[TLS] Implementation survey: Client Certificate URL extension

<Pasi.Eronen@nokia.com> Tue, 18 March 2008 11:42 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: ietfarch-tls-archive@core3.amsl.com
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 176C428C574; Tue, 18 Mar 2008 04:42:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -100.887
X-Spam-Level:
X-Spam-Status: No, score=-100.887 tagged_above=-999 required=5 tests=[AWL=-0.450, BAYES_00=-2.599, FH_RELAY_NODNS=1.451, HELO_MISMATCH_ORG=0.611, RDNS_NONE=0.1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TZAQpuEa7i1Y; Tue, 18 Mar 2008 04:42:30 -0700 (PDT)
Received: from core3.amsl.com (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 946D228C546; Tue, 18 Mar 2008 04:42:26 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BB49328C4FB for <tls@core3.amsl.com>; Tue, 18 Mar 2008 04:42:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tT9zrK4+xUFm for <tls@core3.amsl.com>; Tue, 18 Mar 2008 04:42:25 -0700 (PDT)
Received: from mgw-mx09.nokia.com (smtp.nokia.com [192.100.105.134]) by core3.amsl.com (Postfix) with ESMTP id 04F613A67DF for <tls@ietf.org>; Tue, 18 Mar 2008 04:42:24 -0700 (PDT)
Received: from esebh106.NOE.Nokia.com (esebh106.ntc.nokia.com [172.21.138.213]) by mgw-mx09.nokia.com (Switch-3.2.6/Switch-3.2.6) with ESMTP id m2IBfk4U024806 for <tls@ietf.org>; Tue, 18 Mar 2008 06:42:02 -0500
Received: from esebh103.NOE.Nokia.com ([172.21.143.33]) by esebh106.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Tue, 18 Mar 2008 13:39:48 +0200
Received: from vaebe104.NOE.Nokia.com ([10.160.244.59]) by esebh103.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Tue, 18 Mar 2008 13:39:48 +0200
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Date: Tue, 18 Mar 2008 13:39:49 +0200
Message-ID: <1696498986EFEC4D9153717DA325CB7223A82C@vaebe104.NOE.Nokia.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: Implementation survey: Client Certificate URL extension
Thread-Index: AciI7MXYYSfRpgqmSnGUY9l2R3HH1g==
From: Pasi.Eronen@nokia.com
To: tls@ietf.org
X-OriginalArrivalTime: 18 Mar 2008 11:39:48.0584 (UTC) FILETIME=[C56AF680:01C888EC]
X-Nokia-AV: Clean
Subject: [TLS] Implementation survey: Client Certificate URL extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Hi,

We currently have two open technical issues for 4366bis,
both related to the Client Certificate URL extension (#45 
about making the hash mandatory; and #46 on how to do
algorithm agility).

The proposal in IETF71 was to make including the hash a MUST
(regardless of TLS version number), and handle algorithm agility 
with a new extension number later (if it turns out something
actually needs to be done).

However, making the hash mandatory has some potential for interop
problems (if there are old implementations which don't send it).

If you have implemented, or have heard of someone implementing, 
the client_certificate_url extension, please send email.  
Additional details (is this a client, server, or both; do you 
send the hash, etc.) are welcome but not required.

Best regards,
Pasi
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls