Re: [TLS] Re: Comments ondraft-santesson-tls-ume-04/draft-santesson-tls-supp-00

Eric Rescorla <ekr@raman.networkresonance.com> Tue, 18 April 2006 18:47 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FVvEJ-0005wJ-Av; Tue, 18 Apr 2006 14:47:15 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FVvEI-0005wA-0K; Tue, 18 Apr 2006 14:47:14 -0400
Received: from raman.networkresonance.com ([198.144.196.3]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FVvEH-0008Gm-Mu; Tue, 18 Apr 2006 14:47:13 -0400
Received: by raman.networkresonance.com (Postfix, from userid 1001) id 0501D1E8C1F; Tue, 18 Apr 2006 11:47:12 -0700 (PDT)
To: Stefan Santesson <stefans@microsoft.com>
Subject: Re: [TLS] Re: Comments ondraft-santesson-tls-ume-04/draft-santesson-tls-supp-00
References: <BF9309599A71984CAC5BAC5ECA62994404AA28D2@EUR-MSG-11.europe.corp.microsoft.com>
From: Eric Rescorla <ekr@raman.networkresonance.com>
Date: Tue, 18 Apr 2006 11:47:12 -0700
In-Reply-To: <BF9309599A71984CAC5BAC5ECA62994404AA28D2@EUR-MSG-11.europe.corp.microsoft.com> (Stefan Santesson's message of "Tue, 18 Apr 2006 19:40:53 +0100")
Message-ID: <86r73uafgv.fsf@raman.networkresonance.com>
User-Agent: Gnus/5.1007 (Gnus v5.10.7) XEmacs/21.4.18 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 8abaac9e10c826e8252866cbe6766464
Cc: iesg@ietf.org, tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

"Stefan Santesson" <stefans@microsoft.com> writes:

> Eric,
>
> It seems that we have a misunderstanding (or disagreement?) on the scope
> of this document.
>
> It is not intended to specify the UPN of Active Directory or how user
> account names in Active Directory are obtained.
>
> It neither intends to specify how any server environment should map this
> hint to any account.
>
> The scope of this document is to specify a _generic_ protocol syntax for
> exchanging hints. In addition to this the document specifies one
> specific hint type that may be used to send over a domain hint or a
> user@domain hint.
> Other hint types may be defined in future standards.
>
> Any references to use in a Microsoft environment should only be viewed
> as implementation examples.
>
> I've said before that I'm willing to change the name (not using "UPN" at
> all as variable name), keeping the same syntax, if that helps clarifying
> this.

The problem is that without specifying the semantics, this document
just creates an opaque hole that isn't really implementable in an
interoperable way, for the reasons I indicated. 

-Ekr


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls