[TLS] First TLS cached information draft posted

Stefan Santesson <stefan@aaa-sec.com> Thu, 04 June 2009 17:41 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E62813A6E21 for <tls@core3.amsl.com>; Thu, 4 Jun 2009 10:41:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[AWL=-0.699, BAYES_00=-2.599, HELO_EQ_SE=0.35, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=1.396]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OXsnsBiB5B7e for <tls@core3.amsl.com>; Thu, 4 Jun 2009 10:41:12 -0700 (PDT)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.112]) by core3.amsl.com (Postfix) with ESMTP id F189B3A6DB3 for <TLS@ietf.org>; Thu, 4 Jun 2009 10:41:08 -0700 (PDT)
Received: (qmail 3310 invoked from network); 4 Jun 2009 17:41:15 -0000
Received: from s34.loopia.se (HELO s19.loopia.se) ([194.9.94.70]) (envelope-sender <stefan@aaa-sec.com>) by s87.loopia.se (qmail-ldap-1.03) with AES256-SHA encrypted SMTP for <TLS@ietf.org>; 4 Jun 2009 17:41:15 -0000
Received: (qmail 67970 invoked from network); 4 Jun 2009 17:41:08 -0000
Received: from 213-64-142-21-no153.business.telia.com (HELO [192.168.0.17]) (stefan@fiddler.nu@[213.64.142.21]) (envelope-sender <stefan@aaa-sec.com>) by s19.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <TLS@ietf.org>; 4 Jun 2009 17:41:08 -0000
User-Agent: Microsoft-Entourage/12.17.0.090302
Date: Thu, 04 Jun 2009 19:41:07 +0200
From: Stefan Santesson <stefan@aaa-sec.com>
To: TLS wg <TLS@ietf.org>
Message-ID: <C64DD3D3.2714%stefan@aaa-sec.com>
Thread-Topic: First TLS cached information draft posted
Thread-Index: AcnlO6PBlXmAY4WdFEeoge4+B0iYEg==
Mime-version: 1.0
Content-type: multipart/alternative; boundary="B_3326989268_8683981"
Subject: [TLS] First TLS cached information draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jun 2009 17:41:15 -0000

I have finally incorporated the agreed changes to what previously was called
the cached certs extension, now changed to the cached information extension,
and submitted the first (00) TLS draft.

The draft is available from the following staging URL until it¹s made
available as a TLS draft.
http://www.ietf.org/proceedings/staging/draft-ietf-tls-cached-info-00.txt

I hope I didn¹t miss any agreed changes.

/Stefan