Re: [TLS] Re: Russ Housley: Fwd: problems with draft-ietf-tls-openpgp-keys-10.txt

Nelson B Bolyard <nelson@bolyard.com> Wed, 09 August 2006 22:36 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GAwfA-0002a2-Uo; Wed, 09 Aug 2006 18:36:32 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GAwfA-0002Zx-01 for tls@lists.ietf.org; Wed, 09 Aug 2006 18:36:32 -0400
Received: from brmea-mail-4.sun.com ([192.18.98.36]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GAwf8-0005t7-Lz for tls@lists.ietf.org; Wed, 09 Aug 2006 18:36:31 -0400
Received: from phys-ha14sca-2.sfbay.sun.com ([129.145.155.211]) by brmea-mail-4.sun.com (8.13.6+Sun/8.12.9) with ESMTP id k79MaROS008176 for <tls@lists.ietf.org>; Wed, 9 Aug 2006 16:36:27 -0600 (MDT)
Received: from [192.18.120.70] by ha14sca-mail1.sfbay.sun.com (Sun Java System Messaging Server 6.2 Patch 1 (built Jan 31 2005)) with ESMTP id <0J3R0053U5GQ6W00@ha14sca-mail1.sfbay.sun.com> for tls@lists.ietf.org; Wed, 09 Aug 2006 15:36:26 -0700 (PDT)
Date: Wed, 09 Aug 2006 15:36:24 -0700
From: Nelson B Bolyard <nelson@bolyard.com>
Subject: Re: [TLS] Re: Russ Housley: Fwd: problems with draft-ietf-tls-openpgp-keys-10.txt
In-reply-to: <86y7vg52jq.fsf@raman.networkresonance.com>
To: tls@lists.ietf.org
Message-id: <44DA6368.8050002@bolyard.com>
MIME-version: 1.0
Content-type: text/plain; charset="ISO-8859-1"
Content-transfer-encoding: 7bit
References: <20060626203923.59F81222426@laser.networkresonance.com> <200606270659.37003.nmav@gnutls.org> <p0623091bc0c6e270e1f7@[128.89.89.106]> <200606290020.10111.nmav@gnutls.org> <86y7vg52jq.fsf@raman.networkresonance.com>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9a1) Gecko/20060723 SeaMonkey/1.5a
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 08170828343bcf1325e4a0fb4584481c
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Eric Rescorla wrote:

> I think I have to agree with Nikos here. TLS (2246 and 4346) are
> deliberately agnostic about how to determine whether a certificate
> matches the expected client or server. That is relegated to 
> the upper layer protocol, in the case of HTTP it's described
> in RFC 2818. So, I don't think that the document in question
> needs to specify this.

Eric, As you know (:-) , RFC 2818 is not a standards track document.
   "It does not specify an Internet standard of any kind. "

Maybe it needs a standards-track successor.

/Nelson

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls