Re: [TLS] Consensus for adoption of draft-wouters-tls-oob-pubkey-02

Paul Hoffman <paul.hoffman@vpnc.org> Thu, 01 December 2011 00:23 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7CEE61F0C57 for <tls@ietfa.amsl.com>; Wed, 30 Nov 2011 16:23:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.439
X-Spam-Level:
X-Spam-Status: No, score=-102.439 tagged_above=-999 required=5 tests=[AWL=0.160, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VLxvVX5L1eJf for <tls@ietfa.amsl.com>; Wed, 30 Nov 2011 16:23:58 -0800 (PST)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) by ietfa.amsl.com (Postfix) with ESMTP id 091CB1F0C56 for <tls@ietf.org>; Wed, 30 Nov 2011 16:23:57 -0800 (PST)
Received: from [10.20.30.100] (50-0-66-4.dsl.dynamic.fusionbroadband.com [50.0.66.4]) (authenticated bits=0) by hoffman.proper.com (8.14.4/8.14.3) with ESMTP id pB10Nu3Y094788 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO); Wed, 30 Nov 2011 17:23:56 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0 (Apple Message framework v1251.1)
Content-Type: text/plain; charset="us-ascii"
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <83501846-AB99-4F88-98DB-122C96F2AA39@cisco.com>
Date: Wed, 30 Nov 2011 16:23:55 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <ADED0482-BCB1-4B13-847C-1C5ABF28D21D@vpnc.org>
References: <83501846-AB99-4F88-98DB-122C96F2AA39@cisco.com>
To: Joe Salowey <jsalowey@cisco.com>
X-Mailer: Apple Mail (2.1251.1)
Cc: tls@ietf.org
Subject: Re: [TLS] Consensus for adoption of draft-wouters-tls-oob-pubkey-02
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Dec 2011 00:23:58 -0000

On Nov 30, 2011, at 1:43 PM, Joe Salowey wrote:

> The chairs would like to confirm the consensus of the TLS working group to adopt draft-wouters-tls-oob-pubkey-02 as a working group item.  There was strong interest in this document at previous IETF meetings and the controversial options dealing with only providing public key hashes have been removed.   Please respond to the following questions by December 14, 2011:
> 
> - Do you object to taking this draft on as working group item? (Please state the reason for you objection)

No objection; in fact, support.

> - Would you contribute time to review and provide text for the document when needed?


Yes, definitely.

--Paul Hoffman