Re: [dane] Working group Last call: draft-ietf-dane-smime-11.txt

Paul Wouters <paul@nohats.ca> Mon, 25 July 2016 21:38 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: dane@ietfa.amsl.com
Delivered-To: dane@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44B8F12D640 for <dane@ietfa.amsl.com>; Mon, 25 Jul 2016 14:38:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.287
X-Spam-Level:
X-Spam-Status: No, score=-3.287 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-1.287] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X8liji8TeXww for <dane@ietfa.amsl.com>; Mon, 25 Jul 2016 14:38:15 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 631D012D0CA for <dane@ietf.org>; Mon, 25 Jul 2016 14:38:14 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 3ryvkV1jR0z389; Mon, 25 Jul 2016 23:38:10 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1469482690; bh=ViNZJ5Ftx36oo6+58AeFA/+T4sy4xtrFyc+yoto05TE=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=Ruilj/jjoG1aLs4rkHrfwM5GrNVOu9v840mP6Ypqgo4CdklOdk0i8XAx4FZ4DkwZW YCv6EyCb6NQua3JCwfg6Pip0M1vuZ2N7sfvQBD8zSaWSbRfKzvEzj0FyIhOI+7Y4or ZPrS9iMp//wau5MY0yKbHIVuc518O+9NqcbhVLu0=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id 2ceArAg7u-qu; Mon, 25 Jul 2016 23:38:07 +0200 (CEST)
Received: from bofh.nohats.ca (206-248-139-105.dsl.teksavvy.com [206.248.139.105]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Mon, 25 Jul 2016 23:38:07 +0200 (CEST)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id 9E4BA484883; Mon, 25 Jul 2016 17:38:05 -0400 (EDT)
DKIM-Filter: OpenDKIM Filter v2.10.3 bofh.nohats.ca 9E4BA484883
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 80085406A906; Mon, 25 Jul 2016 17:38:05 -0400 (EDT)
Date: Mon, 25 Jul 2016 17:38:05 -0400
From: Paul Wouters <paul@nohats.ca>
To: Jim Schaad <ietf@augustcellars.com>
In-Reply-To: <032801d1e67d$34d80d90$9e8828b0$@augustcellars.com>
Message-ID: <alpine.LRH.2.20.1607251735570.2962@bofh.nohats.ca>
References: <F7B890A0-6A67-41C0-B46A-831EC55452D3@ogud.com> <CAHw9_i+2wGPgKk9oKJLH+ZF-5pztPMeDv+4=SXP5qgM1-PH7fw@mail.gmail.com> <alpine.LRH.2.20.1607250908430.18124@bofh.nohats.ca> <032801d1e67d$34d80d90$9e8828b0$@augustcellars.com>
User-Agent: Alpine 2.20 (LRH 67 2015-01-07)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/dane/IwPgVDCLmrveza1TVdfsa1r9YHM>
Cc: 'dane WG list' <dane@ietf.org>
Subject: Re: [dane] Working group Last call: draft-ietf-dane-smime-11.txt
X-BeenThere: dane@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: DNS-based Authentication of Named Entities <dane.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dane>, <mailto:dane-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dane/>
List-Post: <mailto:dane@ietf.org>
List-Help: <mailto:dane-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dane>, <mailto:dane-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jul 2016 21:38:18 -0000

On Mon, 25 Jul 2016, Jim Schaad wrote:

> This is not the issue that my message was designed to highlight.  In S/MIME it is possible to say which of the message formats and which content encryption algorithms are supported by a client.  This is not the same as designating if a certificate is being used for encryption or signing.

Oh I see. How is this "possible to say" ? If it is part of the S/MIME
certificate, wouldn't it be part of the SMIME record provided that
TLSA selector type 0 (full certificate)

If there are no commonly shared algorithms, perhaps only this type
should be supported?

Paul

> Jim
>
>>
>> Paul
>>
>>> W
>>>
>>> On Sat, Jul 9, 2016 at 12:53 PM, Olafur Gudmundsson <ogud@ogud.com>
>> wrote:
>>>>
>>>> Dear Colleagues
>>>>
>>>> The editors of
>>>> https://datatracker.ietf.org/doc/draft-ietf-dane-smime/ have
>>>> requested a WGLC, the chairs are satisfied that the document is in
>>>> good shape. This message starts a three week WG LC, that concludes on
>>>> Monday July 25 23:59 UTC (we have extended the usual 2 weeks because
>>>> of the upcoming meeting, travel, etc).
>>>>
>>>> This document is on the Experimental track, it is a close relative of
>>>> a prior document from our group
>>>> https://datatracker.ietf.org/doc/draft-ietf-dane-openpgpkey/  which
>>>> is in
>>>> AUTH-48 at this point.
>>>> Any discussions on “local part” other than to point out a difference
>>>> between the OPENPGP document and this one are out of scope.
>>>>
>>>> Any other issues should be brought forward
>>>>
>>>> thanks
>>>>   Olafur & Warren
>>>>
>>>> _______________________________________________
>>>> dane mailing list
>>>> dane@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/dane
>>>>
>>>
>>>
>>>
>>> --
>>> I don't think the execution is relevant when it was obviously a bad
>>> idea in the first place.
>>> This is like putting rabid weasels in your pants, and later expressing
>>> regret at having chosen those particular rabid weasels and that pair
>>> of pants.
>>>   ---maf
>>>
>>> _______________________________________________
>>> dane mailing list
>>> dane@ietf.org
>>> https://www.ietf.org/mailman/listinfo/dane
>>>
>>
>> _______________________________________________
>> dane mailing list
>> dane@ietf.org
>> https://www.ietf.org/mailman/listinfo/dane
>