[TLS] I-D Action: draft-ietf-tls-oob-pubkey-03.txt (fwd)

Paul Wouters <paul@nohats.ca> Wed, 25 April 2012 13:22 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3414421F8634 for <tls@ietfa.amsl.com>; Wed, 25 Apr 2012 06:22:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.523
X-Spam-Level:
X-Spam-Status: No, score=-0.523 tagged_above=-999 required=5 tests=[AWL=0.012, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HOST_MISMATCH_COM=0.311, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oVH-74UcIXcf for <tls@ietfa.amsl.com>; Wed, 25 Apr 2012 06:22:03 -0700 (PDT)
Received: from letoams.cypherpunks.ca (206-248-139-105.dsl.teksavvy.com [206.248.139.105]) by ietfa.amsl.com (Postfix) with ESMTP id BCB6121F863E for <tls@ietf.org>; Wed, 25 Apr 2012 06:22:01 -0700 (PDT)
Received: by letoams.cypherpunks.ca (Postfix, from userid 500) id C5B338036B; Wed, 25 Apr 2012 09:22:00 -0400 (EDT)
Received: from localhost (localhost [127.0.0.1]) by letoams.cypherpunks.ca (Postfix) with ESMTP id B17ED80358 for <tls@ietf.org>; Wed, 25 Apr 2012 09:22:00 -0400 (EDT)
Date: Wed, 25 Apr 2012 09:22:00 -0400
From: Paul Wouters <paul@nohats.ca>
To: tls@ietf.org
Message-ID: <alpine.LFD.2.02.1204250920340.20182@bofh.nohats.ca>
User-Agent: Alpine 2.02 (LFD 1266 2009-07-14)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"; format="flowed"
Subject: [TLS] I-D Action: draft-ietf-tls-oob-pubkey-03.txt (fwd)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Apr 2012 13:22:04 -0000

The only change between the -02 and the -03 draft is the addition of:


3.5.  Client authentication

    Client authentication by the TLS server is supported only through
    authentication of the received client SubjectPublicKeyInfo via an
    out-of-band method


Paul


A URL for this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-ietf-tls-oob-pubkey-03.txt

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/

This Internet-Draft can be retrieved at:
ftp://ftp.ietf.org/internet-drafts/draft-ietf-tls-oob-pubkey-03.txt

The IETF datatracker page for this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-tls-oob-pubkey/