Re: [TLS] Consensus for adoption of draft-wouters-tls-oob-pubkey-02

Scott Schmit <i.grok@comcast.net> Fri, 02 December 2011 04:05 UTC

Return-Path: <i.grok@comcast.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7136A1F0C4D for <tls@ietfa.amsl.com>; Thu, 1 Dec 2011 20:05:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1HewPNZ1SMvP for <tls@ietfa.amsl.com>; Thu, 1 Dec 2011 20:05:44 -0800 (PST)
Received: from qmta02.emeryville.ca.mail.comcast.net (qmta02.emeryville.ca.mail.comcast.net [76.96.30.24]) by ietfa.amsl.com (Postfix) with ESMTP id 04B501F0C3B for <tls@ietf.org>; Thu, 1 Dec 2011 20:05:43 -0800 (PST)
Received: from omta16.emeryville.ca.mail.comcast.net ([76.96.30.72]) by qmta02.emeryville.ca.mail.comcast.net with comcast id 43Rm1i0021ZMdJ4A245dGe; Fri, 02 Dec 2011 04:05:37 +0000
Received: from odin.ulthar.us ([68.33.77.0]) by omta16.emeryville.ca.mail.comcast.net with comcast id 43w01i00R00PQ6U8c3w1xL; Fri, 02 Dec 2011 03:56:02 +0000
Received: from odin.ulthar.us (localhost [127.0.0.1]) by odin.ulthar.us (8.14.4/8.14.3) with ESMTP id pB245fha016831 for <tls@ietf.org>; Thu, 1 Dec 2011 23:05:41 -0500
Received: (from draco@localhost) by odin.ulthar.us (8.14.4/8.14.4/Submit) id pB245f1T016830 for tls@ietf.org; Thu, 1 Dec 2011 23:05:41 -0500
Date: Thu, 01 Dec 2011 23:05:41 -0500
From: Scott Schmit <i.grok@comcast.net>
To: tls@ietf.org
Message-ID: <20111202040540.GA16740@odin.ulthar.us>
Mail-Followup-To: tls@ietf.org
References: <83501846-AB99-4F88-98DB-122C96F2AA39@cisco.com>
MIME-Version: 1.0
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="sha1"; boundary="+HP7ph2BbKc20aGI"
Content-Disposition: inline
In-Reply-To: <83501846-AB99-4F88-98DB-122C96F2AA39@cisco.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Subject: Re: [TLS] Consensus for adoption of draft-wouters-tls-oob-pubkey-02
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2011 04:05:44 -0000

On Wed, Nov 30, 2011 at 01:43:48PM -0800, Joe Salowey wrote:
> The chairs would like to confirm the consensus of the TLS working
> group to adopt draft-wouters-tls-oob-pubkey-02 as a working group
> item.  There was strong interest in this document at previous IETF
> meetings and the controversial options dealing with only providing
> public key hashes have been removed.   Please respond to the following
> questions by December 14, 2011:

> - Do you object to taking this draft on as working group item? (Please
> state the reason for you objection)
no objection

> - Would you contribute time to review and provide text for the
> document when needed?

yes

-- 
Scott Schmit