[TLS] draft-ietf-tls-cached-info-10.txt

"Hannes Tschofenig" <Hannes.Tschofenig@gmx.net> Wed, 14 December 2011 16:08 UTC

Return-Path: <Hannes.Tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C989A21F8BF0 for <tls@ietfa.amsl.com>; Wed, 14 Dec 2011 08:08:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1wxWky+MQyvv for <tls@ietfa.amsl.com>; Wed, 14 Dec 2011 08:08:06 -0800 (PST)
Received: from mailout-de.gmx.net (mailout-de.gmx.net [213.165.64.23]) by ietfa.amsl.com (Postfix) with SMTP id E268D21F8BEF for <tls@ietf.org>; Wed, 14 Dec 2011 08:08:05 -0800 (PST)
Received: (qmail 29073 invoked by uid 0); 14 Dec 2011 16:08:04 -0000
Received: from 84.35.81.2 by www031.gmx.net with HTTP; Wed, 14 Dec 2011 17:08:03 +0100 (CET)
Content-Type: text/plain; charset="utf-8"
Date: Wed, 14 Dec 2011 17:08:03 +0100
From: Hannes Tschofenig <Hannes.Tschofenig@gmx.net>
Message-ID: <20111214160803.137810@gmx.net>
MIME-Version: 1.0
To: tls@ietf.org
X-Authenticated: #29516787
X-Flags: 0001
X-Mailer: WWW-Mail 6100 (Global Message Exchange)
X-Priority: 3
X-Provags-ID: V01U2FsdGVkX1+0vTlzXpm0eY3yv+voqRkObB1J4CoN12bx+oBdFh K/Guud6k7EyDxO4a4LdU+sQwT8TXErVgbd+A==
Content-Transfer-Encoding: 8bit
X-GMX-UID: tKyabrFUeSEqZZIAqXUh2Ql+IGRvb0D4
Subject: [TLS] draft-ietf-tls-cached-info-10.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Dec 2011 16:08:06 -0000

Hi all, 

Ekr suggested during the Taipei IETF TLS meeting to remove the functionality of conveying a public key fingerprint from draft-wouters-tls-oob-pubkey. I did that already during that meeting with the submission of draft-wouters-tls-oob-pubkey-02. 

This week I had a chat with Joe about draft-ietf-tls-cached-info-10.txt. He added me as a co-author and encouraged me to interact with the group to move it forward. 

With version 10 I refreshed the document since it expired. 

I am planning to reach out to the smart objects folks to double-check whether it meets their requirements and to solicit reviews. 

In any case, please review the document and share your comments with us.

Ciao
Hannes