[TLS] draft-ietf-tls-oob-pubkey: Version -09

Hannes Tschofenig <hannes.tschofenig@gmx.net> Tue, 30 July 2013 13:48 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1FF5021E8084 for <tls@ietfa.amsl.com>; Tue, 30 Jul 2013 06:48:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.666
X-Spam-Level:
X-Spam-Status: No, score=-102.666 tagged_above=-999 required=5 tests=[AWL=-0.067, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XW2gXX0JNl5A for <tls@ietfa.amsl.com>; Tue, 30 Jul 2013 06:48:32 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.18]) by ietfa.amsl.com (Postfix) with ESMTP id 22A8611E81E2 for <tls@ietf.org>; Tue, 30 Jul 2013 06:48:24 -0700 (PDT)
Received: from dhcp-13ba.meeting.ietf.org ([130.129.19.186]) by mail.gmx.com (mrgmx102) with ESMTPSA (Nemesis) id 0M7m0a-1U8mRj1TYe-00vNEr for <tls@ietf.org>; Tue, 30 Jul 2013 15:48:23 +0200
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Tue, 30 Jul 2013 15:48:22 +0200
Message-Id: <DD33AE2C-6B67-4D08-BF36-FCBB3A532D45@gmx.net>
To: tls@ietf.org
Mime-Version: 1.0 (Apple Message framework v1085)
X-Pgp-Agent: GPGMail 1.4.1
X-Mailer: Apple Mail (2.1085)
X-Provags-ID: V03:K0:rsBiRDdB7S/E6enQAmdfRJF9iW+UEJpRvxPHQe4lmj5pV2Yz741 kprMQhVPi5eBuMzib1fNn8r1wh/oPX0XtoR8TwiOoFX8CPbJEYLQNyYaejFVNoMoPrvSaFD QoJ7IviVy4LvNtJ0yGPktIcphkC/eHWcvC81jbT9Ky/BA3+3DbdGvQXCIIH4qpGW15hUc84 6RTbwWJGxO4MRQVtiolRg==
Subject: [TLS] draft-ietf-tls-oob-pubkey: Version -09
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Jul 2013 13:48:37 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi all, 

I have just submitted an update to the TLS OOB document to incorporate the remarks from Sean and Hauke. 
The updated version can be found here: 
https://datatracker.ietf.org/doc/draft-ietf-tls-oob-pubkey

Ciao
Hannes

-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.19 (Darwin)
Comment: GPGTools - http://gpgtools.org

iQEcBAEBCgAGBQJR98QmAAoJEGhJURNOOiAtUZ0H/A/Ba7W5U7NhyQjcZsolT8xA
wiPb7ac5+cL47fSxecH65Cfh9anmAy9fO06+50sRmhMvmxlg4+3H8II9GXWEwKXu
iMGzbNGdXTytdXZ7y0vC5x0iungQ/xpzSyqRVeTHz/JjlYqpj4D/J46KBh24vDEx
mUnoVkeqip18D4T+gzJOj/rD/qYtjurR5nKqvlmS+0xEK8jsZpSnE0lTQDMwBmgk
SfVtuRdu8sa0peBcpq9/cLVvtN1lkeGBzi4z1EwUf2Tzh4ce41wkV/GlJ2e8QjI+
2kt3iLrIAZMWWYrMLFtsVyS8dzFT5EaPXk8zRhzHPGLZOuvmmxQga4QlvuyO4yY=
=EBDk
-----END PGP SIGNATURE-----