Re: [TLS] OCSP must staple

Stephen Farrell <stephen.farrell@cs.tcd.ie> Thu, 05 June 2014 13:00 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 89AD41A009A for <tls@ietfa.amsl.com>; Thu, 5 Jun 2014 06:00:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.551
X-Spam-Level:
X-Spam-Status: No, score=-2.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YGHlKfOUsQF8 for <tls@ietfa.amsl.com>; Thu, 5 Jun 2014 06:00:05 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id E0FAB1A008D for <tls@ietf.org>; Thu, 5 Jun 2014 06:00:04 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 51362BF89; Thu, 5 Jun 2014 13:59:58 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 38dm4NWMcHdn; Thu, 5 Jun 2014 13:59:57 +0100 (IST)
Received: from [10.87.48.12] (unknown [86.44.75.78]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id E0547BF88; Thu, 5 Jun 2014 13:59:56 +0100 (IST)
Message-ID: <539069CC.5010304@cs.tcd.ie>
Date: Thu, 05 Jun 2014 13:59:56 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.5.0
MIME-Version: 1.0
To: Phillip Hallam-Baker <hallam@gmail.com>
References: <20140528184735.GA20602@roeckx.be> <097101cf7aa7$17f960a0$47ec21e0$@digicert.com> <4AA8E7B7-A19D-4E65-AF18-C4D02A513652@ieca.com> <538EF79B.3000506@cs.tcd.ie> <CAMm+LwgTnva9jJgVfkaOZ1qP0Rk3w-mFfepnubosgtrCEARv=g@mail.gmail.com>
In-Reply-To: <CAMm+LwgTnva9jJgVfkaOZ1qP0Rk3w-mFfepnubosgtrCEARv=g@mail.gmail.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/obmUn0zFddFPFHuF9RDk7UwhEA8
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] OCSP must staple
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Jun 2014 13:00:06 -0000

Hiya,

On 05/06/14 13:40, Phillip Hallam-Baker wrote:
> By which I simply mean, lets make get people to actually read that
> particular draft rather than start a cabal. So if we give folks a week
> and then we can go forward with the document shepherd?

Sure works for me. Can you try recruit a shepherd?

I'll do an AD review in any case before I start IETF LC and will
post a copy of that here. If other folks have comments I guess
send those here or to PHB and me. I'd be happy to get a couple
of mails saying "read it, its ready" after Phill's done his
tweaks as well btw.

Cheers,
S.