Re: [TLS] draft-ietf-tls-cached-info-14

Hannes Tschofenig <hannes.tschofenig@gmx.net> Thu, 28 March 2013 18:41 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 657A221F8E2C for <tls@ietfa.amsl.com>; Thu, 28 Mar 2013 11:41:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.299
X-Spam-Level:
X-Spam-Status: No, score=-103.299 tagged_above=-999 required=5 tests=[AWL=0.300, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fGRAgsHpI1+E for <tls@ietfa.amsl.com>; Thu, 28 Mar 2013 11:41:14 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.22]) by ietfa.amsl.com (Postfix) with ESMTP id E324C21F8DDD for <tls@ietf.org>; Thu, 28 Mar 2013 11:41:13 -0700 (PDT)
Received: from mailout-de.gmx.net ([10.1.76.35]) by mrigmx.server.lan (mrigmx002) with ESMTP (Nemesis) id 0LbO5M-1V5uzK3Xwo-00ky6M for <tls@ietf.org>; Thu, 28 Mar 2013 19:41:12 +0100
Received: (qmail invoked by alias); 28 Mar 2013 18:41:12 -0000
Received: from a88-115-219-140.elisa-laajakaista.fi (EHLO [192.168.100.103]) [88.115.219.140] by mail.gmx.net (mp035) with SMTP; 28 Mar 2013 19:41:12 +0100
X-Authenticated: #29516787
X-Provags-ID: V01U2FsdGVkX19P+B8zR/tP+BP1NkegEf3iz/h+MfHqUGlRt01AMB BniQhRMdDp8+w7
Mime-Version: 1.0 (Apple Message framework v1085)
Content-Type: text/plain; charset="us-ascii"
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
In-Reply-To: <51547C0C.20806@ieca.com>
Date: Thu, 28 Mar 2013 20:41:06 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <A3EEC7FB-665B-4543-8D42-A997100506E5@gmx.net>
References: <2C078811-2A81-4B37-82F0-FAD94A7395BD@gmx.net> <51547C0C.20806@ieca.com>
To: Sean Turner <turners@ieca.com>
X-Mailer: Apple Mail (2.1085)
X-Y-GMX-Trusted: 0
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-cached-info-14
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Mar 2013 18:41:15 -0000

Hi Sean,

It addresses all open issues we had at the IETF meeting. 

It does not yet contain the text for adding the OCSP response caching, as suggested by Rob (see http://www.ietf.org/mail-archive/web/tls/current/msg09352.html). 
I could propose some text by tomorrow since I believe it is useful functionality. 

Ciao
Hannes

On Mar 28, 2013, at 7:21 PM, Sean Turner wrote:

> Does this version address all known outstanding issues?
> 
> spt
> 
> On 3/28/13 3:29 AM, Hannes Tschofenig wrote:
>> Hi all,
>> 
>> I just submitted an updated version of the TLS cached info document to incorporate the suggestions initially raised by Stefan in http://www.ietf.org/mail-archive/web/tls/current/msg09038.html, later discussed on the mailing list at http://www.ietf.org/mail-archive/web/tls/current/msg09253.html and also presented during the IETF#86 meeting.
>> 
>> The updated document does not yet include the recently raised issue by Rob (see http://www.ietf.org/mail-archive/web/tls/current/msg09352.html).
>> 
>> Ciao
>> Hannes
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>