Re: [TLS] Call for acceptance on multi-stapling

"Ryan Sleevi" <ryan-ietftls@sleevi.com> Thu, 19 April 2012 14:54 UTC

Return-Path: <ryan-ietftls@sleevi.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 46BE021F858F for <tls@ietfa.amsl.com>; Thu, 19 Apr 2012 07:54:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.74
X-Spam-Level:
X-Spam-Status: No, score=-0.74 tagged_above=-999 required=5 tests=[BAYES_20=-0.74]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0NygSnnRDsFb for <tls@ietfa.amsl.com>; Thu, 19 Apr 2012 07:54:18 -0700 (PDT)
Received: from homiemail-a96.g.dreamhost.com (caiajhbdcahe.dreamhost.com [208.97.132.74]) by ietfa.amsl.com (Postfix) with ESMTP id AB65321F846F for <tls@ietf.org>; Thu, 19 Apr 2012 07:54:17 -0700 (PDT)
Received: from homiemail-a96.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a96.g.dreamhost.com (Postfix) with ESMTP id 55F973B805B; Thu, 19 Apr 2012 07:54:17 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=sleevi.com; h=message-id :in-reply-to:references:date:subject:from:to:cc:reply-to :mime-version:content-type:content-transfer-encoding; q=dns; s= sleevi.com; b=X8MSUDUntsHXj6RslhwZAajKdwrIy2EuhVFDv+Jep+lrJLy0LU qkGhcaPngkAaAvFZqtePzo786SHbscC5eRAaJ6q4SpyXu4ogGo4UYt9nRPyf7G/+ E9Tvnnuo84teFXBaaXHoj7IrORLzBk3x/qfVGUJXZ6eTZQrMsuf0DTNy8=
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=sleevi.com; h=message-id :in-reply-to:references:date:subject:from:to:cc:reply-to :mime-version:content-type:content-transfer-encoding; s= sleevi.com; bh=itOhAywYt0ZcTjIRr9UPi5JnjnY=; b=rH/OkKVmmawPAUOSs faZLP3qqayGpMq4se8QbvJo40sLZpdd8RqT8V9XzM2FDwZHJCvu3w7Cja6kbIxLB v59ThqM7yRAlOHvICRDEZIbzrk7GDtSdh61VLzfhhotM4IxOYzQ3vW1BPl/3jVui vf4kAcXQg8nZlFM8xo/GlrvGj8=
Received: from webmail.dreamhost.com (caiajhbihbdd.dreamhost.com [208.97.187.133]) (Authenticated sender: ryan@sleevi.com) by homiemail-a96.g.dreamhost.com (Postfix) with ESMTPA id C9FF83B805C; Thu, 19 Apr 2012 07:54:16 -0700 (PDT)
Received: from 216.239.44.25 (proxying for 216.239.44.25) (SquirrelMail authenticated user ryan@sleevi.com) by webmail.dreamhost.com with HTTP; Thu, 19 Apr 2012 07:54:17 -0700
Message-ID: <3ff1f5d08543d03cdf06c955fa38ec82.squirrel@webmail.dreamhost.com>
In-Reply-To: <CABcZeBOz6T6mb5Hy9jfhRHkWxusccGmr2vjrah9aRTBC2kCmuQ@mail.gmail.com>
References: <CABcZeBOz6T6mb5Hy9jfhRHkWxusccGmr2vjrah9aRTBC2kCmuQ@mail.gmail.com>
Date: Thu, 19 Apr 2012 07:54:17 -0700
From: Ryan Sleevi <ryan-ietftls@sleevi.com>
To: Eric Rescorla <ekr@rtfm.com>
User-Agent: SquirrelMail/1.4.21
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] Call for acceptance on multi-stapling
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: ryan-ietftls@sleevi.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Apr 2012 14:54:18 -0000

>  WG members,
>
>  At the meeting in Paris there was broad consensus to adopt Yngve's
>  TLS Multi-Stapling draft
>  (http://www.ietf.org/id/draft-pettersen-tls-ext-multiple-ocsp-03.txt).
>
>  The WG chairs would like to confirm this consensus. Please send any
>  comments by Wednesday April 25.
>
>  -Ekr
>  [For the chairs]

I support adopting this as a WG item.