Re: [TLS] New version of draft-lonc-tls-certieee1609-01.txt

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Tue, 21 July 2015 05:41 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4206C1ACEE1 for <tls@ietfa.amsl.com>; Mon, 20 Jul 2015 22:41:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3r5zMVgh331Y for <tls@ietfa.amsl.com>; Mon, 20 Jul 2015 22:41:44 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id D4DB91ACEE3 for <tls@ietf.org>; Mon, 20 Jul 2015 22:41:44 -0700 (PDT)
Received: from fifthhorseman.net (31.208.broadband18.iol.cz [109.81.208.31]) by che.mayfirst.org (Postfix) with ESMTPSA id 36E3EF984; Tue, 21 Jul 2015 01:41:40 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 7F38520075; Tue, 21 Jul 2015 07:41:39 +0200 (CEST)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>, Arnaud KAISER <arnaud.kaiser@irt-systemx.fr>, "tls@ietf.org" <tls@ietf.org>
In-Reply-To: <1436449396.6877.4.camel@redhat.com>
References: <DB3PR04MB0278992B0D7623C3E0C4599DBA80@DB3PR04MB027.eurprd04.prod.outlook.com> <1436449396.6877.4.camel@redhat.com>
User-Agent: Notmuch/0.20.2 (http://notmuchmail.org) Emacs/24.5.1 (x86_64-pc-linux-gnu)
Date: Tue, 21 Jul 2015 07:41:39 +0200
Message-ID: <87k2tukqy4.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/uLQGIp_CcjEcxHOD1JPgP1FxXK0>
Subject: Re: [TLS] New version of draft-lonc-tls-certieee1609-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jul 2015 05:41:46 -0000

On Thu 2015-07-09 15:43:16 +0200, Nikos Mavrogiannopoulos wrote:
>  This draft uses the rfc6091 cert_type extension. If that is not
> intentional, rfc6091 was made obsolete by rfc7250 which uses the
> server_certificate_type and client_certificate_type extensions (even
> though the text doesn't mention that).

There is no explicit "obsoletes:" header in 7250.  Should we post an
erratum to either 7250 or 6091 or both to provide clearer guidance for
future authors?

       --dkg