Re: [TLS] New version of draft-lonc-tls-certieee1609-01.txt

Arnaud KAISER <arnaud.kaiser@irt-systemx.fr> Thu, 16 July 2015 10:08 UTC

Return-Path: <arnaud.kaiser@irt-systemx.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C78751B37DE for <tls@ietfa.amsl.com>; Thu, 16 Jul 2015 03:08:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V2AFaq_cI4a5 for <tls@ietfa.amsl.com>; Thu, 16 Jul 2015 03:08:43 -0700 (PDT)
Received: from emea01-am1-obe.outbound.protection.outlook.com (mail-am1on0632.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe00::632]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C9BB31A8941 for <tls@ietf.org>; Thu, 16 Jul 2015 03:08:42 -0700 (PDT)
Received: from DB3PR04MB027.eurprd04.prod.outlook.com (10.242.136.150) by DB3PR04MB028.eurprd04.prod.outlook.com (10.242.136.152) with Microsoft SMTP Server (TLS) id 15.1.213.14; Thu, 16 Jul 2015 10:08:22 +0000
Received: from DB3PR04MB027.eurprd04.prod.outlook.com ([169.254.6.215]) by DB3PR04MB027.eurprd04.prod.outlook.com ([169.254.6.215]) with mapi id 15.01.0213.000; Thu, 16 Jul 2015 10:08:22 +0000
From: Arnaud KAISER <arnaud.kaiser@irt-systemx.fr>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] New version of draft-lonc-tls-certieee1609-01.txt
Thread-Index: AdCz9Tm9D8nVaxGkT5W0tzCJM20T9AGV/tcAAViEP7A=
Date: Thu, 16 Jul 2015 10:08:22 +0000
Message-ID: <DB3PR04MB0274D31C6EB25E6CECBF781DB990@DB3PR04MB027.eurprd04.prod.outlook.com>
References: <DB3PR04MB0278992B0D7623C3E0C4599DBA80@DB3PR04MB027.eurprd04.prod.outlook.com> <1436449396.6877.4.camel@redhat.com>
In-Reply-To: <1436449396.6877.4.camel@redhat.com>
Accept-Language: fr-FR, en-US
Content-Language: fr-FR
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: redhat.com; dkim=none (message not signed) header.d=none;
x-originating-ip: [192.93.124.97]
x-microsoft-exchange-diagnostics: 1; DB3PR04MB028; 5:GUB9wlBSdPpHXNwduimHjZlWFesKKnGluURCVT8EIB8G45mm02jOqjA8QMv+3Mcv7l8O2wthMj2hpRjuGUxbI9NpIF72/fobiD/xg758RNpyPIvhseEdoqYwYaHu/3epI4iOb1zVXlkH7dcgggtIWw==; 24:Y33eQYXB0vZrtlQSJKXhaHNSPdMGVLIihIPj8cJBOw+5Z/1+GdiuV0lwhyGwKjunCB4n1YRZ2RjTAcfBih3gqfOzFDrcbbQ0WaMdfYLzG94=; 20:AuhctS0B3+0njMqx5M/STH9/9UQRbt4g7p7liUQEQyQaQtCVHp6YnJ2Sq7Hv96GOxhPmp1OfoJFfQIxtt6fZOg==
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:DB3PR04MB028;
db3pr04mb028: X-MS-Exchange-Organization-RulesExecuted
x-microsoft-antispam-prvs: <DB3PR04MB028D2B2780CCCDB387660A5DB990@DB3PR04MB028.eurprd04.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(5005006)(3002001); SRVR:DB3PR04MB028; BCL:0; PCL:0; RULEID:; SRVR:DB3PR04MB028;
x-forefront-prvs: 0639027A9E
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(377424004)(24454002)(2501003)(5003600100002)(87936001)(77156002)(76576001)(2656002)(5001770100001)(107886002)(66066001)(5001960100002)(92566002)(62966003)(5002640100001)(189998001)(102836002)(561944003)(54356999)(33656002)(2950100001)(2900100001)(86362001)(15975445007)(19580405001)(19580395003)(230783001)(122556002)(74482002)(46102003)(76176999)(74316001)(50986999); DIR:OUT; SFP:1101; SCL:1; SRVR:DB3PR04MB028; H:DB3PR04MB027.eurprd04.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
spamdiagnosticoutput: 1:23
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: irt-systemx.fr
X-MS-Exchange-CrossTenant-originalarrivaltime: 16 Jul 2015 10:08:22.4139 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: efbb4c7c-8ac1-416d-bf30-791be86aad0b
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB3PR04MB028
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/iRKKpIgO8ayTuE_8FCFMSoTKdHo>
Subject: Re: [TLS] New version of draft-lonc-tls-certieee1609-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jul 2015 10:08:45 -0000

Thank you for this information, we'll have a look at that an upgrade the draft accordingly.

Regards,
Arnaud

---
Arnaud Kaiser
Research Engineer
IRT SystemX
8, Avenue de la vauve
91120 Palaiseau, France

-----Message d'origine-----
De : Nikos Mavrogiannopoulos [mailto:nmav@redhat.com] 
Envoyé : jeudi 9 juillet 2015 15:43
À : Arnaud KAISER <arnaud.kaiser@irt-systemx.fr>; tls@ietf.org
Objet : Re: [TLS] New version of draft-lonc-tls-certieee1609-01.txt

On Wed, 2015-07-01 at 12:08 +0000, Arnaud KAISER wrote:
> Dear members of TLS WG,
>  
> A new version (-01) of draft-lonc-tls-certieee1609 has been submitted. 
> The draft can be found here:
> https://tools.ietf.org/html/draft-lonc-tls-certieee1609-01
>  
> The proposal of this draft is to extend the TLS protocol to support 
> ITS-specific certificates defined by IEEE and ETSI.

Hi,
 This draft uses the rfc6091 cert_type extension. If that is not intentional, rfc6091 was made obsolete by rfc7250 which uses the server_certificate_type and client_certificate_type extensions (even though the text doesn't mention that).

regards,
Nikos