[TLS] Consensus for adoption of draft-wouters-tls-oob-pubkey-02

Joe Salowey <jsalowey@cisco.com> Wed, 30 November 2011 21:43 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 144CE1F0C71 for <tls@ietfa.amsl.com>; Wed, 30 Nov 2011 13:43:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.599
X-Spam-Level:
X-Spam-Status: No, score=-106.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jLI1ohRw6Ws3 for <tls@ietfa.amsl.com>; Wed, 30 Nov 2011 13:43:45 -0800 (PST)
Received: from mtv-iport-4.cisco.com (mtv-iport-4.cisco.com [173.36.130.15]) by ietfa.amsl.com (Postfix) with ESMTP id A76081F0C61 for <tls@ietf.org>; Wed, 30 Nov 2011 13:43:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=jsalowey@cisco.com; l=608; q=dns/txt; s=iport; t=1322689425; x=1323899025; h=from:content-transfer-encoding:subject:date:message-id: to:mime-version; bh=lfdqaWMF5vosqSbaFDCUNfBob72fCnGljR7q6V9kkxo=; b=dvObEhbbXEhRhxuaNWqL5XqEnwtAcpR4XUjzHC8xU4mY3LH+rjdXUjUO nvzw9OQ4qSuUo+EVsShyI6e/98+HS8p5YxH3Sbge7gEq6G0T7hpucU3Lb PW10WBeLL2Ye3So/ZycJiGZKIW2iWURUg8oxyqk6CuK7Ic8slWGsRRvOF E=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AvwEADuj1k6rRDoH/2dsb2JhbABEqxKBBYILASeCMqBjgSYBnjKIC4IyYwSIKIwvhUOMbg
X-IronPort-AV: E=Sophos;i="4.71,273,1320624000"; d="scan'208";a="17099330"
Received: from mtv-core-2.cisco.com ([171.68.58.7]) by mtv-iport-4.cisco.com with ESMTP; 30 Nov 2011 21:43:43 +0000
Received: from [10.33.248.79] ([10.33.248.79]) by mtv-core-2.cisco.com (8.14.3/8.14.3) with ESMTP id pAULhhrf014811 for <tls@ietf.org>; Wed, 30 Nov 2011 21:43:43 GMT
From: Joe Salowey <jsalowey@cisco.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Wed, 30 Nov 2011 13:43:48 -0800
Message-Id: <83501846-AB99-4F88-98DB-122C96F2AA39@cisco.com>
To: tls@ietf.org
Mime-Version: 1.0 (Apple Message framework v1084)
X-Mailer: Apple Mail (2.1084)
Subject: [TLS] Consensus for adoption of draft-wouters-tls-oob-pubkey-02
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Nov 2011 21:43:46 -0000

The chairs would like to confirm the consensus of the TLS working group to adopt draft-wouters-tls-oob-pubkey-02 as a working group item.  There was strong interest in this document at previous IETF meetings and the controversial options dealing with only providing public key hashes have been removed.   Please respond to the following questions by December 14, 2011:

- Do you object to taking this draft on as working group item? (Please state the reason for you objection)

- Would you contribute time to review and provide text for the document when needed?

Thanks,

Joe