[TLS] WGLC for draft-ietf-tls-oob-pubkey-03.txt

Joe Salowey <jsalowey@cisco.com> Thu, 26 April 2012 00:36 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5894711E8091 for <tls@ietfa.amsl.com>; Wed, 25 Apr 2012 17:36:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -110.599
X-Spam-Level:
X-Spam-Status: No, score=-110.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bsiE-+ZX1paW for <tls@ietfa.amsl.com>; Wed, 25 Apr 2012 17:36:05 -0700 (PDT)
Received: from mtv-iport-3.cisco.com (mtv-iport-3.cisco.com [173.36.130.14]) by ietfa.amsl.com (Postfix) with ESMTP id CEFB611E8076 for <tls@ietf.org>; Wed, 25 Apr 2012 17:36:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=jsalowey@cisco.com; l=183; q=dns/txt; s=iport; t=1335400565; x=1336610165; h=from:content-transfer-encoding:subject:date:message-id: to:mime-version; bh=a4gtoEUmWjmHisFCUZR4DSwQBt99aSHtIh4KzXLVd/M=; b=awKiRgtO2m70ssJalsLI+LIuqZuekVJfa2sO7y2SUQXW6Pmbacu/uGEm UYFMOwfOwR7Cue1Nj5LZGJt6sF/vPhlIy8W4U8CVYECPMxkdMwG5cX1jF uXM68Dzu7h0v7SSTbg+uRtsLlnwk1WaTbGceHYi8CpiH73gVXKvXdKVZu Y=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AuYFAKWXmE+rRDoG/2dsb2JhbABFgx2uL4EHgiIBCh2CModsmgyBKKAXjTuCQmMEiGONGIV0iGGBaYMJ
X-IronPort-AV: E=Sophos;i="4.75,484,1330905600"; d="scan'208";a="39620154"
Received: from mtv-core-1.cisco.com ([171.68.58.6]) by mtv-iport-3.cisco.com with ESMTP; 26 Apr 2012 00:36:05 +0000
Received: from [10.33.248.250] ([10.33.248.250]) by mtv-core-1.cisco.com (8.14.3/8.14.3) with ESMTP id q3Q0a4X0017738 for <tls@ietf.org>; Thu, 26 Apr 2012 00:36:05 GMT
From: Joe Salowey <jsalowey@cisco.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Wed, 25 Apr 2012 17:35:55 -0700
Message-Id: <A11FC42E-1708-4D82-8163-B14013E4B4BA@cisco.com>
To: tls@ietf.org
Mime-Version: 1.0 (Apple Message framework v1084)
X-Mailer: Apple Mail (2.1084)
Subject: [TLS] WGLC for draft-ietf-tls-oob-pubkey-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Apr 2012 00:36:06 -0000

This is an announcement of working group last call for draft-ietf-tls-oob-pubkey-03.txt.  Please complete reviews and send comments to the TLS list by Friday May 18, 2012.