Re: [dane] Clarification for "2.3.1. TLSA certificate usages"

Viktor Dukhovni <viktor1dane@dukhovni.org> Wed, 15 January 2014 17:40 UTC

Return-Path: <viktor1dane@dukhovni.org>
X-Original-To: dane@ietfa.amsl.com
Delivered-To: dane@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E2EE1AE144 for <dane@ietfa.amsl.com>; Wed, 15 Jan 2014 09:40:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pgEB-9X4-eRF for <dane@ietfa.amsl.com>; Wed, 15 Jan 2014 09:40:05 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) by ietfa.amsl.com (Postfix) with ESMTP id 475751AE11D for <dane@ietf.org>; Wed, 15 Jan 2014 09:40:05 -0800 (PST)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id E05A62AB212; Wed, 15 Jan 2014 17:39:52 +0000 (UTC)
Date: Wed, 15 Jan 2014 17:39:52 +0000
From: Viktor Dukhovni <viktor1dane@dukhovni.org>
To: dane@ietf.org
Message-ID: <20140115173952.GG2317@mournblade.imrryr.org>
References: <20140115172538.GF22625@sys4.de>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20140115172538.GF22625@sys4.de>
User-Agent: Mutt/1.5.21 (2010-09-15)
Subject: Re: [dane] Clarification for "2.3.1. TLSA certificate usages"
X-BeenThere: dane@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: dane@ietf.org
List-Id: DNS-based Authentication of Named Entities <dane.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dane>, <mailto:dane-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/dane/>
List-Post: <mailto:dane@ietf.org>
List-Help: <mailto:dane-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dane>, <mailto:dane-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Jan 2014 17:40:07 -0000

On Wed, Jan 15, 2014 at 06:25:38PM +0100, Patrick Ben Koetter wrote:

> I worked my way through
> <http://vdukhovni.github.io/ietf/draft-ietf-dane-smtp-with-dane-05.html>
> today.
> 
> Unless I missed an explanation in another section I think the introduction to
> "2.3.1. TLSA certificate usages" would benefit from a few words on the meaning
> of "usage", "selector" and "associated data" or a reference to documents that
> specify the terminology.
> 
> All subsections use them and I think knowing their meaning would help
> understand the subsections better.

Thanks,  this is a timely comment, we're about to submit the work
in progress updates.  The SMTP draft was cleaved in twain early in
its evolution from a document that aimed to cover more protocols
than just SMTP.  The part that defines these terms is in its other
half, draft-dane-ops-02.html, we can add a brief description of
the terms with references to RFC 6698.

-- 
	Viktor.