[TLS] Revamped CT site

Ben Laurie <benl@google.com> Thu, 01 August 2013 11:04 UTC

Return-Path: <benl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B3E121E8085 for <tls@ietfa.amsl.com>; Thu, 1 Aug 2013 04:04:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.232
X-Spam-Level:
X-Spam-Status: No, score=-1.232 tagged_above=-999 required=5 tests=[AWL=-0.744, BAYES_05=-1.11, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id me32jZWIJpYv for <tls@ietfa.amsl.com>; Thu, 1 Aug 2013 04:04:32 -0700 (PDT)
Received: from mail-oa0-x22a.google.com (mail-oa0-x22a.google.com [IPv6:2607:f8b0:4003:c02::22a]) by ietfa.amsl.com (Postfix) with ESMTP id 17F1221E805F for <tls@ietf.org>; Thu, 1 Aug 2013 04:04:27 -0700 (PDT)
Received: by mail-oa0-f42.google.com with SMTP id i18so4040458oag.15 for <tls@ietf.org>; Thu, 01 Aug 2013 04:04:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=HkB+BLCgT51H7xuszuuSXxqVVuVyOxB4bj02Q635eMs=; b=bp5PLsHqCopNF8RIwa85+fhx8eh9hCivRfyNL9xWAayHxc0blzv/pWAqGCiPiXUBvP 5NhyXIU+/pkfgN6sALMtLq/Wsf3zy38cuakmog4ULH5ytodLzrD52c/N4DGnBAoq6QSB NQjMLpl+88/x6zwaJvpIpFElM4ocJzdWHD9Z3P9M34LPdLXMvVhC/j2xTVuEtcXvL9Kl eyfwiEBD33izjUbNwoTMD9ddL5Wssq74PsionROd6uB1GO+nA2JnysphF7w+QXgK5Xcf oA1zwhu7LnujpMm6XRgQ4kqYo8wIvFsKF2hQvNaLpwO11VeEtpAwRZYaNzfOa3HxT9PS Z4Fg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type :x-gm-message-state; bh=HkB+BLCgT51H7xuszuuSXxqVVuVyOxB4bj02Q635eMs=; b=QpYTNbjI4E1g0UaDhje/VIB8jFfQ67kemwq8EVbn+ElNbkjM1O4qbWt4fqiBDJfM1y cIyQkra/J9gMNaCWmbG2THTdDGOJ9L86Pv+lpkB/ePEdo8viL1NsOVc5yPDtCACx1DbF AEQx5OZIB4B5oMQU9eED+OSLmH2WkvpvLCJ7ZdhEzbN5wPx+EMNshrA5LGP0odolI4MJ fE8a/6P7owltlodmoSLu2/LQIYa8l5DmU9RyIQdDAPdhh55Lv3WUL2pKl+958LheJFjy Rbx+txh8+ul7S+XdMC/bZendTofoB5z7N+aW45j3actbimwk/v02MyvDHZBNsE6SSeN5 8d4w==
MIME-Version: 1.0
X-Received: by 10.43.57.9 with SMTP id we9mr92570icb.90.1375355066116; Thu, 01 Aug 2013 04:04:26 -0700 (PDT)
Received: by 10.64.230.239 with HTTP; Thu, 1 Aug 2013 04:04:26 -0700 (PDT)
Date: Thu, 01 Aug 2013 12:04:26 +0100
Message-ID: <CABrd9SQ1WgTX7i=b0ev-A7cLCnixC1KvaJN8hkioKJMKQ6zTZA@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: "therightkey@ietf.org" <therightkey@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="bcaec51b1b9f281a3d04e2e0cef3"
X-Gm-Message-State: ALoCoQmAfL576QqtEiEZDC++Ai4JFQdELv/2oZl9OWvg7IyYUdPRDTL3uuHB4DPX+dB+TqCjSns0KtGHaTlPgBmlwrCbm0Ec+4BK3spx2incc07463amo3exLYcU+pPvHzikRs6ka6TLoueh1iBhYWp70ocbGS0aKCQVZs9Yl/ROZ9I1bZijEk95nTNxlj+zr2Yrlp2pjGp8
Subject: [TLS] Revamped CT site
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Aug 2013 11:04:33 -0000

We've finally brought the CT site, http://www.certificate-transparency.org/,
back up to speed.

Comments welcome!