RFC 6101 on The Secure Sockets Layer (SSL) Protocol Version 3.0

rfc-editor@rfc-editor.org Fri, 12 August 2011 23:56 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8039F21F8ADC for <ietf-announce@ietfa.amsl.com>; Fri, 12 Aug 2011 16:56:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.554
X-Spam-Level:
X-Spam-Status: No, score=-102.554 tagged_above=-999 required=5 tests=[AWL=0.046, BAYES_00=-2.599, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j5Oiv664GNLH for <ietf-announce@ietfa.amsl.com>; Fri, 12 Aug 2011 16:56:23 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [IPv6:2001:1890:123a::1:2f]) by ietfa.amsl.com (Postfix) with ESMTP id F1E4521F8AD9 for <ietf-announce@ietf.org>; Fri, 12 Aug 2011 16:56:22 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 91C6698C221; Fri, 12 Aug 2011 16:57:01 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
Subject: RFC 6101 on The Secure Sockets Layer (SSL) Protocol Version 3.0
From: rfc-editor@rfc-editor.org
Message-Id: <20110812235701.91C6698C221@rfc-editor.org>
Date: Fri, 12 Aug 2011 16:57:01 -0700
Cc: rfc-editor@rfc-editor.org
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf-announce>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Aug 2011 23:56:23 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 6101

        Title:      The Secure Sockets Layer (SSL) 
                    Protocol Version 3.0 
        Author:     A. Freier, P. Karlton,
                    P. Kocher
        Status:     Historic
        Stream:     IETF
        Date:       August 2011
        Mailbox:    nikos.mavrogiannopoulos@esat.kuleuven.be
        Pages:      67
        Characters: 142297
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-mavrogiannopoulos-ssl-version3-06.txt

        URL:        http://www.rfc-editor.org/rfc/rfc6101.txt

This document is published as a historical record of the SSL 3.0
protocol.  The original Abstract follows.

This document specifies version 3.0 of the Secure Sockets Layer (SSL
3.0) protocol, a security protocol that provides communications
privacy over the Internet.  The protocol allows client/server
applications to communicate in a way that is designed to prevent
eavesdropping, tampering, or message forgery.  This document defines a 
Historic Document for the Internet community.


HISTORIC: This memo defines a Historic Document for the Internet
community.  It does not specify an Internet standard of any kind.
Distribution of this memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  http://www.ietf.org/mailman/listinfo/ietf-announce
  http://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see http://www.rfc-editor.org/rfcsearch.html.
For downloading RFCs, see http://www.rfc-editor.org/rfc.html.

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC