Re: [TLS] I-D Action: draft-ietf-tls-oob-pubkey-08.txt

Hauke Mehrtens <hauke@hauke-m.de> Tue, 30 July 2013 19:35 UTC

Return-Path: <hauke@hauke-m.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A2C221E80A1 for <tls@ietfa.amsl.com>; Tue, 30 Jul 2013 12:35:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ojsrCuhnjL3S for <tls@ietfa.amsl.com>; Tue, 30 Jul 2013 12:35:36 -0700 (PDT)
Received: from hauke-m.de (Hauke-2-pt.tunnel.tserv6.fra1.ipv6.he.net [IPv6:2001:470:1f0a:465::2]) by ietfa.amsl.com (Postfix) with ESMTP id 5981821E80C0 for <tls@ietf.org>; Tue, 30 Jul 2013 12:35:32 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by hauke-m.de (Postfix) with ESMTP id B8B4E857F; Tue, 30 Jul 2013 21:35:24 +0200 (CEST)
X-Virus-Scanned: Debian amavisd-new at hauke-m.de
Received: from hauke-m.de ([127.0.0.1]) by localhost (hauke-m.de [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ezcMcxhjE75d; Tue, 30 Jul 2013 21:35:18 +0200 (CEST)
Received: from [IPv6:2001:470:1f0b:447:ad8a:fbd:3d57:3b2e] (unknown [IPv6:2001:470:1f0b:447:ad8a:fbd:3d57:3b2e]) by hauke-m.de (Postfix) with ESMTPSA id 6A7A38F61; Tue, 30 Jul 2013 21:35:18 +0200 (CEST)
Message-ID: <51F81572.8000300@hauke-m.de>
Date: Tue, 30 Jul 2013 21:35:14 +0200
From: Hauke Mehrtens <hauke@hauke-m.de>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130623 Thunderbird/17.0.7
MIME-Version: 1.0
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
References: <20130715231127.14144.44003.idtracker@ietfa.amsl.com> <51E5338F.9030100@hauke-m.de> <74975B22-61CB-47AD-AEFF-A273C8F6ECC8@gmx.net> <51EAAC53.6080704@hauke-m.de> <3B146A19-9281-488D-8F33-738BCF1FF9FB@gmx.net>
In-Reply-To: <3B146A19-9281-488D-8F33-738BCF1FF9FB@gmx.net>
X-Enigmail-Version: 1.4.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] I-D Action: draft-ietf-tls-oob-pubkey-08.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Jul 2013 19:35:38 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 07/30/2013 03:50 PM, Hannes Tschofenig wrote:
> Hi Hauke,
> 
> 
> I addressed your earlier comments with the most recent draft
> update. There is this issue left:
> 
>>>> Could you add some list definition where the numbers assigned
>>>> by the IANA should be added later. I like how it is done in 
>>>> draft-mcgrew-tls-aes-ccm-ecc-06 for the CipherSuites [0].
>>> 
>>> The above-mentioned draft uses a different registry but I guess
>>> you are asking for a snapshot of the current registry. For
>>> example, something like this:
>>> 
>>> - ------------------------------------------------------ Value 
>>> Description 	          Reference 0	           X.509 [RFC6091] 1
>>> OpenPGP	          [RFC6091] 3             Raw Public Key
>>> [This RFC] 3-223	 Unassigned 224-255	 Reserved for [RFC6091]
>>> Private Use - 
>>> ------------------------------------------------------
>>> 
>>> Is this correct?
> 
>> Isn't the final number in the end of the standardization process
>> added to the draft? I was just thinking about adding a
>> placeholder for that number in the draft. For the Certificate
>> Type there is already the excepted number added in the draft, but
>> for the server_certificate_type and client_certificate_type there
>> is a placeholder missing.
> 
> I have not added the current snapshot of the registry to the draft
> at the moment. I am not convinced I should do it since the (more
> accurate) data will in the end be in the IANA repository.
> 

Hi Hannes,

yes, I also think you should not add a number into the draft till it
is assigned by the IANA.

Now I get the meaning of this block:
   Value: 2
   Description: Raw Public Key
   Reference: [[THIS RFC]]

I was a little bit confused, but this is nice. ;-)


Could you also add such a block for the TLS extensions?

   Value: TBD
   Extension name: client_certificate_type
   Reference: [[THIS RFC]]

   Value: TBD
   Extension name: server_certificate_type
   Reference: [[THIS RFC]]

Hauke
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/

iQIcBAEBAgAGBQJR+BVyAAoJEIZ0px9YPRMyp8wP/3cinAWiu+MzBQ8xVsKpEgf4
trcvzih6H1tmD0wuAdOuFhfHV0gzuTMKf5dzANDveiya+63z0jlcEI7Rv68yHxm+
y78n7hroxFJUp8pao4ucN+Q1zBlW9Q+ON02jqJLi7u45fx9PFZ9oi1t0xwyL7pMz
fGyTpyrRnUnGp5tYhQqY4LWsakpSXlLYJDBI96N+VmLL3pelONXrz47DYlk2eN5S
oMNu0SXuFsTpMqSUS/qQlyP7emVq/1V4G9tJ+sWb8KGEoV1FvURLVS7anbf+Stp7
blgVsZc6sF5Dn0Ud+t1ozjOkr/8NSMKz0aAj3/F6INPu9lbvYpwkibhHqR0CIEq6
gM65205K8PSV+AzlAXMMfTUh6sVw/awRykWq5MZgO6BVrLlX4+E1XFFNGzd3H+BB
OheRMfURj3MPoUZ3HwAHaFWNt2jCQ0JV+owXkw/iRzd9sg9jWW+b5GGSWdTJlWgm
OC4MZzIO7lYazKs9ML7vFbpYtpZbBj9VhklkgW861OLFYa5ngWlaPr9LXkojwvqF
koBYsPSLFHr59LtW9vaVeTK3j60iSSJvT7QlavVFGzwjAlSjxsedMtlHauFAFYsl
CV0ri0fCIHEFv2u1ektH+eixsnRTLKepwkO7hkBNAGOfcY7CLsYHUNXE+Pra59yH
DY9hk5rfiC1s6U9KiaUT
=e0hU
-----END PGP SIGNATURE-----