Re: [TLS] draft-ietf-tls-oob-pubkey: Next Steps?

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> Sun, 23 December 2012 17:36 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 24E8721F8B30 for <tls@ietfa.amsl.com>; Sun, 23 Dec 2012 09:36:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -110.599
X-Spam-Level:
X-Spam-Status: No, score=-110.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SjHRLzTjgib2 for <tls@ietfa.amsl.com>; Sun, 23 Dec 2012 09:36:34 -0800 (PST)
Received: from rcdn-iport-7.cisco.com (rcdn-iport-7.cisco.com [173.37.86.78]) by ietfa.amsl.com (Postfix) with ESMTP id 6F0C421F8B2D for <tls@ietf.org>; Sun, 23 Dec 2012 09:36:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1479; q=dns/txt; s=iport; t=1356284194; x=1357493794; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=uYVlPrHqsXWsdEpMPxXghbUjTWB1L+9/mqDZH/K+Pq0=; b=TTlCeu23u4DpKWkI2AIj5loVHyJ3/PWl8dEOuij+hbeAMljNvUH6dDvD 8IIu0OHHCCB3n138cCjP++Xj0XrT1h5tIdpqlGa/K/eYqtqhAEChGyuZf M2/JmLaOwmOV0bjh4O8nzDEJ35ULu323VKwYKvI0rcyoi9dIy11CERUbp E=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AssHAKdA11CtJXG9/2dsb2JhbABEg0i6QhZzgh4BAQEDATo/BQsCAQg2EDIlAgQOBYgNBrREjFeDYmEDlgyQSIJ0
X-IronPort-AV: E=Sophos;i="4.84,343,1355097600"; d="scan'208";a="156014571"
Received: from rcdn-core2-2.cisco.com ([173.37.113.189]) by rcdn-iport-7.cisco.com with ESMTP; 23 Dec 2012 17:36:34 +0000
Received: from xhc-rcd-x02.cisco.com (xhc-rcd-x02.cisco.com [173.37.183.76]) by rcdn-core2-2.cisco.com (8.14.5/8.14.5) with ESMTP id qBNHaXUZ009580 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Sun, 23 Dec 2012 17:36:34 GMT
Received: from xmb-rcd-x09.cisco.com ([169.254.9.13]) by xhc-rcd-x02.cisco.com ([173.37.183.76]) with mapi id 14.02.0318.004; Sun, 23 Dec 2012 11:36:33 -0600
From: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
To: Simon Josefsson <simon@josefsson.org>
Thread-Topic: draft-ietf-tls-oob-pubkey: Next Steps?
Thread-Index: AQHN4PIESmH7iRJ7bkKF9f+VNXaOfJgmpjVQ
Date: Sun, 23 Dec 2012 17:36:33 +0000
Message-ID: <313727E6-B020-41C3-AE0C-F02C256A3100@cisco.com>
References: <20121221151541.160980@gmx.net> <A95B4818FD85874D8F16607F1AC7C628930ACF@xmb-rcd-x09.cisco.com> <20121221173914.160990@gmx.net> <A95B4818FD85874D8F16607F1AC7C628931633@xmb-rcd-x09.cisco.com>, <87licpyugu.fsf@latte.josefsson.org>
In-Reply-To: <87licpyugu.fsf@latte.josefsson.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] draft-ietf-tls-oob-pubkey: Next Steps?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 23 Dec 2012 17:36:35 -0000

Sent from my iPad

On Dec 23, 2012, at 1:43 AM, "Simon Josefsson" <simon@josefsson.org> wrote:

> "Joseph Salowey (jsalowey)" <jsalowey@cisco.com> writes:
> 
>>>> 1) Should draft-ietf-tls-oob-pubkey redefine the semantic of the
>>>> cert_type registry created by RFC 6091 or create a new registry?
>>> 
>>> [Joe] I'm leaning towards using the existing registry.  I'm not sure
>>> what you mean by changing the semantics of the registry, can you
>>> clarify?
>>> 
>>> [Hannes] IMHO re-using the registry means to create a normative
>>> reference to RFC 6091/, i.e., a downref. Is that OK for you?
>> 
>> [Joe] We're trying to avoid that, but at the same time we need to do
>> something reasonable.  I'm not convinced that just reusing a registry
>> means we must reference RFC 6091.
> 
> RFC 6091 defines structures that is needed for implementing anything
> that relies on those structures, so it has to be referenced.
> 
[Joe] RFC 6091 structures and semantics do not meet the working group requirements for asymmetric use of certificate types.  The proposal is to use the 6091 defined registry for certificate type enumeration only.  If we can't use the registry without referencing the semantics and structures then I think a new registry is needed.  

> I prefer to re-use existing work and thus to reference RFC 6091.  To
> resolve the downref issue, I suggest to move RFC 6091 to Standards
> Track.
> 
> /Simon