Re: [TLS] [therightkey] Revamped CT site

Ben Laurie <benl@google.com> Thu, 01 August 2013 16:35 UTC

Return-Path: <benl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9567411E8123 for <tls@ietfa.amsl.com>; Thu, 1 Aug 2013 09:35:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.903
X-Spam-Level:
X-Spam-Status: No, score=-1.903 tagged_above=-999 required=5 tests=[AWL=0.074, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C4kCHJ-QOkT6 for <tls@ietfa.amsl.com>; Thu, 1 Aug 2013 09:35:00 -0700 (PDT)
Received: from mail-ob0-x22a.google.com (mail-ob0-x22a.google.com [IPv6:2607:f8b0:4003:c01::22a]) by ietfa.amsl.com (Postfix) with ESMTP id C4ACE11E8122 for <tls@ietf.org>; Thu, 1 Aug 2013 09:34:59 -0700 (PDT)
Received: by mail-ob0-f170.google.com with SMTP id eh20so4358827obb.15 for <tls@ietf.org>; Thu, 01 Aug 2013 09:34:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=kty2tLlNsyRF511WN0YqR/BHaGFpdcFUEwXSSmXtjdw=; b=Msue0deUrGkQc3qJmA06KwRlNYa3Tm9x5auBLdbu99KwapZEmI2eWpdnfCAOqzXLH+ w8PWo6ErvxiRANfCg/4YegbhigT4LYiBkcWknqNPAvMFXVDcZ0DdNlhblqVJMUcazi0s txPz9KhdUH1wvZTVOt5d+1Ejg7aALTbdUA+ugX3jopPOmjBdqtfVp36uv/Rfx0gjEBob EoGDQ8Y3jYtlmHv0yUgplF13OeOvRemI8jIu4uIz2zkWzboYsL/NQmbZHvKiSvy6Zo4h ChzqUDw2gE0gJyM9vbPhWjRYnnD52lFzSVkfLidPmqF+4A/vodurBn6M4zjhcbHiFGal EcZA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:x-gm-message-state; bh=kty2tLlNsyRF511WN0YqR/BHaGFpdcFUEwXSSmXtjdw=; b=J+InwJaeHmJCzi6ajujai5FCTtCwGfMwVIUy+/9ZN8swSztTWdzyq0LtKuGgQeG7bc zmWGjQhK24Z+XakbMRc791mIyIo+L55/OXvj7uVHhYzoxx4jFoxBnx7BlY+wWJHL3FNe MrpICRJImNJn9xCWBRCTAbikYcZl3tEQ4zVcjY/fnXgyP4hJQuYa8THRVJlVjTADlWYl t/bqEX0imLDQ1zzvSVPpG3L92M6gvogEDdkkHnuqWY4Xm7oCn/5GFBa64NMDhUDawZN3 uIde0FhW/YheFB+VV2LS/Fr083ko6oxsLYqU/rnz7L9Nd/xTPWDkrQkfYt/HlLbKcA4N 9WzA==
MIME-Version: 1.0
X-Received: by 10.43.78.196 with SMTP id zn4mr225849icb.55.1375374899198; Thu, 01 Aug 2013 09:34:59 -0700 (PDT)
Received: by 10.64.230.239 with HTTP; Thu, 1 Aug 2013 09:34:59 -0700 (PDT)
In-Reply-To: <20130801162131.GT12793@nef.pbox.org>
References: <CABrd9SQ1WgTX7i=b0ev-A7cLCnixC1KvaJN8hkioKJMKQ6zTZA@mail.gmail.com> <20130801162131.GT12793@nef.pbox.org>
Date: Thu, 01 Aug 2013 17:34:59 +0100
Message-ID: <CABrd9SQ=dWhPuCT8N5Nw9B82Me6ZSWUV9ndqygNN+L+G_nzzyw@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: Alistair Crooks <agc@pkgsrc.org>
Content-Type: multipart/alternative; boundary="001a11c3b8344d119f04e2e56cc7"
X-Gm-Message-State: ALoCoQmOUtd8vJIx2w2VPTw6WfeNa+NUFWuOgW9nhHmHhgN56xDYg97+9T8iVNg9bVJPoBKlWhiI603ltMUpgkTSTkkSlKVVvxmegPizGfjyGd5U6kxnngiVMaONi/Dx77MNE+nJ9MEqpDXIt0J4qu/VWMECuLkGd5haipvTT91uM4izlKMCc5/yCEgZzlnP0M0aPuqoLwQb
Cc: "therightkey@ietf.org" <therightkey@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [therightkey] Revamped CT site
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Aug 2013 16:35:00 -0000

On 1 August 2013 17:21, Alistair Crooks <agc@pkgsrc.org> wrote:

> On Thu, Aug 01, 2013 at 12:04:26PM +0100, Ben Laurie wrote:
> >    We've finally brought the CT
> >    site, [1]http://www.certificate-transparency.org/, back up to speed.
> >    Comments welcome!
>
> Dogfooding, I'd kind of expected port 443?
>

Fair point, though this is only info about CT, not CT itself.