Re: [TLS] New TLS 1.2 draft submitted

Dmitry Belyavsky <beldmit@cryptocom.ru> Sun, 26 February 2006 12:42 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FDLE4-0000Pm-Lo; Sun, 26 Feb 2006 07:42:12 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FDLE3-0000Nv-Be for tls@ietf.org; Sun, 26 Feb 2006 07:42:11 -0500
Received: from castle.ran.pp.ru ([213.134.196.14]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FDLE2-0001PF-1Z for tls@ietf.org; Sun, 26 Feb 2006 07:42:11 -0500
Received: from localhost (localhost [127.0.0.1]) by castle.ran.pp.ru (Postfix) with ESMTP id 31264231FD; Sun, 26 Feb 2006 15:42:08 +0300 (MSK)
Received: from castle.ran.pp.ru ([127.0.0.1]) by localhost (castle [127.0.0.1]) (amavisd-new, port 10024) with LMTP id 26273-01; Sun, 26 Feb 2006 15:42:06 +0300 (MSK)
Received: by castle.ran.pp.ru (Postfix, from userid 10) id 6B518231F1; Sun, 26 Feb 2006 15:42:06 +0300 (MSK)
Received: by mx.cryptocom.ru (Postfix, from userid 500) id B66D1F4F3; Sun, 26 Feb 2006 15:41:08 +0300 (MSK)
Received: from manul.lan.cryptocom.ru (manul.lan.cryptocom.ru [10.51.17.211]) by mx.cryptocom.ru (Postfix) with ESMTP id 935C1F4C1; Sun, 26 Feb 2006 15:41:08 +0300 (MSK)
Date: Sun, 26 Feb 2006 15:42:26 +0300
From: Dmitry Belyavsky <beldmit@cryptocom.ru>
X-X-Sender: beldmit@manul.lan.cryptocom.ru
To: Eric Rescorla <ekr@networkresonance.com>
Subject: Re: [TLS] New TLS 1.2 draft submitted
In-Reply-To: <20060225194251.E1E7F222437@laser.networkresonance.com>
Message-ID: <Pine.LNX.4.62.0602261541390.15642@manul.lan.cryptocom.ru>
References: <20060225194251.E1E7F222437@laser.networkresonance.com>
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
X-Virus-Scanned: by amavisd-new-20030616-p10 (Debian) at ran.pp.ru
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 1ac7cc0a4cd376402b85bc1961a86ac2
Cc: "tls@ietf.org" <tls@ietf.org>
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Greetings!

On Sat, 25 Feb 2006, Eric Rescorla wrote:

> I've just submitted a new draft for TLS 1.2
> (draft-ietf-tls-rfc4346-bis-00.txt).

Sorry, where can I download the draft?

Thank you!

-- 
SY, Dmitry Belyavsky (ICQ UIN 11116575)


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls