Re: [TLS] WG adoption: draft-nir-tls-rfc4492bis

Jeffrey Walton <noloader@gmail.com> Wed, 03 December 2014 16:50 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C0E91A1B3A for <tls@ietfa.amsl.com>; Wed, 3 Dec 2014 08:50:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M9pQeLTppkeN for <tls@ietfa.amsl.com>; Wed, 3 Dec 2014 08:49:59 -0800 (PST)
Received: from mail-ig0-x229.google.com (mail-ig0-x229.google.com [IPv6:2607:f8b0:4001:c05::229]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9CE401A1EF3 for <tls@ietf.org>; Wed, 3 Dec 2014 08:49:53 -0800 (PST)
Received: by mail-ig0-f169.google.com with SMTP id hl2so18344463igb.0 for <tls@ietf.org>; Wed, 03 Dec 2014 08:49:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=Fc7dZl0kf834RKi0C8e3FJRCUo2WPDWPteA+iGL5cWs=; b=KVG8dcFQJqyakQdVZaVKkn0K9TVYrmHkWD49aRGTipuV4tsbNW4xYsd8IO8JaItt56 KkEX7ReOi3z/aOmrTcN2qIGGny5Xa52Ne5cvzubIBg0sx522c5HuYMFBImX19mlHzMQM ZRsrDRoLMHN7+SxOSvodj807yr666jCdsLHbq6qom2TLZIpPMHBiBkgMa/8Tk2V9b8ZH 8982X2pSeWYOUdsbjRxsHINndH7ScrjshOcehBanY9BMt5fd52hoPUErpEj5eiewmyay icP9RE5m+yzatktPdPUw5PZvw5NzZ0kOk2pIJThD/ByJTqb2PSthTxUUlvkTMiC+w4b6 LDBg==
MIME-Version: 1.0
X-Received: by 10.107.4.210 with SMTP id 201mr5419162ioe.88.1417625392645; Wed, 03 Dec 2014 08:49:52 -0800 (PST)
Received: by 10.107.134.170 with HTTP; Wed, 3 Dec 2014 08:49:52 -0800 (PST)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C739B9F9C96@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C739B9F9C96@uxcn10-tdc05.UoA.auckland.ac.nz>
Date: Wed, 03 Dec 2014 11:49:52 -0500
Message-ID: <CAH8yC8mAaJJnVrssELc0_nX7waWBe37peLc0XG--F25hpyRqFQ@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/p_-UD77x-9g3i-TFG_OYeEOYmyA
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] WG adoption: draft-nir-tls-rfc4492bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Dec 2014 16:50:01 -0000

On Wed, Dec 3, 2014 at 2:40 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> Stephen Checkoway <s@pahtak.org> writes:
>
>>That seems wrong. In practice, a client connects and says I'm willing to
>>communicate using protocol parameters X, Y, and Z. If the server can't
>>accommodate the client, it closes the connection. How is the signature
>>algorithm any different from the cipher suite in this respect?
>
> TLS conflates the algorithms used with TLS with the algorithms used for
> certificates.  As others have pointed out, a server has control over the
> algorithms used for TLS, but no control over what's used in certificates.
> Those are dictated by the CA...

Wouldn't that put certificate parameters (like signing algorithms)
under the purview of PKIX WG?