Re: [TLS] New version of draft-lonc-tls-certieee1609-01.txt

Nikos Mavrogiannopoulos <nmav@redhat.com> Thu, 09 July 2015 13:43 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C8EA51A9091 for <tls@ietfa.amsl.com>; Thu, 9 Jul 2015 06:43:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IsMAqBKwfbGX for <tls@ietfa.amsl.com>; Thu, 9 Jul 2015 06:43:21 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 711D21A90B4 for <tls@ietf.org>; Thu, 9 Jul 2015 06:43:20 -0700 (PDT)
Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by mx1.redhat.com (Postfix) with ESMTPS id D205D1BE349; Thu, 9 Jul 2015 13:43:19 +0000 (UTC)
Received: from dhcp-10-40-3-77.brq.redhat.com (dhcp-10-40-3-77.brq.redhat.com [10.40.3.77]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t69DhGCM032711 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Thu, 9 Jul 2015 09:43:18 -0400
Message-ID: <1436449396.6877.4.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Arnaud KAISER <arnaud.kaiser@irt-systemx.fr>, "tls@ietf.org" <tls@ietf.org>
Date: Thu, 09 Jul 2015 15:43:16 +0200
In-Reply-To: <DB3PR04MB0278992B0D7623C3E0C4599DBA80@DB3PR04MB027.eurprd04.prod.outlook.com>
References: <DB3PR04MB0278992B0D7623C3E0C4599DBA80@DB3PR04MB027.eurprd04.prod.outlook.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/j74vyp-fwUONiUVh-clCKbLRcfc>
Subject: Re: [TLS] New version of draft-lonc-tls-certieee1609-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Jul 2015 13:43:22 -0000

On Wed, 2015-07-01 at 12:08 +0000, Arnaud KAISER wrote:
> Dear members of TLS WG,
>  
> A new version (-01) of draft-lonc-tls-certieee1609 has been 
> submitted. The draft can be found here:
> https://tools.ietf.org/html/draft-lonc-tls-certieee1609-01
>  
> The proposal of this draft is to extend the TLS protocol to support 
> ITS-specific certificates defined by IEEE and ETSI.

Hi,
 This draft uses the rfc6091 cert_type extension. If that is not
intentional, rfc6091 was made obsolete by rfc7250 which uses the
server_certificate_type and client_certificate_type extensions (even
though the text doesn't mention that).

regards,
Nikos