Re: [TLS] Working group last call for draft-ietf-tls-rfc4347-bis-03.txt

Robin Seggelmann <seggelmann@fh-muenster.de> Mon, 19 October 2009 12:25 UTC

Return-Path: <seggelmann@fh-muenster.de>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5FCDD3A69CD for <tls@core3.amsl.com>; Mon, 19 Oct 2009 05:25:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.76
X-Spam-Level:
X-Spam-Status: No, score=-0.76 tagged_above=-999 required=5 tests=[BAYES_05=-1.11, HELO_EQ_DE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fP+tp5ITmYtR for <tls@core3.amsl.com>; Mon, 19 Oct 2009 05:25:21 -0700 (PDT)
Received: from smtprelay01.ispgateway.de (smtprelay01.ispgateway.de [80.67.18.13]) by core3.amsl.com (Postfix) with ESMTP id 5F0843A69A0 for <tls@ietf.org>; Mon, 19 Oct 2009 05:25:21 -0700 (PDT)
Received: from [194.95.73.153] (helo=[10.0.1.100]) by smtprelay01.ispgateway.de with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.68) (envelope-from <seggelmann@fh-muenster.de>) id 1MzrIk-0002D0-Na for tls@ietf.org; Mon, 19 Oct 2009 14:25:26 +0200
Message-Id: <077092A1-F995-4880-9062-CD40B45955BA@fh-muenster.de>
From: Robin Seggelmann <seggelmann@fh-muenster.de>
To: tls@ietf.org
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE508E1B2D8@xmb-sjc-225.amer.cisco.com>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Mon, 19 Oct 2009 14:25:25 +0200
References: <AC1CFD94F59A264488DC2BEC3E890DE508E1B2D8@xmb-sjc-225.amer.cisco.com>
X-Mailer: Apple Mail (2.936)
X-Df-Sender: mail@robin-seggelmann.de
Subject: Re: [TLS] Working group last call for draft-ietf-tls-rfc4347-bis-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Oct 2009 12:25:22 -0000

On Oct 8, 2009, at 8:01 PM, Joseph Salowey (jsalowey) wrote:

> This is an announcement for working group last call on DTLS 1.2 (RFC
> 4347-bis).  The document is available here:
>
> http://tools.ietf.org/html/draft-ietf-tls-rfc4347-bis-03
>
> Please send any comments to the list by October 26, 2009.  It is  
> useful
> to send an indication to the list if you have read the document and
> think it is ready for publication even if you don't have specific
> comments.

In my opinion it's ready and I have no further comments.

Regards,
Robin