Re: [TLS] More flexible signature_algorithm selection for Delegated Credentials

Nick Sullivan <nick@cloudflare.com> Thu, 21 November 2019 07:37 UTC

Return-Path: <nick@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B0C01120255 for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 23:37:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QbAmYTkLRxYe for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 23:37:10 -0800 (PST)
Received: from mail-ua1-x931.google.com (mail-ua1-x931.google.com [IPv6:2607:f8b0:4864:20::931]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D9A05120048 for <tls@ietf.org>; Wed, 20 Nov 2019 23:37:09 -0800 (PST)
Received: by mail-ua1-x931.google.com with SMTP id z9so675556uan.3 for <tls@ietf.org>; Wed, 20 Nov 2019 23:37:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=nvjQQRq0zXdR8q11b6tj4HNILZh1vJT86ePunNFYVns=; b=v+eCZNa3gEKrdkhVCmL0NmHdIvow1KllB+ANM45LYTPfmGQr6dEvzslzM/WgUi8s4M 899IA2tZs1BjfMLBUx67oPNVqFEwrOsKMHpTOWc8nhhcJf8hCBJSeq6OUwZ4JMzhl/fb j4wypUZmelr/7LuonZ2hjqdYyoscAar/drNjo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=nvjQQRq0zXdR8q11b6tj4HNILZh1vJT86ePunNFYVns=; b=dbfMHrSGotdbChDX+AJDVyjI+en+DZVrg0ygPmrHw/+yB4NQdEGVYBg+tkUDuQoXhv KOVzIybrWADK5/hrloCcloNivJCdF/bODr1il4w7XNnWptGguxXq6BWGKbamVQ7DR6wU nm9qUFUvVvO/rsjN6Vo9t3n+Kf/owsASxIl4RIPWIuODrQRCc288jLUDpqiwcciOefpL WZ05Ljld72N7aWRgTMz0QuDVkxYltSKRhJXmS0XyPZDbPUMVZy39p+VfoPIszHnXyyUm 0+m3hYdaX9K4o9Roa6wLh2uWuAPn4NM84MCxI6M3n3JJQkeb1zhMzqESpw0Z9833c9N7 K5FA==
X-Gm-Message-State: APjAAAWjf6Zolwgrz7DDP8V4vTGhwnXadRH2uJK5iVcb8dUkrfqwdiGy O2vu9XiPQw4VOkNtIiK+Q4B/PfzcR7NlUCCD+b2qOKnHdV5ugQ==
X-Google-Smtp-Source: APXvYqwT6nuUT2vz0Z4odt+tOEsCsXaNy+VgUtjeduO0A6JaoYCyt4gzRkg7M+VawZfEnckE7cdvCynBdJwpFTFv9rY=
X-Received: by 2002:ab0:393:: with SMTP id 19mr4707360uau.58.1574321828590; Wed, 20 Nov 2019 23:37:08 -0800 (PST)
MIME-Version: 1.0
References: <CAFDDyk-axXWM3x5-pqzDb933RviqZz0_Xy1+XGUME_0UtRugnA@mail.gmail.com> <97e71c36-9b73-4142-898d-68d345d42d81@www.fastmail.com>
In-Reply-To: <97e71c36-9b73-4142-898d-68d345d42d81@www.fastmail.com>
From: Nick Sullivan <nick@cloudflare.com>
Date: Thu, 21 Nov 2019 15:36:52 +0800
Message-ID: <CAFDDyk8Vt0LU94m2v5ORJCHOsFCei4W27+iiazGhm4mYsB9Zww@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000005b37930597d65de8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QhNLRlmStEYVIHkEHhIHqnUjd54>
Subject: Re: [TLS] More flexible signature_algorithm selection for Delegated Credentials
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 07:37:11 -0000

On Thu, Nov 21, 2019 at 1:43 PM Martin Thomson <mt@lowentropy.net> wrote:

> On Thu, Nov 21, 2019, at 11:54, Nick Sullivan wrote:
> > At IETF 106, we discussed adding the ability to advertise specific
> > signature algorithms for use in DCs without requiring clients to have
> > to support these signature algorithms in leaf certificates.
>
> Is the intent with supporting an empty extension to support backward
> compatibility?  I think that deployed implementations can probably just
> change to use the list so that we don't have to include this additional
> flexibility.  I'd prefer to always have a list.
>

Even simpler. Once we have a pre-allocated codepoint, the can be released
without conflict with deployed code.

>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>