Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates

Russ Housley <housley@vigilsec.com> Tue, 02 October 2018 09:23 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47799130DF9 for <tls@ietfa.amsl.com>; Tue, 2 Oct 2018 02:23:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UhX4wRZCPuYb for <tls@ietfa.amsl.com>; Tue, 2 Oct 2018 02:23:11 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 90F2E12F18C for <tls@ietf.org>; Tue, 2 Oct 2018 02:23:11 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 2F1C3300AA9 for <tls@ietf.org>; Tue, 2 Oct 2018 05:23:09 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id JxA2wJCLM1We for <tls@ietf.org>; Tue, 2 Oct 2018 05:23:08 -0400 (EDT)
Received: from 183-0-10-193.dhcp.sunet.se (unknown [193.10.0.183]) by mail.smeinc.net (Postfix) with ESMTPSA id F1DAA300A0A; Tue, 2 Oct 2018 05:23:07 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <20180926192916.GA31766@LK-Perkele-VII>
Date: Tue, 02 Oct 2018 05:23:07 -0400
Cc: IETF TLS <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <F8A5C506-8B09-4039-9C81-D5DDC3A07BFD@vigilsec.com>
References: <1231917830.3727154.1535119783361.JavaMail.zimbra@enst.fr> <20180827163405.GA19628@LK-Perkele-VII> <235113009.594519.1535390674699.JavaMail.zimbra@enst.fr> <6170599.o3dyPvx8Gh@pintsize.usersys.redhat.com> <1379020500.16565707.1537977448089.JavaMail.zimbra@enst.fr> <20180926192916.GA31766@LK-Perkele-VII>
To: Mounira Msahli <mounira.msahli@telecom-paristech.fr>
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/o9G00rGLEUUpTC3T9hpYT4ibk1Q>
Subject: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Oct 2018 09:23:16 -0000

The document says:

     /* Managed by IANA */
      enum {
          X509(0),
          RawPublicKey(2),
          1609Dot2(?), /* Number 3 will be requested for 1609.2 */
          (255)
          103097(?), /* Number 4 will be requested for 103097 */
          (255)
      } CertificateType;

Two things...

1) The "(255)" should only appear at the end.  The one in the middle should go away.

2) Don't the requested additions need to begin with letters?

	IEEE1609Dot2(?), /* Number 3 will be requested for IEEE 1609.2 */
	ETSI103097(?), /* Number 4 will be requested for ETSI TS 103 097 */

Russ