Re: [TLS] TLS1.2: focus on non X.509 certs, cert URLs, authoirzation spaces, registration practices

<home_pw@msn.com> Sun, 31 December 2006 19:33 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H16RC-0007yl-6i; Sun, 31 Dec 2006 14:33:42 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H16RA-0007yZ-SI for tls@ietf.org; Sun, 31 Dec 2006 14:33:40 -0500
Received: from bay0-omc1-s24.bay0.hotmail.com ([65.54.246.96]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H16Mr-0006eM-Ep for tls@ietf.org; Sun, 31 Dec 2006 14:29:29 -0500
Received: from hotmail.com ([65.54.174.77]) by bay0-omc1-s24.bay0.hotmail.com with Microsoft SMTPSVC(6.0.3790.2668); Sun, 31 Dec 2006 11:29:12 -0800
Received: from mail pickup service by hotmail.com with Microsoft SMTPSVC; Sun, 31 Dec 2006 11:29:13 -0800
Message-ID: <BAY103-DAV59C0F29F8C8450A31675C92C40@phx.gbl>
Received: from 69.227.152.254 by BAY103-DAV5.phx.gbl with DAV; Sun, 31 Dec 2006 19:29:12 +0000
X-Originating-IP: [69.227.152.254]
X-Originating-Email: [home_pw@msn.com]
X-Sender: home_pw@msn.com
From: home_pw@msn.com
To: tls@ietf.org
References: <BAY103-DAV10609A530D84AA68BD08B792C40@phx.gbl>
Subject: Re: [TLS] TLS1.2: focus on non X.509 certs, cert URLs, authoirzation spaces, registration practices
Date: Sun, 31 Dec 2006 11:29:28 -0800
MIME-Version: 1.0
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Windows Live Mail desktop 8.0.1223
X-MimeOLE: Produced By Microsoft MimeOLE V8.0.1223
X-OriginalArrivalTime: 31 Dec 2006 19:29:13.0077 (UTC) FILETIME=[F3C44A50:01C72D11]
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 386e0819b1192672467565a524848168
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0570422784=="
Errors-To: tls-bounces@lists.ietf.org

In 7.4.5 certificate_types, we seem - by enumerating certain enum values - to
be limiting the values of ClientCertificateType that a server may indicate, and thus 
a client may  "offer" 

Surely this should be any value from ClientCertificateType, including those from
the private range!?

"           A list of the types of certificate types which the client may
           offer.
              rsa_sign        a certificate containing an RSA key
              dss_sign        a certificate containing a DSS key
              rsa_fixed_dh    a certificate signed with RSA and containing
                              a static DH key.
              dss_fixed_dh    a certificate signed with DSS and containing
                              a static DH key
"
_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls