Re: [keyassure] publishing the public key

Paul Hoffman <paul.hoffman@vpnc.org> Mon, 14 February 2011 15:24 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: keyassure@core3.amsl.com
Delivered-To: keyassure@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C79903A6BCD for <keyassure@core3.amsl.com>; Mon, 14 Feb 2011 07:24:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -100.079
X-Spam-Level:
X-Spam-Status: No, score=-100.079 tagged_above=-999 required=5 tests=[AWL=-0.633, BAYES_50=0.001, HELO_MISMATCH_COM=0.553, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LZyUHzIFzOOG for <keyassure@core3.amsl.com>; Mon, 14 Feb 2011 07:24:00 -0800 (PST)
Received: from hoffman.proper.com (Hoffman.Proper.COM [207.182.41.81]) by core3.amsl.com (Postfix) with ESMTP id 1B8C23A6D20 for <keyassure@ietf.org>; Mon, 14 Feb 2011 07:24:00 -0800 (PST)
Received: from MacBook-08.local (75-101-30-90.dsl.dynamic.sonic.net [75.101.30.90]) (authenticated bits=0) by hoffman.proper.com (8.14.4/8.14.3) with ESMTP id p1EFOMF8045257 (version=TLSv1/SSLv3 cipher=DHE-RSA-CAMELLIA256-SHA bits=256 verify=NO) for <keyassure@ietf.org>; Mon, 14 Feb 2011 08:24:23 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Message-ID: <4D594927.2010604@vpnc.org>
Date: Mon, 14 Feb 2011 07:24:23 -0800
From: Paul Hoffman <paul.hoffman@vpnc.org>
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.6; en-US; rv:1.9.2.13) Gecko/20101207 Thunderbird/3.1.7
MIME-Version: 1.0
To: keyassure@ietf.org
References: <928BE494-C59D-4FFF-9390-C459A4BC2107@bblfish.net> <alpine.LFD.1.10.1102140915530.3131@newtla.xelerance.com> <9A1C69DD-0AA3-470A-AA7A-A1629E94440C@bblfish.net>
In-Reply-To: <9A1C69DD-0AA3-470A-AA7A-A1629E94440C@bblfish.net>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [keyassure] publishing the public key
X-BeenThere: keyassure@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Key Assurance With DNSSEC <keyassure.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/keyassure>
List-Post: <mailto:keyassure@ietf.org>
List-Help: <mailto:keyassure-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Feb 2011 15:24:00 -0000

On 2/14/11 6:54 AM, Henry Story wrote:
> Sorry. I don't have a good picture of the web of specs that dane is tied into.

Please read the TLSA document. It is "tied" to TLS and DTLS only.