Re: [TLS] [Fwd: WWW-Authenticate challenge for client-certificates]

Nicolas Williams <Nicolas.Williams@sun.com> Tue, 19 January 2010 15:08 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 68E373A6A86 for <tls@core3.amsl.com>; Tue, 19 Jan 2010 07:08:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.981
X-Spam-Level:
X-Spam-Status: No, score=-5.981 tagged_above=-999 required=5 tests=[AWL=0.065, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rTGozn11dsmJ for <tls@core3.amsl.com>; Tue, 19 Jan 2010 07:08:56 -0800 (PST)
Received: from brmea-mail-4.sun.com (brmea-mail-4.Sun.COM [192.18.98.36]) by core3.amsl.com (Postfix) with ESMTP id 93A9E3A659B for <tls@ietf.org>; Tue, 19 Jan 2010 07:08:56 -0800 (PST)
Received: from dm-central-02.central.sun.com ([129.147.62.5]) by brmea-mail-4.sun.com (8.13.6+Sun/8.12.9) with ESMTP id o0JF8pfK012203 for <tls@ietf.org>; Tue, 19 Jan 2010 15:08:51 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-02.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id o0JF8p5v063300 for <tls@ietf.org>; Tue, 19 Jan 2010 08:08:51 -0700 (MST)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id o0JF1LSV011279; Tue, 19 Jan 2010 09:01:21 -0600 (CST)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id o0JF1L93011278; Tue, 19 Jan 2010 09:01:21 -0600 (CST)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Tue, 19 Jan 2010 09:01:21 -0600
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Bruno Harbulot <Bruno.Harbulot@manchester.ac.uk>
Message-ID: <20100119150120.GV1061@Sun.COM>
References: <4B55C476.1070302@manchester.ac.uk>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <4B55C476.1070302@manchester.ac.uk>
User-Agent: Mutt/1.5.7i
Cc: tls@ietf.org
Subject: Re: [TLS] [Fwd: WWW-Authenticate challenge for client-certificates]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jan 2010 15:08:57 -0000

On Tue, Jan 19, 2010 at 02:40:54PM +0000, Bruno Harbulot wrote:
> Hello,
> 
> Apologies if this is slightly off-topic, but I thought some IETF TLS 
> subscribers might find this relevant:
> http://lists.w3.org/Archives/Public/ietf-http-wg/2010JanMar/0047.html

Many of us have lamented the disconnect between the application layer
and TLS when it comes to client authentication.  This seems like a good
step forward.

Nico
--