[TLS] Call for acceptance on multi-stapling

Eric Rescorla <ekr@rtfm.com> Wed, 18 April 2012 21:03 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D536811E80CF for <tls@ietfa.amsl.com>; Wed, 18 Apr 2012 14:03:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.977
X-Spam-Level:
X-Spam-Status: No, score=-102.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gAvrIVJp7Pgc for <tls@ietfa.amsl.com>; Wed, 18 Apr 2012 14:03:02 -0700 (PDT)
Received: from mail-vb0-f44.google.com (mail-vb0-f44.google.com [209.85.212.44]) by ietfa.amsl.com (Postfix) with ESMTP id C0C7A11E80C0 for <tls@ietf.org>; Wed, 18 Apr 2012 14:03:02 -0700 (PDT)
Received: by vbbez10 with SMTP id ez10so6101091vbb.31 for <tls@ietf.org>; Wed, 18 Apr 2012 14:03:02 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:x-originating-ip:from:date:message-id:subject:to :content-type:x-gm-message-state; bh=u77EiqG89RS7mNgMlmHz8OQAGlzcERcdO/tD+xW2xBg=; b=W9r5YLaKdLdMfKr/FoFsX9vfy8n4KSd67/l+0ZKiuWiT9DdRiKDKmx7LVkZfhYYh7x REywAIKLdUSYb7SA3pGUf4qSc5snNiHMLKHwAeYwBqk+5LhOthU0/YVAF4czrP9/3NyD JrjGVtOb0C3qrx//UUIWL3X4GBWIY+jZ/kogmUAUAlxR+VaucvM+inbua/ivk1Ep4yKZ PRA1kCOQNLUYv85Nc146FS0muLg7wjh9Bxayz6VSBT10bfolVy3H60de5n9wH3qcCZfs jwZbDQv+/gdc7UPEO/AHIvpYqOZwW/qtzKTHfjEDAk0HP8mUi+FG0dAWMZya6NY25AxP DQCA==
Received: by 10.220.106.144 with SMTP id x16mr1930192vco.63.1334782982192; Wed, 18 Apr 2012 14:03:02 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.52.19.233 with HTTP; Wed, 18 Apr 2012 14:02:22 -0700 (PDT)
X-Originating-IP: [63.245.220.224]
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 18 Apr 2012 17:02:22 -0400
Message-ID: <CABcZeBOz6T6mb5Hy9jfhRHkWxusccGmr2vjrah9aRTBC2kCmuQ@mail.gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="ISO-8859-1"
X-Gm-Message-State: ALoCoQlJGRFfiNAvglR7wzeVdM+J9rf734ZqJgPYW0wv7Jhoh4yObPJKVGN8B7mCWqdE9Vubf/uZ
Subject: [TLS] Call for acceptance on multi-stapling
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Apr 2012 21:03:07 -0000

WG members,

At the meeting in Paris there was broad consensus to adopt Yngve's
TLS Multi-Stapling draft
(http://www.ietf.org/id/draft-pettersen-tls-ext-multiple-ocsp-03.txt).

The WG chairs would like to confirm this consensus. Please send any
comments by Wednesday April 25.

-Ekr
[For the chairs]