[TLS] I-D ACTION:draft-ietf-tls-rfc2246-bis-09.txt

Internet-Drafts@ietf.org Thu, 09 December 2004 04:38 UTC

Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id XAA01774; Wed, 8 Dec 2004 23:38:41 -0500 (EST)
Received: from megatron.ietf.org ([132.151.6.71]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1CcGBc-0003RS-Hn; Wed, 08 Dec 2004 23:45:52 -0500
Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1CcFwo-0007zt-7O; Wed, 08 Dec 2004 23:30:34 -0500
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1Cc9Fp-0008V2-Gm for tls@megatron.ietf.org; Wed, 08 Dec 2004 16:21:45 -0500
Received: from mail.ca.certicom.com (ns.ca.certicom.com [66.48.18.197]) by ietf.org (8.9.1a/8.9.1a) with SMTP id QAA04447 for <tls@lists.ietf.org>; Wed, 8 Dec 2004 16:21:41 -0500 (EST)
Received: by mail.ca.certicom.com (Postfix) id 16246100C3; Wed, 8 Dec 2004 16:21:11 -0500 (EST)
Delivered-To: ietf-tls@lists.certicom.com
Received: from spamfilter.certicom.com (storm [127.0.0.1]) by mail.ca.certicom.com (Postfix) with ESMTP id D5FD310363 for <ietf-tls@lists.certicom.com>; Wed, 8 Dec 2004 16:21:10 -0500 (EST)
Received: from mail.ca.certicom.com ([127.0.0.1]) by spamfilter.certicom.com (storm [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 11235-57 for <ietf-tls@lists.certicom.com>; Wed, 8 Dec 2004 16:20:59 -0500 (EST)
Received: from ietf.org (odin.ietf.org [132.151.1.176]) by mail.ca.certicom.com (Postfix) with ESMTP id DE059100C3 for <ietf-tls@lists.certicom.com>; Wed, 8 Dec 2004 16:20:54 -0500 (EST)
Received: from CNRI.Reston.VA.US (localhost [127.0.0.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id QAA04428; Wed, 8 Dec 2004 16:20:47 -0500 (EST)
Message-Id: <200412082120.QAA04428@ietf.org>
Mime-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
To: i-d-announce@ietf.org
From: Internet-Drafts@ietf.org
Date: Wed, 08 Dec 2004 16:20:47 -0500
X-Mailman-Approved-At: Wed, 08 Dec 2004 23:30:30 -0500
Cc: ietf-tls@lists.certicom.com
Subject: [TLS] I-D ACTION:draft-ietf-tls-rfc2246-bis-09.txt
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org
X-Spam-Score: 0.4 (/)
X-Scan-Signature: 8de5f93cb2b4e3bee75302e9eacc33db

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Transport Layer Security Working Group of the IETF.

	Title		: The TLS Protocol Version 1.1
	Author(s)	: T. Dierks, E. Rescorla
	Filename	: draft-ietf-tls-rfc2246-bis-09.txt
	Pages		: 89
	Date		: 2004-12-8
	
This document specifies Version 1.0 of the Transport Layer Security
(TLS) protocol. The TLS protocol provides communications privacy over
the Internet. The protocol allows client/server applications to
communicate in a way that is designed to prevent eavesdropping,
tampering, or message forgery.

A URL for this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-ietf-tls-rfc2246-bis-09.txt

To remove yourself from the I-D Announcement list, send a message to 
i-d-announce-request@ietf.org with the word unsubscribe in the body of the message.  
You can also visit https://www1.ietf.org/mailman/listinfo/I-D-announce 
to change your subscription settings.


Internet-Drafts are also available by anonymous FTP. Login with the username
"anonymous" and a password of your e-mail address. After logging in,
type "cd internet-drafts" and then
	"get draft-ietf-tls-rfc2246-bis-09.txt".

A list of Internet-Drafts directories can be found in
http://www.ietf.org/shadow.html 
or ftp://ftp.ietf.org/ietf/1shadow-sites.txt


Internet-Drafts can also be obtained by e-mail.

Send a message to:
	mailserv@ietf.org.
In the body type:
	"FILE /internet-drafts/draft-ietf-tls-rfc2246-bis-09.txt".
	
NOTE:	The mail server at ietf.org can return the document in
	MIME-encoded form by using the "mpack" utility.  To use this
	feature, insert the command "ENCODING mime" before the "FILE"
	command.  To decode the response(s), you will need "munpack" or
	a MIME-compliant mail reader.  Different MIME-compliant mail readers
	exhibit different behavior, especially when dealing with
	"multipart" MIME messages (i.e. documents which have been split
	up into multiple messages), so check your local documentation on
	how to manipulate these messages.
		
		
Below is the data which will enable a MIME compliant mail reader
implementation to automatically retrieve the ASCII version of the
Internet-Draft.
ftp://ftp.ietf.org/internet-drafts/draft-ietf-tls-rfc2246-bis-09.txt"><ftp://ftp.ietf.org/internet-drafts/draft-ietf-tls-rfc2246-bis-09.txt>
_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls