https://datatracker.ietf.org/doc/rfc6962/?include_text=1
Internet Engineering Task Force (IETF)                         B. Laurie
Request for Comments: 6962                                    A. Langley
Category: Experimental                                         E. Kasper
ISSN: 2070-1721                                                   Google
                                                               June 2013

"   This document defines an Experimental Protocol for the
Internet community."

Maybe it will move to a different branch if ever made official?

On Fri, Feb 26, 2021 at 11:40 AM Graham Bloice <graham.blo...@trihedral.com>
wrote:

>
>
> On Fri, 26 Feb 2021 at 17:30, chuck c <bubbas...@gmail.com> wrote:
>
>> You were not wrong.
>>
>> https://www.iana.org/assignments/enterprise-numbers/enterprise-numbers
>> 11129
>>   Google, Inc.
>>     Ben Laurie
>>       benl&google.com
>>
>> 1.3.6.1.4.1 is Private.Enterprise and the next branch (11129) is the
>> Enterprise ID.
>>
>>
> Which then further mystifies me as to why the ITU has .2.4.2 and .2.4.5
> allocated as children of 111129.
>
>
>> On Fri, Feb 26, 2021 at 11:20 AM Graham Bloice <
>> graham.blo...@trihedral.com> wrote:
>>
>>> Well now I'm embarrassed, I'd fat fingered the OID into the lookup site
>>> and wandered down a rabbit hole from there.  Odd that the OID info site
>>> returns Google for 1.3.6.1.4.1.11129 which led me astray.  Sorry for the
>>> noise.
>>>
>>>
>>> On Fri, 26 Feb 2021 at 17:04, chuck c <bubbas...@gmail.com> wrote:
>>>
>>>> What version of Wireshark?
>>>> Supported added here:
>>>> https://gitlab.com/wireshark/wireshark/-/commit/c529e9110a211bc445a94c2ed68acc14fe108384
>>>> TLS: add Signed Certificate Timestamp support (RFC 6962)
>>>> Feb 14, 2017 5:09pm CST
>>>>
>>>>     /* Certificate Transparency extensions: 2 (Certificate), 5 (OCSP
>>>> Response) */
>>>>     register_ber_oid_dissector("1.3.6.1.4.1.11129.2.4.2",
>>>> dissect_tls_sct_ber, proto_ssl, "SignedCertificateTimestampList");
>>>>     register_ber_oid_dissector("1.3.6.1.4.1.11129.2.4.5",
>>>> dissect_tls_sct_ber, proto_ssl, "SignedCertificateTimestampList");
>>>>
>>>> On Fri, Feb 26, 2021 at 10:49 AM Graham Bloice <
>>>> graham.blo...@trihedral.com> wrote:
>>>>
>>>>> It appears to be an unregistered OID,
>>>>>
>>>>> On Fri, 26 Feb 2021 at 16:23, Petersen Sean <sean.peter...@kapsch.net>
>>>>> wrote:
>>>>>
>>>>>> Hi,
>>>>>>
>>>>>>
>>>>>>
>>>>>> Could you give me some more context on what the below means:
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>> Is this just a wireshark error or is this an indication of something
>>>>>> unhealthy with the communication?
>>>>>>
>>>>>>
>>>>> This appears to be an unregistered OID, 1.3.6.1.4.1.11129 is
>>>>> registered to Google (http://oid-info.com/get/1.3.6.1.4.1.11129), but
>>>>> the only children are 1 (gsa) and 5 (googleCloudHealthcare)
>>>>>
>>>>> It's a property of the certificate, not a communication issue.
>>>>>
>>>>>
>>>>>
>>>>>>
>>>>>> Thanks,
>>>>>>
>>>>>>
>>>>>>
>>>>>> *Sean Petersen  | * Systems Engineer, New Zealand
>>>>>>
>>>>>> Mobile  +64 21-417-7388
>>>>>>
>>>>>> sean.peter...@kapsch.net
>>>>>>
>>>>>>
>>>>>>
>>>>>> *Kapsch TrafficCom New Zealand Ltd*
>>>>>> PO Box 46051, Herne Bay  I  Auckland 1147  I  New Zealand
>>>>>>
>>>>>> Visiting Address: Level 4 | AMP Tower | 29 Customs Street West |
>>>>>> Auckland CBD  I  Auckland 1010  I  New Zealand
>>>>>>
>>>>>> www.kapsch.net/au/en  |  www.kapsch.net
>>>>>> NZBN 9429033760506  I  Registered office Auckland
>>>>>>
>>>>>>
>>>>>>
>>>>>> *Please consider the environment before printing this e-mail.*
>>>>>>
>>>>>>
>>>>>>
>>>>>
>>>>>
>>>
>>> --
>>> Graham Bloice
>>>
>>>
>
> --
> Graham Bloice
> ___________________________________________________________________________
> Sent via:    Wireshark-dev mailing list <wireshark-dev@wireshark.org>
> Archives:    https://www.wireshark.org/lists/wireshark-dev
> Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev
>              mailto:wireshark-dev-requ...@wireshark.org
> ?subject=unsubscribe
___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev@wireshark.org>
Archives:    https://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev
             mailto:wireshark-dev-requ...@wireshark.org?subject=unsubscribe

Reply via email to