Re: [TLS] Summary of discussion regarding spontaneuous authentication

Martin Thomson <martin.thomson@gmail.com> Tue, 28 October 2014 04:40 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C669E1A0377 for <tls@ietfa.amsl.com>; Mon, 27 Oct 2014 21:40:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ae-MQRLt9ZYW for <tls@ietfa.amsl.com>; Mon, 27 Oct 2014 21:40:21 -0700 (PDT)
Received: from mail-la0-x229.google.com (mail-la0-x229.google.com [IPv6:2a00:1450:4010:c03::229]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E4C681A03AB for <tls@ietf.org>; Mon, 27 Oct 2014 21:40:20 -0700 (PDT)
Received: by mail-la0-f41.google.com with SMTP id pn19so7111875lab.28 for <tls@ietf.org>; Mon, 27 Oct 2014 21:40:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=zl3P+aC35HYjfZHPn4XbLRWrBALw0NPJtXc92PiRqBE=; b=wLpmEgjN/1L10Jd6RgcGNAyCiEWJZysqhkE4xpMecFeOb/kIIL0zM9LwtsCDk/IHjF KZ2OgYHGULlioejrsrc66rxAKs+PpxfLRv+tQM6Z2ZAHZAWM2HoYxBLZz6xdwIyoIqV0 ZsQA7eZGvmh5Yok5P3oqLVIpT/x4Bb+sYqim6BXA7aEDqAsl3qoY3sN3HmlV4CkOdQq1 eJ3a/HQVXMWszMR61l09UruXG1g/sxbcA5pWQzgEmvfT2GTFfpZpofboeuLh7GE0US8r bbeUafrC0bgfRU7ID8rWZLM/xH3p6dy1UKZD1EVf646ovTLhZZmtGsQAu9WYrt38o9Mb n2Kw==
MIME-Version: 1.0
X-Received: by 10.152.116.68 with SMTP id ju4mr846163lab.13.1414471219110; Mon, 27 Oct 2014 21:40:19 -0700 (PDT)
Received: by 10.25.215.217 with HTTP; Mon, 27 Oct 2014 21:40:19 -0700 (PDT)
In-Reply-To: <CAOgPGoBMqevV6FbjtP3V_E8bsKVZAfV9rWphTAwBBOfeauZzzw@mail.gmail.com>
References: <CABkgnnUAhEV=wLZyTew=ne7VgSq50XYR3Fo5EfjNXc8=_hbpyg@mail.gmail.com> <CABkgnnXAk+HU2yaUJdOQ0w-heHwYrPK6Zf3HrH5tU+2Tk7_cCA@mail.gmail.com> <20141022125359.GA18704@LK-Perkele-VII> <CABkgnnW=aVzsi+cq=icpn4z9PjFuoiu_LQz_mnfeyPPom6LROQ@mail.gmail.com> <20141022132623.GA19894@LK-Perkele-VII> <CABkgnnVe3T56ia-bxgqNrpF_vXQD=T7xisrZb0Szu+L1X05+NQ@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D3A8C4F98@USMBX1.msg.corp.akamai.com> <CABcZeBNvtOi9UuQGdbuxvPGqZqRx+ZCw9CvMp830Dpq47WwxVg@mail.gmail.com> <CAOgPGoBMqevV6FbjtP3V_E8bsKVZAfV9rWphTAwBBOfeauZzzw@mail.gmail.com>
Date: Mon, 27 Oct 2014 21:40:19 -0700
Message-ID: <CABkgnnUB+6ZqJ-dUGnViSDjsLQ3ZzMUGKLTUfnR01b+qbX2Y9A@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Joseph Salowey <joe@salowey.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/aatHlIIvh42hxgAFOI-1HYoOuNE
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Summary of discussion regarding spontaneuous authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Oct 2014 04:40:22 -0000

On 27 October 2014 21:27, Joseph Salowey <joe@salowey.net> wrote:
> While I'm not a huge fan of the certificate authorities list, I'm not sure
> that punting this to the application layer is the right thing to do.

Would you be interested perhaps in an optional TLS extension that
allows both client and server to express something about what they are
willing to consider as being authoritative?