[Dtls-iot] IP Addresses in Certificates: Summary

Hannes Tschofenig <hannes.tschofenig@gmx.net> Mon, 17 August 2015 13:59 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: dtls-iot@ietfa.amsl.com
Delivered-To: dtls-iot@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B27A1A00DC for <dtls-iot@ietfa.amsl.com>; Mon, 17 Aug 2015 06:59:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.61
X-Spam-Level:
X-Spam-Status: No, score=-2.61 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SxM2CLPl9GG8 for <dtls-iot@ietfa.amsl.com>; Mon, 17 Aug 2015 06:59:13 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.19]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B1C041A00A0 for <dtls-iot@ietf.org>; Mon, 17 Aug 2015 06:59:12 -0700 (PDT)
Received: from [192.168.131.138] ([80.92.114.40]) by mail.gmx.com (mrgmx002) with ESMTPSA (Nemesis) id 0LxgHz-1YhBZ73Ma3-017Co1 for <dtls-iot@ietf.org>; Mon, 17 Aug 2015 15:59:11 +0200
Message-ID: <55D1E8AD.6080603@gmx.net>
Date: Mon, 17 Aug 2015 15:59:09 +0200
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.8.0
MIME-Version: 1.0
To: "dtls-iot@ietf.org" <dtls-iot@ietf.org>
OpenPGP: id=4D776BC9
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="L1l2B2CoBq4qFb3kHIwKVsRAEsCcmLNM2"
X-Provags-ID: V03:K0:tyR/N4AHTTStz6RXY5kQgtt20roCsdEXTsw0U/01QCmtAx2HlSI Oay0Xg91M/P0XtPklKsMKn074D+SEETxVYEHzer8oR9P70pjK1iEsCLvO11GNh56gW5cKlA IaGMy3s4k/lDbaWlbJ03JZUYoFj4lt0muhh+JvbTOnMrI9USaqhUrzYrphLUtEyVURHtzXa JDyfcvXJGh9QteOo3HZEg==
X-UI-Out-Filterresults: notjunk:1;V01:K0:/iqisVjuoo8=:fIdTsNrG8OnSqzyqS/k1hf K9CcEGTGaIw5EP6ycspNI9vSAgLS76KWZ2lDyXFhAYAy42fKmRp6cTkrdRSRUi+Dmyneth2pD calW3zuQGts1NTVYAvFqENfg9xfnWiUqeSkFUPB0GtsMIqEXvlsBp5XKjaKqSYg5wfsU7hP6x SE0FvakZupHzPhHUp7UmWYOe78OELUjttn97F/ZVmll4T6ZIWQ2R+QE9tUXazsMb7Jcok6YKn CBhcOC1INOeXq/R1Iwa2MqILz35WYWDjJZOCkh8gWNq70P+1wDCriftC5jn5GT01jzMijT+VS B0K8+C3nwC0kidGU9OJjPBqDub4hEax93w2DiXTp/IUWrSj6foYjvjOQfYS2Hho+phr5KlZpB 6unVEQ9rH3JWK5AYMyQ6wbiwNpoWjwuqtcVB2pcM8FQMYayDSKr7nLjxudCFvf/LOrCVn7f// XWofSNk+46zbGDEG9Ob2Qhcbeus5P6OV6sDcRFFxQbKKrHkjJiBLRcyK/VSFJsp6r832lwenw zf7caguFTq0iBuu7jZ7PGaI2uAMua4BpcwFjoLYY7clCwdjCZ+ScjogTfysxWb2h+s4BhNpQX qVlc2CVuhVFW3YeM3m7GdkjSiutOzzVous9xOKnjAKpvVIy+BmHq7D4GHNb2Ug2sjESBkbLE9 Jbu5h0KpcozO+U7mhZ1iWSYfDYeSKDytiXYN3sN1JYdjRnQLiwe3NljkwTSymmaGytz5rgshV gaw5fbaebU29dAPU
Archived-At: <http://mailarchive.ietf.org/arch/msg/dtls-iot/qLKnGoDKF-UKP8XnZl0lC7BEI9w>
Subject: [Dtls-iot] IP Addresses in Certificates: Summary
X-BeenThere: dtls-iot@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: DTLS for IoT discussion list <dtls-iot.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dtls-iot>, <mailto:dtls-iot-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dtls-iot/>
List-Post: <mailto:dtls-iot@ietf.org>
List-Help: <mailto:dtls-iot-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dtls-iot>, <mailto:dtls-iot-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Aug 2015 13:59:14 -0000

The comment from Stephen about the lack of guidance for how to put IP
addresses in certificates raised a longer debate on the mailing list,
see http://www.ietf.org/mail-archive/web/dtls-iot/current/msg00625.html

The conclusion of the debate is that IP addresses in certificates are
out-of-scope for this document.

Issue #28 http://trac.tools.ietf.org/wg/dice/trac/ticket/28 is closed.

Ciao
Hannes