[TLS] Working group last call for draft-ietf-tls-rfc4347-bis-03.txt

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> Thu, 08 October 2009 18:00 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8F06E3A6831 for <tls@core3.amsl.com>; Thu, 8 Oct 2009 11:00:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.581
X-Spam-Level:
X-Spam-Status: No, score=-6.581 tagged_above=-999 required=5 tests=[AWL=0.018, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GIjjC2S3S3Dn for <tls@core3.amsl.com>; Thu, 8 Oct 2009 11:00:05 -0700 (PDT)
Received: from sj-iport-4.cisco.com (sj-iport-4.cisco.com [171.68.10.86]) by core3.amsl.com (Postfix) with ESMTP id BCD093A681B for <tls@ietf.org>; Thu, 8 Oct 2009 11:00:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=jsalowey@cisco.com; l=419; q=dns/txt; s=sjiport04001; t=1255024907; x=1256234507; h=from:sender:reply-to:subject:date:message-id:to:cc: mime-version:content-transfer-encoding:content-id: content-description:resent-date:resent-from:resent-sender: resent-to:resent-cc:resent-message-id:in-reply-to: references:list-id:list-help:list-unsubscribe: list-subscribe:list-post:list-owner:list-archive; z=From:=20"Joseph=20Salowey=20(jsalowey)"=20<jsalowey@cisc o.com>|Subject:=20Working=20group=20last=20call=20for=20d raft-ietf-tls-rfc4347-bis-03.txt|Date:=20Thu,=208=20Oct =202009=2011:01:47=20-0700|Message-ID:=20<AC1CFD94F59A264 488DC2BEC3E890DE508E1B2D8@xmb-sjc-225.amer.cisco.com>|To: =20<tls@ietf.org>|MIME-Version:=201.0 |Content-Transfer-Encoding:=20quoted-printable; bh=I3UYRG+jhDUqFT/0FNVU3Z3l7GPmgMK3cvYTI+qP2M4=; b=Y5jnOeWCyXbV8fC+0mDbrwNaGFnvw5ikrSyKEWlkid2GLRu7CIUpO+jI 6LUtxb1AaaqKCpEcDVQka2fMT97iongfSU+Y9ZgIvoOiOpVw2fJMApLhG bHThEzQ3m5wuhMeGFkBKgvC9NXMSoU0fhc4X7W4491QmCMOsC2vOgeb7T 4=;
Authentication-Results: sj-iport-4.cisco.com; dkim=pass (signature verified [TEST]) header.i=jsalowey@cisco.com
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: ApoEAEbGzUqrR7PD/2dsb2JhbADDDIhkAY9GBoQq
X-IronPort-AV: E=Sophos;i="4.44,526,1249257600"; d="scan'208";a="45202611"
Received: from sj-dkim-3.cisco.com ([171.71.179.195]) by sj-iport-4.cisco.com with ESMTP; 08 Oct 2009 18:01:46 +0000
Received: from sj-core-2.cisco.com (sj-core-2.cisco.com [171.71.177.254]) by sj-dkim-3.cisco.com (8.12.11/8.12.11) with ESMTP id n98I1m33019977 for <tls@ietf.org>; Thu, 8 Oct 2009 11:01:48 -0700
Received: from xbh-sjc-221.amer.cisco.com (xbh-sjc-221.cisco.com [128.107.191.63]) by sj-core-2.cisco.com (8.13.8/8.14.3) with ESMTP id n98I1mZH018811 for <tls@ietf.org>; Thu, 8 Oct 2009 18:01:48 GMT
Received: from xmb-sjc-225.amer.cisco.com ([128.107.191.38]) by xbh-sjc-221.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.3959); Thu, 8 Oct 2009 11:01:47 -0700
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Thu, 08 Oct 2009 11:01:47 -0700
Message-ID: <AC1CFD94F59A264488DC2BEC3E890DE508E1B2D8@xmb-sjc-225.amer.cisco.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: Working group last call for draft-ietf-tls-rfc4347-bis-03.txt
Thread-Index: AcpIQWb+QX51VJ/sQuCYtXJYaFMzGQ==
From: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
To: tls@ietf.org
X-OriginalArrivalTime: 08 Oct 2009 18:01:48.0111 (UTC) FILETIME=[6790FDF0:01CA4841]
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; l=419; t=1255024908; x=1255888908; c=relaxed/simple; s=sjdkim3002; h=Content-Type:From:Subject:Content-Transfer-Encoding:MIME-Version; d=cisco.com; i=jsalowey@cisco.com; z=From:=20=22Joseph=20Salowey=20(jsalowey)=22=20<jsalowey@ci sco.com> |Subject:=20Working=20group=20last=20call=20for=20draft-iet f-tls-rfc4347-bis-03.txt |Sender:=20; bh=I3UYRG+jhDUqFT/0FNVU3Z3l7GPmgMK3cvYTI+qP2M4=; b=AhJcupj2a3u5eEHhuyaBHgViq5QPzEp48wiinElzdB6hAE9vjvcqi1QR+e Qb0Efn2t1OF5L3g2SxsJ/WaZ1A8ueZ5meAYAQgPHK7dx/8qRNJfVaAexrSA8 xNTeLc/xZT;
Subject: [TLS] Working group last call for draft-ietf-tls-rfc4347-bis-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Oct 2009 18:00:06 -0000

This is an announcement for working group last call on DTLS 1.2 (RFC
4347-bis).  The document is available here:

http://tools.ietf.org/html/draft-ietf-tls-rfc4347-bis-03

Please send any comments to the list by October 26, 2009.  It is useful
to send an indication to the list if you have read the document and
think it is ready for publication even if you don't have specific
comments.  

Thanks,

Joe