Re: [TLS] draft-ietf-tls-oob-pubkey-06

Sean Turner <turners@ieca.com> Mon, 17 December 2012 21:28 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ACBFE21F8548 for <tls@ietfa.amsl.com>; Mon, 17 Dec 2012 13:28:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.974
X-Spam-Level:
X-Spam-Status: No, score=-101.974 tagged_above=-999 required=5 tests=[AWL=0.291, BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nge3GyR8rrpx for <tls@ietfa.amsl.com>; Mon, 17 Dec 2012 13:28:42 -0800 (PST)
Received: from gateway14.websitewelcome.com (gateway14.websitewelcome.com [69.93.243.15]) by ietfa.amsl.com (Postfix) with ESMTP id 3331A21F84F6 for <tls@ietf.org>; Mon, 17 Dec 2012 13:28:42 -0800 (PST)
Received: by gateway14.websitewelcome.com (Postfix, from userid 5007) id DB595B5589EDD; Mon, 17 Dec 2012 15:28:40 -0600 (CST)
Received: from gator1743.hostgator.com (gator1743.hostgator.com [184.173.253.227]) by gateway14.websitewelcome.com (Postfix) with ESMTP id CBAE4B5589E9D for <tls@ietf.org>; Mon, 17 Dec 2012 15:28:40 -0600 (CST)
Received: from [108.45.19.185] (port=60805 helo=thunderfish.local) by gator1743.hostgator.com with esmtpsa (TLSv1:DHE-RSA-AES256-SHA:256) (Exim 4.80) (envelope-from <turners@ieca.com>) id 1TkiEr-0007js-87; Mon, 17 Dec 2012 15:28:41 -0600
Message-ID: <50CF8E87.3070405@ieca.com>
Date: Mon, 17 Dec 2012 16:28:39 -0500
From: Sean Turner <turners@ieca.com>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:17.0) Gecko/17.0 Thunderbird/17.0
MIME-Version: 1.0
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
References: <5094553B.5060009@gnutls.org> <078C4585-EFCF-4871-B8AE-C5BBDDB90536@gmx.net> <509927C4.1070404@gnutls.org> <50992DBB.60406@edelweb.fr> <alpine.LFD.2.02.1211061052430.16141@bofh.nohats.ca> <50CF5135.8060504@ieca.com> <CAJU7zaKWnCSAU=cx968CbN17mWjYOJ8asXuiYHRxryD20O8U7A@mail.gmail.com> <A95B4818FD85874D8F16607F1AC7C62891C751@xmb-rcd-x09.cisco.com>
In-Reply-To: <A95B4818FD85874D8F16607F1AC7C62891C751@xmb-rcd-x09.cisco.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator1743.hostgator.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: (thunderfish.local) [108.45.19.185]:60805
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 1
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IxNzQzLmhvc3RnYXRvci5jb20=
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] draft-ietf-tls-oob-pubkey-06
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Dec 2012 21:28:42 -0000

Joe,

I can think problem to a standards track document assigning values i to 
a registry created by a non-standards track document.

spt

On 12/17/12 4:23 PM, Joseph Salowey (jsalowey) wrote:
> Hi Sean,
>
> I don't think the document would need to reference 6091, it would just need to reference the named registry.  Is there a problem with a standards track RFC reference a registry established by an informational document? According to the IANA assignment rules in 6091  a new RFC could update the registry with new values.
>
> Thanks,
>
> Joe
>
>
> On Dec 17, 2012, at 1:01 PM, Nikos Mavrogiannopoulos <nmav@gnutls.org>
>   wrote:
>
>> On Mon, Dec 17, 2012 at 7:07 PM, Sean Turner <turners@ieca.com> wrote:
>>>>> - What does is the problem to make the definitions compatible
>>>>> i.e. define a value for pgp?
>>>> I believe the problem was that 6091 was not a standards track document.
>>> Yep that's it.
>>
>> I don't understand how this can be a reason to have a deliberate
>> incompatibility with its certificate type registry. If 6091 isn't
>> standards track the new standards track can adopt the registry and
>> augment it (unless there is a technical reason for not to --which
>> isn't the case).
>>
>> As I mention in
>> http://www.ietf.org/mail-archive/web/tls/current/msg09093.html it is
>> very easy to re-use the previous certificate type
>> definitions/registry. In fact this would simplify the current raw
>> pubkey draft, by (a) not using the accept/offer negotiation which
>> requires different interpretation of certificate types depending on
>> whether a client or server is reading a message (a foreign negotiation
>> to TLS), and (b) there is no need for a new registry.
>>
>> regards,
>> Nikos
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
>