Re: [dane] I-D Action: draft-ietf-dane-openpgpkey-01.txt: keyring format definition

Paul Hoffman <paul.hoffman@vpnc.org> Mon, 12 January 2015 15:46 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: dane@ietfa.amsl.com
Delivered-To: dane@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D60E11AC3E1 for <dane@ietfa.amsl.com>; Mon, 12 Jan 2015 07:46:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.347
X-Spam-Level:
X-Spam-Status: No, score=-1.347 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_COM=0.553] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zgJYMZJXdICw for <dane@ietfa.amsl.com>; Mon, 12 Jan 2015 07:46:36 -0800 (PST)
Received: from proper.com (Opus1.Proper.COM [207.182.41.91]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA1D11AC3EE for <dane@ietf.org>; Mon, 12 Jan 2015 07:46:36 -0800 (PST)
Received: from [10.20.30.90] (50-1-98-91.dsl.dynamic.fusionbroadband.com [50.1.98.91]) (authenticated bits=0) by proper.com (8.15.1/8.14.7) with ESMTPSA id t0CFkXqI091256 (version=TLSv1 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 12 Jan 2015 08:46:35 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: proper.com: Host 50-1-98-91.dsl.dynamic.fusionbroadband.com [50.1.98.91] claimed to be [10.20.30.90]
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 8.1 \(1993\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <54B3EA56.3020006@redhat.com>
Date: Mon, 12 Jan 2015 07:46:33 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <0EC4E535-A63A-49C3-A9F6-38B64F04D3F8@vpnc.org>
References: <20141027233636.24734.41333.idtracker@ietfa.amsl.com> <54B3D197.7040808@redhat.com> <alpine.LFD.2.10.1501121005040.16886@bofh.nohats.ca> <54B3EA56.3020006@redhat.com>
To: Petr Spacek <pspacek@redhat.com>
X-Mailer: Apple Mail (2.1993)
Archived-At: <http://mailarchive.ietf.org/arch/msg/dane/mlF8WzFGHxYT6FHXNoABcWuANjA>
Cc: Paul Wouters <paul@nohats.ca>, dane@ietf.org
Subject: Re: [dane] I-D Action: draft-ietf-dane-openpgpkey-01.txt: keyring format definition
X-BeenThere: dane@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: DNS-based Authentication of Named Entities <dane.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dane>, <mailto:dane-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/dane/>
List-Post: <mailto:dane@ietf.org>
List-Help: <mailto:dane-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dane>, <mailto:dane-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Jan 2015 15:46:38 -0000

On Jan 12, 2015, at 7:37 AM, Petr Spacek <pspacek@redhat.com> wrote:
> So, what do we do next?

Discuss this on the closed but still active OpenPGP WG mailing list: https://www.ietf.org/mailman/listinfo/openpgp

--Paul Hoffman