[TLS] TLS 1.2 interop server available on tls.secg.org

Rob Dugal <rdugal@certicom.com> Fri, 08 August 2008 15:03 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 180243A68F4; Fri, 8 Aug 2008 08:03:55 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 291493A67B7 for <tls@core3.amsl.com>; Fri, 8 Aug 2008 08:03:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.74
X-Spam-Level:
X-Spam-Status: No, score=-0.74 tagged_above=-999 required=5 tests=[BAYES_20=-0.74]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gee8F7UXgva9 for <tls@core3.amsl.com>; Fri, 8 Aug 2008 08:03:53 -0700 (PDT)
Received: from cx295.800onemail.com (cx295.800onemail.com [209.171.54.152]) by core3.amsl.com (Postfix) with ESMTP id 3FEC83A684E for <tls@ietf.org>; Fri, 8 Aug 2008 08:03:52 -0700 (PDT)
Received: from ex13-n01.exchserver.com ([192.168.162.157]) by cx295.800onemail.com (8.13.1/8.13.1) with ESMTP id m78EwLxm012876 for <tls@ietf.org>; Fri, 8 Aug 2008 11:03:02 -0400
Received: from EX40.exchserver.com ([192.168.162.205]) by ex13-n01.exchserver.com ([192.168.162.160]) with mapi; Fri, 8 Aug 2008 11:02:32 -0400
From: Rob Dugal <rdugal@certicom.com>
To: "tls@ietf.org" <tls@ietf.org>
Date: Fri, 08 Aug 2008 11:02:30 -0400
Thread-Topic: TLS 1.2 interop server available on tls.secg.org
Thread-Index: Acj5Z8eD6sRx/IUTStWjnKSipxr0aQ==
Message-ID: <C49217E2D694874EB820EA90DCE67619EC9E9436@EX40.exchserver.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
MIME-Version: 1.0
X-CRXEFW-Info: Please contact Ceryx for more information
X-CRXEFW-Virus: Clean
X-CRXEFW-From: rdugal@certicom.com
Subject: [TLS] TLS 1.2 interop server available on tls.secg.org
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

tls.secg.org has been updated to implement:
- TLS 1.2 (draft-ietf-tls-rfc4346-bis-10.txt)
- AES-GCM Cipher Suites for TLS (draft-ietf-tls-rsa-aes-gcm-03.txt)
- TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (draft-ietf-tls-ecc-new-mac-07.txt)

Be aware that there are some minor editorial changes that still need to be made to the documentation on the site.
Please let me know of any issues you find with interop testing.


-----------------------------------------------
Robert Dugal
Member of Development Group
Certicom Corp.
EMAIL: rdugal@certicom.com
PHONE: (905) 501-3848
FAX  : (905) 507-4230
WEBSITE: www.certicom.com

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls