[TLS] draft-ietf-tls-oob-pubkey-08

Hannes Tschofenig <hannes.tschofenig@gmx.net> Thu, 18 July 2013 12:02 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47FBB21F99AE for <tls@ietfa.amsl.com>; Thu, 18 Jul 2013 05:02:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.592
X-Spam-Level:
X-Spam-Status: No, score=-102.592 tagged_above=-999 required=5 tests=[AWL=0.007, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6vXXA9cEXdb5 for <tls@ietfa.amsl.com>; Thu, 18 Jul 2013 05:02:51 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.21]) by ietfa.amsl.com (Postfix) with ESMTP id 92AF021F994C for <tls@ietf.org>; Thu, 18 Jul 2013 05:02:50 -0700 (PDT)
Received: from [172.16.254.104] ([80.92.116.207]) by mail.gmx.com (mrgmx103) with ESMTPSA (Nemesis) id 0M4GND-1U7xg43mTL-00rsyi; Thu, 18 Jul 2013 14:02:48 +0200
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Thu, 18 Jul 2013 14:02:44 +0200
Message-Id: <9BDB9446-3CFD-470F-8346-68541616A99A@gmx.net>
To: tls@ietf.org
Mime-Version: 1.0 (Apple Message framework v1085)
X-Pgp-Agent: GPGMail 1.4.1
X-Mailer: Apple Mail (2.1085)
X-Provags-ID: V03:K0:fCJySWeNT5ESWKzaCeZSlIWwGZvTJBJajJErna5ZvofQDIwMkZV vNomOoHtwotYoYeSb+Uc7UC/8+yQ8KKb56J6mPbbbQHkG6hdVFeDGElnXtHuk3FZmypLfxP VgVPx1sfCSst9gulsVJtM7ljkaNsongP23F3UM4T3MzyFUZDafWet0hQy/E6FdKvOQX4BVr V7auMXtEcwp9Ln137UGaQ==
Subject: [TLS] draft-ietf-tls-oob-pubkey-08
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Jul 2013 12:02:56 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi all, 

last Monday I have submitted an updated version of the "Out-of-Band Public Key Validation for Transport Layer Security (TLS)" document in an attempt to incorporate the review from Sean as well as the discussion feedback on the list in response to it. 

Here is the updated version: 
https://datatracker.ietf.org/doc/draft-ietf-tls-oob-pubkey/

A look at the diff quickly reveals the changes I have made:  
http://www.ietf.org/rfcdiff?url2=draft-ietf-tls-oob-pubkey-08

Ciao
Hannes

-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.19 (Darwin)
Comment: GPGTools - http://gpgtools.org

iQEcBAEBCgAGBQJR59llAAoJEGhJURNOOiAtDH4IAJM/M8EKODlbWThKWd82YOY9
c1jlEf12QmsOMYCC1ZbbHj6mUUySbHUj3odM21u9Z49talaA/GYNOhtCdSgDFTnV
7Y41KVYgkAndmfVSMeiyjv9BSiBLNHQLuCjhRmgWMKsO3fwskx9jnQsREcO6oRxR
WvirF4fnJSQ4Az64f6+pKHBmVn/K9d9Tcm8lNKQLTzRPJzPUcwhaRudOf5JuepuN
da/QbhXkyaOwx83byWTAzhYZ19/SN22uK5j5dO3/ulDIYvByIDoQPvkhIBoa11+j
nkaNXnXRnXl7RHMf9JiLxFME3+5iHT2yipQeAotCvlGaZxDAfWRap4pUBc3G1SI=
=urRW
-----END PGP SIGNATURE-----