[TLS] OpenPGP and TLS cert_type code point reuse

Sean Turner <turners@ieca.com> Thu, 30 September 2010 13:10 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6E0073A6D8E for <tls@core3.amsl.com>; Thu, 30 Sep 2010 06:10:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.288
X-Spam-Level:
X-Spam-Status: No, score=-102.288 tagged_above=-999 required=5 tests=[AWL=0.310, BAYES_00=-2.599, UNPARSEABLE_RELAY=0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q6iz7WV4yqhm for <tls@core3.amsl.com>; Thu, 30 Sep 2010 06:10:35 -0700 (PDT)
Received: from smtp115.biz.mail.mud.yahoo.com (smtp115.biz.mail.mud.yahoo.com [209.191.68.75]) by core3.amsl.com (Postfix) with SMTP id A53FB3A6DB7 for <tls@ietf.org>; Thu, 30 Sep 2010 06:10:33 -0700 (PDT)
Received: (qmail 5587 invoked from network); 30 Sep 2010 13:11:04 -0000
Received: from thunderfish.local (turners@96.231.125.252 with plain) by smtp115.biz.mail.mud.yahoo.com with SMTP; 30 Sep 2010 06:11:04 -0700 PDT
X-Yahoo-SMTP: ZrP3VLSswBDL75pF8ymZHDSu9B.vcMfDPgLJ
X-YMail-OSG: G5ns7CEVM1mYkXMfv.HVxDKNfsdBa0xJeZAEM.K0cWtUPVh .jNT6.dPuenkHoU0k_U_oeg8AKXu5488FCHoWaA83HedOO.vqE82GBt_E_MQ iSDqC57y3bu0He.dPIbKNR5XMn21Nl5YXG4Ge8Uq.J3xzHWi___NWYLoLYxg i86vPbNDd2MsJYsUcktmY_ivKU8n.rDg0.Oa3DEzLpxQQtWaVwi7d90oAfZX sqsuz5b.A1lrqQPuLjdpgNxW4cTMQWeKnai8YvUsLGlepRdeebyNRsr38
X-Yahoo-Newman-Property: ymail-3
Message-ID: <4CA48C67.9050304@ieca.com>
Date: Thu, 30 Sep 2010 09:11:03 -0400
From: Sean Turner <turners@ieca.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: ietf-openpgp@imc.org, tls@ietf.org
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: [TLS] OpenPGP and TLS cert_type code point reuse
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Sep 2010 13:10:38 -0000

draft-mavrogiannopoulos-rfc5081bis reuses the Certificate Type value 
assigned in RFC 5081 (it's 1).  The extension defined in 
draft-mavrogiannopoulos-rfc5081bis is not backwards compatible with 
RFC 5081.  If there were many implementations, then I'd be concerned 
about reusing the value.  The authors (and I) don't think there are 
any implementations other than GnuTLS, but I'd like to know if anybody 
knows of TLS implementations that support RFC 5081.

Thanks,

spt