Re: [Acme] Support for domains with redundant but not immediately synchronized servers

2016-02-09 Thread Jonas Wielicki
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On 09.02.2016 14:53, Michael Wyraz wrote: > Hello Jonas, >> >>> IMO a better way to support your scenario as well as those I >>> described above would be to check for an SRV-Record before >>> checking A-Records. This would be 100% compatible

Re: [Acme] Support for domains with redundant but not immediately synchronized servers

2016-02-09 Thread Jonas Wielicki
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 On 21.01.2016 15:13, Salz, Rich wrote: > >> I am not at all familiar with the processes in an IETF WG. What >> is the way forward to get my proposal either into the protocol or >> officially dismissed? > > This is the way it works. :) People

Re: [Acme] Support for domains with redundant but not immediately synchronized servers

2016-02-09 Thread Jonas Wielicki
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Hello Michael, (re-sent to include the list, sorry for the noise, Michael) On 09.02.2016 11:52, Michael Wyraz wrote: > thank you for the proposal. I think addressing such setups is a > good idea. Thank you for your feedback! > The solution you

Re: [Acme] Support for domains with redundant but not immediately synchronized servers

2016-01-21 Thread Jonas Wielicki
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Hello list, On 07.12.2015 01:32, Manger, James wrote: >>> Ideally, it [Let's Encrypt] would use the IP of the requester >>> (of course only after it has verified that the IP is in the >>> DNS) or allow the requester to specify a preferred IP. >