[core] Fwd: [TLS] Consensus for adoption of draft-wouters-tls-oob-pubkey-02

Hannes Tschofenig <hannes.tschofenig@gmx.net> Sat, 10 December 2011 14:02 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: core@ietfa.amsl.com
Delivered-To: core@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4224421F8B1D for <core@ietfa.amsl.com>; Sat, 10 Dec 2011 06:02:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dd96mqaI1Jt3 for <core@ietfa.amsl.com>; Sat, 10 Dec 2011 06:02:23 -0800 (PST)
Received: from mailout-de.gmx.net (mailout-de.gmx.net [213.165.64.22]) by ietfa.amsl.com (Postfix) with SMTP id 1EEB221F8B1B for <core@ietf.org>; Sat, 10 Dec 2011 06:02:22 -0800 (PST)
Received: (qmail invoked by alias); 10 Dec 2011 14:02:21 -0000
Received: from a88-115-216-191.elisa-laajakaista.fi (EHLO [10.0.0.4]) [88.115.216.191] by mail.gmx.net (mp060) with SMTP; 10 Dec 2011 15:02:21 +0100
X-Authenticated: #29516787
X-Provags-ID: V01U2FsdGVkX1884GZV8J488JoJtnsuiot/x5KQRrc3bPeTRJf2kk 6yAMo84WkgdjwX
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Apple Message framework v1084)
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Date: Sat, 10 Dec 2011 16:02:18 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <24946D2C-456C-4DA9-90EE-2342D9E900A6@gmx.net>
References: <83501846-AB99-4F88-98DB-122C96F2AA39@cisco.com>
To: "core Environments) WG" <core@ietf.org>
X-Mailer: Apple Mail (2.1084)
X-Y-GMX-Trusted: 0
Subject: [core] Fwd: [TLS] Consensus for adoption of draft-wouters-tls-oob-pubkey-02
X-BeenThere: core@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "Constrained RESTful Environments \(CoRE\) Working Group list" <core.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/core>, <mailto:core-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/core>
List-Post: <mailto:core@ietf.org>
List-Help: <mailto:core-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/core>, <mailto:core-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 10 Dec 2011 14:02:24 -0000

Joe has initiated a consensus call on the document that utilizes raw public keys in TLS. 
Please state your support for it on the TLS mailing list. 

Thanks!

Begin forwarded message:

> From: Joe Salowey <jsalowey@cisco.com>
> Date: November 30, 2011 11:43:48 PM GMT+02:00
> To: tls@ietf.org
> Subject: [TLS] Consensus for adoption of draft-wouters-tls-oob-pubkey-02
> 
> The chairs would like to confirm the consensus of the TLS working group to adopt draft-wouters-tls-oob-pubkey-02 as a working group item.  There was strong interest in this document at previous IETF meetings and the controversial options dealing with only providing public key hashes have been removed.   Please respond to the following questions by December 14, 2011:
> 
> - Do you object to taking this draft on as working group item? (Please state the reason for you objection)
> 
> - Would you contribute time to review and provide text for the document when needed?
> 
> Thanks,
> 
> Joe
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls