Re: [TLS] comments on draft-subcerts

Nick Sullivan <nick@cloudflare.com> Thu, 20 August 2020 16:19 UTC

Return-Path: <nick@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CF1113A0930 for <tls@ietfa.amsl.com>; Thu, 20 Aug 2020 09:19:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4NX3IxmcARhI for <tls@ietfa.amsl.com>; Thu, 20 Aug 2020 09:19:10 -0700 (PDT)
Received: from mail-vk1-xa33.google.com (mail-vk1-xa33.google.com [IPv6:2607:f8b0:4864:20::a33]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 818DE3A0933 for <tls@ietf.org>; Thu, 20 Aug 2020 09:19:08 -0700 (PDT)
Received: by mail-vk1-xa33.google.com with SMTP id o2so536475vkn.9 for <tls@ietf.org>; Thu, 20 Aug 2020 09:19:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=q7S39arL6a5AlgPawlRjcs3XMvpPyIRG2/pcb55KcnE=; b=Zj0KApf5xUJdiNGVYyx+1MI//P9OctDjAq4wXspMWOim5rWkcGJiLIdMtrp09JLAn3 Ioy7iHSi4cHwwlv1VX9diP038gAgvc8+p52l18hNJFAW5RKXVUHVc6gKO5zwWSklMbgR QIIMKASHCz1NHDDKlwQeF6VzID/1SOLSfJslI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=q7S39arL6a5AlgPawlRjcs3XMvpPyIRG2/pcb55KcnE=; b=GI2MIbYY5SCqGLdLo/lK+x4tty1nmWzDgAgN+xdaNArdAUdyuNpInGGIQsJgihEZJY yzk3HokZqhBpJ3eW0ImXfYyMGezKvGMV3SO6eJNqjDa3fv4apuah7rKNgcgqBNmck9x4 VzufncuxuYISwNvjNUNzirVbiXgO3Hd6y3aV0ZZ4BUzuLK985qc25ceJ3/RytgzXJtMz B1SDfAu/xku7DFCjEndh+EzTvxZyqJZiygz2rt/3GoTraTBqisikuyYox8XVG+ljw3Cu 18a+McuC82pl17UGd50603aTSYJlEvYoFY7UJtJo3aXOq3E/ZEe4wKHZTtaOwXLK9OnL h41w==
X-Gm-Message-State: AOAM531iVoNezgu7CPr+zZTYOuo3/Ku9AjLy5gyNF9WFk9cu/MND86Hg 4p4vaezQftBHI0+1juDh3zZWUX4ffB0t8Z3sVv9B2Z6qnB+ceg==
X-Google-Smtp-Source: ABdhPJwYJanqwTXNhEEezuW13/ZDube4nmcP9yuYFa8UBd9aGCaSBYvJKZqLBW2olSYMePbu170piR/rqILlfWf7v00=
X-Received: by 2002:a1f:1b8d:: with SMTP id b135mr2215192vkb.55.1597940347264; Thu, 20 Aug 2020 09:19:07 -0700 (PDT)
MIME-Version: 1.0
References: <A2E098AE-6ACE-4999-ADF2-5C1211E70CCB@akamai.com> <FC3B9E6E-7F14-4585-97F0-845A049AD001@vigilsec.com> <CAFDDyk8xNp7YbSJSNhNuxcbf7r8XFt_Lds8XnW7X63pqEVNgyA@mail.gmail.com> <EC4F759B-715F-4C98-B15D-BA6FCED70DDC@vigilsec.com> <10571E25-ECED-4C9D-A2FB-B43FAB8AD17D@akamai.com>
In-Reply-To: <10571E25-ECED-4C9D-A2FB-B43FAB8AD17D@akamai.com>
From: Nick Sullivan <nick@cloudflare.com>
Date: Thu, 20 Aug 2020 09:18:48 -0700
Message-ID: <CAFDDyk_eYpLUdMRyMza47PuDGjXmaL3y=nReLQGVe0UTf9jGfg@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Russ Housley <housley@vigilsec.com>, IETF TLS <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c594c605ad517a83"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9aMoojG9_H3VvLH1azZ8wQHTjuA>
Subject: Re: [TLS] comments on draft-subcerts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Aug 2020 16:19:12 -0000

For some reason, I misinterpreted this request as putting a representation
of the TLS extension into the document. An ASN.1 representation of the OID
in the certificate is forthcoming.

Nick

On Thu, Aug 20, 2020 at 9:04 AM Salz, Rich <rsalz@akamai.com> wrote:

>
>
>    - There are many RFCs that use the PEM encoding to provide example
>    certificates:
>
>      -----BEGIN CERTIFICATE-----
>
>      -----END CERTIFICATE-----
>
>
>
>    - Others use the output of dumpasn1 from Peter Gutmann.
>
>
>
> If you ask I prefer PEM style, but can live with either.
>