Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft posted

Adam Langley <agl@google.com> Wed, 03 February 2010 10:18 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1C66128C155 for <tls@core3.amsl.com>; Wed, 3 Feb 2010 02:18:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.977
X-Spam-Level:
X-Spam-Status: No, score=-103.977 tagged_above=-999 required=5 tests=[AWL=2.000, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NHtsRI2Vc8NF for <tls@core3.amsl.com>; Wed, 3 Feb 2010 02:18:06 -0800 (PST)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.33.17]) by core3.amsl.com (Postfix) with ESMTP id 8B4B528C14E for <tls@ietf.org>; Wed, 3 Feb 2010 02:18:05 -0800 (PST)
Received: from spaceape7.eur.corp.google.com (spaceape7.eur.corp.google.com [172.28.16.141]) by smtp-out.google.com with ESMTP id o13AIiUN004025 for <tls@ietf.org>; Wed, 3 Feb 2010 10:18:45 GMT
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1265192325; bh=+VUaEoAGlRsSGy76CXZ29EWd5rs=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=m5D6KGfigGsBEwNQRZ/3MR1/YxUdEZ5zvR5Yzms/X4xEEgJ2rzytcf6tdwFggjvi1 xrm1Fcr4Aao53ajnp8Y/g==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:x-system-of-record; b=DyC1S516i3iT/09xaO7hrvOc0XqyexCfKuks24HCVIjliR5eDRJJyjlRvg+LJlCl2 1MVZ8AsDm80JcTxLJEFXQ==
Received: from pzk40 (pzk40.prod.google.com [10.243.19.168]) by spaceape7.eur.corp.google.com with ESMTP id o13AIhbG005208 for <tls@ietf.org>; Wed, 3 Feb 2010 02:18:43 -0800
Received: by pzk40 with SMTP id 40so1212887pzk.7 for <tls@ietf.org>; Wed, 03 Feb 2010 02:18:43 -0800 (PST)
MIME-Version: 1.0
Received: by 10.142.249.19 with SMTP id w19mr4901628wfh.194.1265192322943; Wed, 03 Feb 2010 02:18:42 -0800 (PST)
In-Reply-To: <C78F0922.80F9%stefan@aaa-sec.com>
References: <a84d7bc61002020545n4a29f141na182b463d1de7ece@mail.gmail.com> <C78F0922.80F9%stefan@aaa-sec.com>
Date: Wed, 03 Feb 2010 05:18:41 -0500
Message-ID: <a84d7bc61002030218l6fb36c86q6f1064e35b5d1900@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: Stefan Santesson <stefan@aaa-sec.com>
Content-Type: text/plain; charset="UTF-8"
X-System-Of-Record: true
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Feb 2010 10:18:07 -0000

On Wed, Feb 3, 2010 at 5:06 AM, Stefan Santesson <stefan@aaa-sec.com> wrote:
> I'm happy to bring this draft into completion and publication.

I came off as a lot more grouchy than I had intended in the above,
sorry about that!


AGL