[lamps] please adopt: draft-turner-5480-ku-clarifications

Sean Turner <sean@sn3rd.com> Mon, 18 November 2019 11:07 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F3E33120954 for <spasm@ietfa.amsl.com>; Mon, 18 Nov 2019 03:07:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hG09UXcKYgUM for <spasm@ietfa.amsl.com>; Mon, 18 Nov 2019 03:07:24 -0800 (PST)
Received: from mail-qt1-x82c.google.com (mail-qt1-x82c.google.com [IPv6:2607:f8b0:4864:20::82c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 30D06120930 for <spasm@ietf.org>; Mon, 18 Nov 2019 03:07:24 -0800 (PST)
Received: by mail-qt1-x82c.google.com with SMTP id t20so19701969qtn.9 for <spasm@ietf.org>; Mon, 18 Nov 2019 03:07:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=3aqEFyMQr4ZxydovkBd5lwvB/DmWUWMUPkIDWc+7Ep4=; b=CGyn5hOif37yYWhVagz468UePX0yahRHacNVaYWBA+pgANE0sMY5T7kCZjbq27J/I1 GEswCugppiNEDXqHFVA6pGfE+bwT/hzi1m65mJUB8suiDncMWVOtpsqgB/c1vNjWUR66 l9apOKyFCE1+SYyVttnLvBQErRBMnDQMEIlbs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=3aqEFyMQr4ZxydovkBd5lwvB/DmWUWMUPkIDWc+7Ep4=; b=mNNTL9518ocool+k1rfbdk9RTgzH/aX63chZr1M+8ry3ao8YCXONNMOY9uTpqcOYY7 r2dAjpAvpCXcpTcYQGpAeAfQHdaTTneNbPAB4crUcW60vOCFrkLps/LP6FR1KI7BkS7Y sBNcKtoROpnopWU5dg8BVMTqa/+Bo7IFvM7RZs0t2pW64tu5pklDRuMBrB2o28J4pWyP 4GQA/qj7UEtTY1cs98GkExT8mTE59ADqLwQpdhB0ktHCC1sOH/YP9EAfBSFp0W0w9Jz/ GTL/cDpHSxXpsCoesmiJHoBIMUhQW3X/I/jjB/HNE3z0OOS2tqNbEvkND5aj5mwp1jJi TkGw==
X-Gm-Message-State: APjAAAVTwC9W+BFK02w6S9LVtkz4IEFDOBFiBERnQpZThjnbBj61aWYa zq05DUoLGTC/bnQGulgb2rbqpb/ASthGwQ==
X-Google-Smtp-Source: APXvYqwZkJfgcT3PuFYD/chEvezrz5u2+nK53f6WAft7Khe8/u1NfSIemEMSZPOSOwiJjPQiRJbI5A==
X-Received: by 2002:ac8:244e:: with SMTP id d14mr27226724qtd.388.1574075243079; Mon, 18 Nov 2019 03:07:23 -0800 (PST)
Received: from [5.5.33.169] ([204.194.23.17]) by smtp.gmail.com with ESMTPSA id a6sm9958125qth.74.2019.11.18.03.07.21 for <spasm@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 18 Nov 2019 03:07:22 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Message-Id: <225FC0D6-3447-4FBD-A8A8-5755BA1F3E2E@sn3rd.com>
Date: Mon, 18 Nov 2019 19:07:17 +0800
To: LAMPS WG <spasm@ietf.org>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/60iZV3nafMrlXAhIq3VFJCEAl6w>
Subject: [lamps] please adopt: draft-turner-5480-ku-clarifications
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Nov 2019 11:07:29 -0000

Just a reminder about this draft.  It updates RFC 5480 to specify semantics for the keyEncipherment and dataEncipherment key usage bits when used in certificates that support Elliptic Curve Cryptography.  I presented at IETF 105 (https://datatracker.ietf.org/meeting/105/materials/slides-105-lamps-clarifications-for-ecc-spki-00).  I asked (late) for a slot on the for 106 (same slides as 105).  Only minor changes  to the -01 draft based on list comments:
https://www.ietf.org/rfcdiff?url1=draft-turner-5480-ku-clarifications-00&url2=draft-turner-5480-ku-clarifications-01.

Cheers,

spt