Re: [TLS] More flexible signature_algorithm selection for Delegated Credentials

"Martin Thomson" <mt@lowentropy.net> Thu, 21 November 2019 05:43 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 329AA1200FB for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 21:43:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=h3Uoll9E; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=sKzG+kdn
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eM1kyH1mqooL for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 21:43:44 -0800 (PST)
Received: from out2-smtp.messagingengine.com (out2-smtp.messagingengine.com [66.111.4.26]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1C75012009C for <tls@ietf.org>; Wed, 20 Nov 2019 21:43:44 -0800 (PST)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id A72E322474 for <tls@ietf.org>; Thu, 21 Nov 2019 00:43:42 -0500 (EST)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Thu, 21 Nov 2019 00:43:42 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm3; bh=hBps+/9BtAzjgqvL+tPKOJ6k+J/D90e 1icrCgQwgAf0=; b=h3Uoll9EAulq0nVoCziP0jL92+gOPeR0sYX7IhmqBzh7LvT oaWufcyUybXRLeP+QJkPahGUdt9FFjeWRFQclDGR1aKuscP0MhitNpxINTsYvY2V 8eYAcT3ce9TXIVlFxSiKgxUMkynj0HYEaSVO+1rR3RJUDue5ZpoYN0V7zyFskpd5 BUj0wjdjLVnTvI66UhQbef+77D/cfsn4Oz4k+uyUQRa99TS+PeC73rmmDQv8jlz9 jptRxu7zEwHQ4yMe4dsMcvLeMeZvU4qy70UxcEClbQKphmzISgkDq4E19W7KwMsp YuDpLfGKY0WCO59aS96y0y3PC36Did+v3qv+TCQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; bh=hBps+/ 9BtAzjgqvL+tPKOJ6k+J/D90e1icrCgQwgAf0=; b=sKzG+kdnTj7GAo297MTP4o Lzq0JoMCcQ8BsQrRXmaH8JPyC/+dQqsAfjGyP5mELkHqwE7+m7Kr8WDn8VB9C6Bl LgUENy9542AecOSY9+aAL7q183exdjij8R0z0JxQhkAxGxW27yuIGKX52t4y1Azd 6pSGLcAKUH9Fj/jml1/J28aBcW8K6puyJoYw/tF5uhhQ+gqRfq/g2jSdlwIVOAfT J7REQ9YpfoyjfZt1Or3OpWAPNwKF6V1VBF0bD9UlG3v93r5AS4hqB9W01CGjCbOq 8APdVRmLCto+uofphaUOeIfadNWIB2Ep2UXJbDB1otRTJCMI7a5RjuMLelS3LuZA ==
X-ME-Sender: <xms:DiTWXYfkYZPKJe87wkEOdPocsmdUg3e-6FQSs2BzCzFyawFrOx4KDQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedrudehuddgkeejucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderreejnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhho figvnhhtrhhophihrdhnvghtqeenucfrrghrrghmpehmrghilhhfrhhomhepmhhtsehloh ifvghnthhrohhphidrnhgvthenucevlhhushhtvghrufhiiigvpedt
X-ME-Proxy: <xmx:DiTWXewq71TxhlFCtcNSjLPusNRb6DSjluHY4UF8fgjUAYJPdZl4BA> <xmx:DiTWXWrO1YQYx3dmjgGZ_q901i0fmFqyX34yD4GVsTo42iTLacfTEw> <xmx:DiTWXUyw7x7hJWrBSlU1cIbWYRQYzLSCH7xcdjwtVXYqpbmr5DNacA> <xmx:DiTWXekdnHU5wgJgXpnM6434dKVzPNZCv0vy_630LRWmg3fOZx6wLQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 4FDA8E00A3; Thu, 21 Nov 2019 00:43:42 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-578-g826f590-fmstable-20191119v1
Mime-Version: 1.0
Message-Id: <97e71c36-9b73-4142-898d-68d345d42d81@www.fastmail.com>
In-Reply-To: <CAFDDyk-axXWM3x5-pqzDb933RviqZz0_Xy1+XGUME_0UtRugnA@mail.gmail.com>
References: <CAFDDyk-axXWM3x5-pqzDb933RviqZz0_Xy1+XGUME_0UtRugnA@mail.gmail.com>
Date: Thu, 21 Nov 2019 13:43:22 +0800
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UeajBiRrepijz-UF56MNkkGmctE>
Subject: Re: [TLS] More flexible signature_algorithm selection for Delegated Credentials
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 05:43:45 -0000

On Thu, Nov 21, 2019, at 11:54, Nick Sullivan wrote:
> At IETF 106, we discussed adding the ability to advertise specific 
> signature algorithms for use in DCs without requiring clients to have 
> to support these signature algorithms in leaf certificates.

Is the intent with supporting an empty extension to support backward compatibility?  I think that deployed implementations can probably just change to use the list so that we don't have to include this additional flexibility.  I'd prefer to always have a list.