Re: [TLS] Working group last call for draft-ietf-tls-rfc4347-bis-03.txt

Michael Tüxen <Michael.Tuexen@lurchi.franken.de> Thu, 22 October 2009 16:10 UTC

Return-Path: <Michael.Tuexen@lurchi.franken.de>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 387AD3A6891 for <tls@core3.amsl.com>; Thu, 22 Oct 2009 09:10:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.138
X-Spam-Level: **
X-Spam-Status: No, score=2.138 tagged_above=-999 required=5 tests=[AWL=0.100, BAYES_00=-2.599, HOST_EQ_DIP_TDIAL=2.144, HOST_MISMATCH_NET=0.311, MIME_8BIT_HEADER=0.3, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jwwtxIgxfg1v for <tls@core3.amsl.com>; Thu, 22 Oct 2009 09:10:11 -0700 (PDT)
Received: from mail-n.franken.de (drew.ipv6.franken.de [IPv6:2001:638:a02:a001:20e:cff:fe4a:feaa]) by core3.amsl.com (Postfix) with ESMTP id 3623A3A67FA for <tls@ietf.org>; Thu, 22 Oct 2009 09:10:11 -0700 (PDT)
Received: from [192.168.1.100] (p508FD78C.dip.t-dialin.net [80.143.215.140]) by mail-n.franken.de (Postfix) with ESMTP id 375B11C0B4636; Thu, 22 Oct 2009 18:10:18 +0200 (CEST)
Mime-Version: 1.0 (Apple Message framework v1076)
Content-Type: text/plain; charset="us-ascii"; format="flowed"; delsp="yes"
From: Michael Tüxen <Michael.Tuexen@lurchi.franken.de>
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE508E1B2D8@xmb-sjc-225.amer.cisco.com>
Date: Thu, 22 Oct 2009 18:10:17 +0200
Content-Transfer-Encoding: 7bit
Message-Id: <AFA04823-793F-4F1E-8BD6-A26CAB2C9B7B@lurchi.franken.de>
References: <AC1CFD94F59A264488DC2BEC3E890DE508E1B2D8@xmb-sjc-225.amer.cisco.com>
To: Joseph Salowey <jsalowey@cisco.com>
X-Mailer: Apple Mail (2.1076)
Cc: tls@ietf.org
Subject: Re: [TLS] Working group last call for draft-ietf-tls-rfc4347-bis-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Oct 2009 16:10:13 -0000

Hi Josef,

I read the ID and I'm fine with it.

Best regards
Michael

On Oct 8, 2009, at 8:01 PM, Joseph Salowey (jsalowey) wrote:

> This is an announcement for working group last call on DTLS 1.2 (RFC
> 4347-bis).  The document is available here:
>
> http://tools.ietf.org/html/draft-ietf-tls-rfc4347-bis-03
>
> Please send any comments to the list by October 26, 2009.  It is  
> useful
> to send an indication to the list if you have read the document and
> think it is ready for publication even if you don't have specific
> comments.
>
> Thanks,
>
> Joe
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>