Re: [lamps] Alissa Cooper's No Objection on draft-ietf-lamps-hash-of-root-key-cert-extn-05: (with COMMENT)

Russ Housley <housley@vigilsec.com> Wed, 29 May 2019 15:25 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3C53912015F for <spasm@ietfa.amsl.com>; Wed, 29 May 2019 08:25:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wEVpXNQQSR7X for <spasm@ietfa.amsl.com>; Wed, 29 May 2019 08:25:39 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C46A512015E for <spasm@ietf.org>; Wed, 29 May 2019 08:25:39 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id BB869300AEA for <spasm@ietf.org>; Wed, 29 May 2019 11:06:21 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id id0f04hEFi-5 for <spasm@ietf.org>; Wed, 29 May 2019 11:06:20 -0400 (EDT)
Received: from a860b60074bd.fios-router.home (unknown [138.88.156.37]) by mail.smeinc.net (Postfix) with ESMTPSA id 3EE593005C6; Wed, 29 May 2019 11:06:20 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <155909325854.25685.7606945479341276185.idtracker@ietfa.amsl.com>
Date: Wed, 29 May 2019 11:25:37 -0400
Cc: IESG <iesg@ietf.org>, SPASM <spasm@ietf.org>, Tim Hollebeek <tim.hollebeek@digicert.com>
Content-Transfer-Encoding: quoted-printable
Message-Id: <CE9D2617-0470-462E-80E7-060BBD31B4AF@vigilsec.com>
References: <155909325854.25685.7606945479341276185.idtracker@ietfa.amsl.com>
To: Alissa Cooper <alissa@cooperw.in>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/nMikycKcU8rP56A0wc-RwnlexUU>
Subject: Re: [lamps] Alissa Cooper's No Objection on draft-ietf-lamps-hash-of-root-key-cert-extn-05: (with COMMENT)
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 May 2019 15:25:41 -0000

> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> The CTIA acknowledgement seems unusual since it doesn't acknowledge any actual
> contribution to the document.

Alissa:

The OIDs that are used come from the CTIA arc.  Perhaps this would be better:

   CTIA - The Wireless Association - is developing a public key
   infrastructure that will make use of the certificate extension
   described in this document, and the object identifiers used in the
   ASN.1 module were assigned by CTIA.

Russ