[certid] fyi: EFF (TLS/)SSL Observatory discussion list

=JeffH <Jeff.Hodges@KingsMountain.com> Mon, 17 January 2011 15:18 UTC

Return-Path: <Jeff.Hodges@KingsMountain.com>
X-Original-To: certid@core3.amsl.com
Delivered-To: certid@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3CA163A6F3F for <certid@core3.amsl.com>; Mon, 17 Jan 2011 07:18:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -100.97
X-Spam-Level:
X-Spam-Status: No, score=-100.97 tagged_above=-999 required=5 tests=[AWL=-1.305, BAYES_50=0.001, IP_NOT_FRIENDLY=0.334, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hoB8BAOzjdJm for <certid@core3.amsl.com>; Mon, 17 Jan 2011 07:18:55 -0800 (PST)
Received: from cpoproxy1-pub.bluehost.com (cpoproxy1-pub.bluehost.com [69.89.21.11]) by core3.amsl.com (Postfix) with SMTP id 402443A6F3E for <certid@ietf.org>; Mon, 17 Jan 2011 07:18:55 -0800 (PST)
Received: (qmail 31698 invoked by uid 0); 17 Jan 2011 15:21:29 -0000
Received: from unknown (HELO box514.bluehost.com) (74.220.219.114) by cpoproxy1.bluehost.com with SMTP; 17 Jan 2011 15:21:29 -0000
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=default; d=kingsmountain.com; h=Received:Message-ID:Date:From:User-Agent:MIME-Version:To:Subject:Content-Type:Content-Transfer-Encoding:X-Identified-User; b=Opfr6IENJH+hKolju/rOrSofgA3lST3k+UiMijs1ckOhdEukNAKuwTXHeHpBuJ4Rjm6qVN8iPgxU1MHMWnu8rseRBaVaYc6xR1dHzVsVnMQ1d5zSuSoGvkOR2zD/vKG/;
Received: from c-24-4-122-173.hsd1.ca.comcast.net ([24.4.122.173] helo=[192.168.11.10]) by box514.bluehost.com with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.69) (envelope-from <Jeff.Hodges@KingsMountain.com>) id 1Peqtd-0008AE-9O for certid@ietf.org; Mon, 17 Jan 2011 08:21:29 -0700
Message-ID: <4D345E76.1080300@KingsMountain.com>
Date: Mon, 17 Jan 2011 07:21:26 -0800
From: =JeffH <Jeff.Hodges@KingsMountain.com>
User-Agent: Thunderbird 2.0.0.24 (X11/20101027)
MIME-Version: 1.0
To: IETF cert-based identity <certid@ietf.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Identified-User: {11025:box514.bluehost.com:kingsmou:kingsmountain.com} {sentby:smtp auth 24.4.122.173 authed with jeff.hodges+kingsmountain.com}
Subject: [certid] fyi: EFF (TLS/)SSL Observatory discussion list
X-BeenThere: certid@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Representation and verification of identity in certificates <certid.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/certid>, <mailto:certid-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/certid>
List-Post: <mailto:certid@ietf.org>
List-Help: <mailto:certid-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/certid>, <mailto:certid-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Jan 2011 15:18:56 -0000

fyi:

https://mail1.eff.org/mailman/listinfo/observatory

" A public forum to discuss the results and datasets of the EFF SSL (and TLS)
Observatory, https://eff.org/observatory "

Chris Palmer adds: [the list is for] "discussing general global PKI
fact-finding research, results, and implications"


HTH,

=JeffH