Re: [TLS] Re: Review of draft-ietf-tls-openpgp-keys-08

Nikos Mavrogiannopoulos <nmav@gnutls.org> Tue, 16 May 2006 17:08 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Fg326-0002Mg-Nx; Tue, 16 May 2006 13:08:30 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Fg325-0002Mb-1l for tls@lists.ietf.org; Tue, 16 May 2006 13:08:29 -0400
Received: from ug-out-1314.google.com ([66.249.92.169]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Fg31z-00020z-L7 for tls@lists.ietf.org; Tue, 16 May 2006 13:08:29 -0400
Received: by ug-out-1314.google.com with SMTP id m2so23881uge for <tls@lists.ietf.org>; Tue, 16 May 2006 10:08:22 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; h=received:from:to:subject:date:user-agent:references:in-reply-to:mime-version:content-type:content-transfer-encoding:content-disposition:message-id:sender; b=OXm8AMODzSep1zJuwAtvKmwx4A1kubRbUHtIfJvcRL8i2GsCBnGRIblHocizq/QGm3DBAC6Kyc1nGcbqt2q8vxJHpLF4FCeauWD+v9wqzBxKOtfcavrdKrWbSW13vPpdB3V27wnH03mCCVhLsnqLmwG0B9PHN+qeSR5dioNslEY=
Received: by 10.67.124.1 with SMTP id b1mr5382730ugn; Tue, 16 May 2006 10:08:22 -0700 (PDT)
Received: from ?172.16.1.206? ( [81.175.93.238]) by mx.gmail.com with ESMTP id m1sm1278919uge.2006.05.16.10.08.21; Tue, 16 May 2006 10:08:22 -0700 (PDT)
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: tls@lists.ietf.org
Subject: Re: [TLS] Re: Review of draft-ietf-tls-openpgp-keys-08
Date: Tue, 16 May 2006 19:07:51 +0200
User-Agent: KMail/1.9.1
References: <B356D8F434D20B40A8CEDAEC305A1F2402A7978F@esebe105.NOE.Nokia.com> <87slna3wkc.fsf@latte.josefsson.org> <86mzdiowgo.fsf@raman.networkresonance.com>
In-Reply-To: <86mzdiowgo.fsf@raman.networkresonance.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline
Message-Id: <200605161907.51448.nmav@gnutls.org>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 7655788c23eb79e336f5f8ba8bce7906
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

On Tue 16 May 2006 16:50, Eric Rescorla wrote:

> > I'd disagree that it is that simple to fix that: If the draft
> > permit more than one key, I believe it has to describe how
> > implementations are supposed to use more than one key to build the
> > chain, or at least mandate some specific behaviour.
> I don't agree with this. PGP at least theoretically knows how
> to build cert chains from a "bucket of keys".

Maybe but I still find no point in sending a bucket of keys just like 
that. If it is to be sent it has to be clearly defined what it is 
expected in this bucket and so on. I'm quite reluctant to do it because 
I don't need nor find a use for this functionality. It can be easily 
added by anyone that need it[0], and I would be willing to include the 
required changes in this or a future update, if somebody needs it and 
defines the semantics of a key list.

regards,
Nikos


[0]. the PGPKeyDescriptorType allows for extra functionality such as 
key_lists(2) to be added if needed.

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls