Re: [keyassure] Bare keys again

Matt McCutchen <matt@mattmccutchen.net> Mon, 21 March 2011 21:42 UTC

Return-Path: <matt@mattmccutchen.net>
X-Original-To: keyassure@core3.amsl.com
Delivered-To: keyassure@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5B5A53A68E1 for <keyassure@core3.amsl.com>; Mon, 21 Mar 2011 14:42:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nYTUO-l3ttEN for <keyassure@core3.amsl.com>; Mon, 21 Mar 2011 14:42:24 -0700 (PDT)
Received: from homiemail-a62.g.dreamhost.com (mx1.spunky.mail.dreamhost.com [208.97.132.47]) by core3.amsl.com (Postfix) with ESMTP id 99ECF3A68E8 for <keyassure@ietf.org>; Mon, 21 Mar 2011 14:42:24 -0700 (PDT)
Received: from homiemail-a62.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a62.g.dreamhost.com (Postfix) with ESMTP id 4B009634079; Mon, 21 Mar 2011 14:43:57 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=mattmccutchen.net; h=subject:from :to:cc:in-reply-to:references:content-type:date:message-id :mime-version:content-transfer-encoding; q=dns; s= mattmccutchen.net; b=Gh3TlGKuxOd4LlQ7nzrXUCkGEKR0LBucZ9QlsuhdpPZ ANvHSOTs2uYYpbwtcRfguFDHqgSy3ei2eNbCRjsiahrhZ/BtGD81jRNeTu0uyv+Y v100o7y77SlNKA9i0WeH+B+PVvI/3N7qqfCWhgnRHkN0gtgocbAJ5BFZo2rxdfHk =
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=mattmccutchen.net; h= subject:from:to:cc:in-reply-to:references:content-type:date :message-id:mime-version:content-transfer-encoding; s= mattmccutchen.net; bh=UhrdlWH94TC0/4lMJl+YjRozv8w=; b=Ty6TkPuKLW GnpxBDIQd9le+bsqw5qicbt9cf1wuJ0s7wLX1gtFd/5p12OvNzZlihJbQdzqiTYp 1hSKoct0YqaL498DoypTQquC8O3wW0w2uCwkp/39T3S/sP/Ln26T0wdRIQMnyEgb yNB18d57EN6+NoxUgcWT1oAC3QIVW7MjI=
Received: from [192.168.1.40] (pool-96-231-2-98.washdc.east.verizon.net [96.231.2.98]) (Authenticated sender: matt@mattmccutchen.net) by homiemail-a62.g.dreamhost.com (Postfix) with ESMTPA id CFEC4634075; Mon, 21 Mar 2011 14:43:56 -0700 (PDT)
From: Matt McCutchen <matt@mattmccutchen.net>
To: Paul Wouters <paul@xelerance.com>
In-Reply-To: <alpine.LFD.1.10.1103211736000.28224@newtla.xelerance.com>
References: <92D68A5E-5CB7-4C80-8D7B-0B8D55D93608@kumari.net> <alpine.LFD.1.10.1103201932370.20162@newtla.xelerance.com> <9D285351-8D73-4C15-BE2C-5DF731C08DCE@vpnc.org> <alpine.LFD.1.10.1103202028110.20162@newtla.xelerance.com> <1300669586.2117.12.camel@localhost> <alpine.LFD.1.10.1103202211390.20162@newtla.xelerance.com> <1300739370.2117.40.camel@localhost> <alpine.LFD.1.10.1103211631260.20162@newtla.xelerance.com> <AANLkTimyOXv66UeG2q2dmt1-e_Ek6WPPH-coueFc7fDS@mail.gmail.com> <alpine.LFD.1.10.1103211736000.28224@newtla.xelerance.com>
Content-Type: text/plain; charset="UTF-8"
Date: Mon, 21 Mar 2011 17:43:55 -0400
Message-ID: <1300743835.2117.67.camel@localhost>
Mime-Version: 1.0
X-Mailer: Evolution 2.32.3
Content-Transfer-Encoding: 7bit
Cc: keyassure@ietf.org
Subject: Re: [keyassure] Bare keys again
X-BeenThere: keyassure@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Key Assurance With DNSSEC <keyassure.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/keyassure>
List-Post: <mailto:keyassure@ietf.org>
List-Help: <mailto:keyassure-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2011 21:42:31 -0000

On Mon, 2011-03-21 at 17:40 -0400, Paul Wouters wrote:
> though the handshake diagram in 5246 seems to suggest [the EE cert]
> can be omitted.

http://www.ietf.org/mail-archive/web/keyassure/current/msg02102.html

-- 
Matt