCbnFPh7BhExltHBnj2q8HSZkqGSWFPqkyHLvgvrcXpBeEtpjFwNeIw5aXE50X LlBN+OxWEKzD9y9+sQYu0/7AHtknOns5ioHtARGfrjISaAYWMRl+ZPcYpHub/QCd3DrO y9uOUU5Zz6Pyt8JAacQ/rrbAs1CTPxETH5U9DY5+s9QG25dCyQVvw2ktcg1GhJ64FSor ServnmHjTzqvfmh0sli2+dgkOlHZyNJ/U1AT0qsC93Ubj/ncYFtlNiiKRgUgks7TaDdA l6K6Ly79y/yxmLDf8+fR6LgvRRvGoWXE21EIAxrebC5OpCUDWymaiU3VehNyPRQ5PWGt 4a6A==
MIME-Version: 1.0
X-Received: by 10.60.158.202 with SMTP id ww10mr23236980oeb.18.1426545776173; Mon, 16 Mar 2015 15:42:56 -0700 (PDT)
Received: by 10.202.86.20 with HTTP; Mon, 16 Mar 2015 15:42:56 -0700 (PDT)
In-Reply-To: <20150316202858.DDD661B22E@ld9781.wdf.sap.corp>
References: <CABkgnnVxV3W5vMgUwCPGVzQYFAsmv4cY18xECQRbHu1QVdW_tQ@mail.gmail.com> <20150316202858.DDD661B22E@ld9781.wdf.sap.corp>
Date: Mon, 16 Mar 2015 15:42:56 -0700
Message-ID: <CABkgnnXEDXfihcn_nAHFJN2npRjibWXJ4BbBhWcJ1QGdmmcuwA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "mrex@sap.com" <mrex@sap.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/9ohWiT31-fq4GBWZx3oIi9neVLs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] MTI extensions?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Mar 2015 22:42:57 -0000

On 16 March 2015 at 13:28, Martin Rex <mrex@sap.com> wrote:
> You may have missed it, but Signature algorithms support in TLSv1.2 is only
> mandatory for the *SERVER*.  It is an implementor option for the client.


Quite right: I consider a default value to be semantically equivalent.