Re: [TLS] Consensus for adoption of draft-wouters-tls-oob-pubkey-02

Nikos Mavrogiannopoulos <nmav@gnutls.org> Thu, 01 December 2011 08:18 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 61CC81F0C5C for <tls@ietfa.amsl.com>; Thu, 1 Dec 2011 00:18:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c3vWCo9RuS7E for <tls@ietfa.amsl.com>; Thu, 1 Dec 2011 00:18:14 -0800 (PST)
Received: from mail-ey0-f172.google.com (mail-ey0-f172.google.com [209.85.215.172]) by ietfa.amsl.com (Postfix) with ESMTP id A07351F0C63 for <tls@ietf.org>; Thu, 1 Dec 2011 00:18:14 -0800 (PST)
Received: by eabm6 with SMTP id m6so2054442eab.31 for <tls@ietf.org>; Thu, 01 Dec 2011 00:18:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; bh=fQQyiTs/OjXvb/zUEX5Ul9XmXDSxry01sXxPmQBzlaI=; b=i66zrVo7pkr00ZWOxte2BuOTelDxCIil5KvA7zPvFpw5hBriOC6KDjfn1ExC9/y0id DwpFwLCn8TlMAbIH7VQoaLVTxrR2gje18X0rCcUKHpVaVGyIziWIz0xTFJ8PTCr0ezr7 GnYwJQ7QwbBHheRkM7QVxgdBZoDbdbMn8B1Nw=
Received: by 10.213.32.3 with SMTP id a3mr368037ebd.1.1322727493780; Thu, 01 Dec 2011 00:18:13 -0800 (PST)
Received: from [10.100.2.14] (d51A49E78.access.telenet.be. [81.164.158.120]) by mx.google.com with ESMTPS id 8sm15028653eei.8.2011.12.01.00.18.12 (version=SSLv3 cipher=OTHER); Thu, 01 Dec 2011 00:18:13 -0800 (PST)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4ED738DB.6090102@gnutls.org>
Date: Thu, 01 Dec 2011 09:20:43 +0100
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.24) Gecko/20111114 Icedove/3.1.16
MIME-Version: 1.0
To: tls@ietf.org
References: <83501846-AB99-4F88-98DB-122C96F2AA39@cisco.com>
In-Reply-To: <83501846-AB99-4F88-98DB-122C96F2AA39@cisco.com>
X-Enigmail-Version: 1.1.2
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Consensus for adoption of draft-wouters-tls-oob-pubkey-02
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Dec 2011 08:18:15 -0000

On 11/30/2011 10:43 PM, Joe Salowey wrote:
> The chairs would like to confirm the consensus of the TLS working group to adopt draft-wouters-tls-oob-pubkey-02 as a working group item.  There was strong interest in this document at previous IETF meetings and the controversial options dealing with only providing public key hashes have been removed.   Please respond to the following questions by December 14, 2011:
> - Do you object to taking this draft on as working group item? (Please state the reason for you objection)

no.

> - Would you contribute time to review and provide text for the document when needed?

yes.

regards,
Nikos