[TLS] Fwd: RFC 6101 on The Secure Sockets Layer (SSL) Protocol Version 3.0

Sean Turner <turners@ieca.com> Sat, 13 August 2011 00:01 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E8F421F8AFB for <tls@ietfa.amsl.com>; Fri, 12 Aug 2011 17:01:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.25
X-Spam-Level:
X-Spam-Status: No, score=-102.25 tagged_above=-999 required=5 tests=[AWL=0.348, BAYES_00=-2.599, UNPARSEABLE_RELAY=0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vF1zUhWjBfuN for <tls@ietfa.amsl.com>; Fri, 12 Aug 2011 17:01:15 -0700 (PDT)
Received: from nm27.access.bullet.mail.mud.yahoo.com (nm27.access.bullet.mail.mud.yahoo.com [66.94.237.92]) by ietfa.amsl.com (Postfix) with SMTP id 8428021F8AEA for <tls@ietf.org>; Fri, 12 Aug 2011 17:01:15 -0700 (PDT)
Received: from [66.94.237.198] by nm27.access.bullet.mail.mud.yahoo.com with NNFMP; 13 Aug 2011 00:01:50 -0000
Received: from [98.139.221.60] by tm9.access.bullet.mail.mud.yahoo.com with NNFMP; 13 Aug 2011 00:01:50 -0000
Received: from [127.0.0.1] by smtp101.biz.mail.bf1.yahoo.com with NNFMP; 13 Aug 2011 00:01:50 -0000
X-Yahoo-Newman-Id: 812411.65518.bm@smtp101.biz.mail.bf1.yahoo.com
X-Yahoo-Newman-Property: ymail-3
X-YMail-OSG: _Y7yIicVM1nmNtV9HWmf1fOf3TYT.IhZsGWm0TS73Rghxx5 jgKO_KGjBrH.yK_TEc3muVoOA7omEOpoKu3yc4IddAagHyZXbntr58M1BbWS uR37wQStb5NEDSxgFykrCB3Rieg6YkdXHTw0xkComk2VhjpirdxA6fDucPo7 svsEy0cjPpT6CD_35pKtw4uy9.5u5t4nO5zSqBZWXXH.up3UDkVd0EeMDHR8 Bn6WaqbecqZVpKLzM7MUnW_fO4ka9oSYIMQxaLvgUj_YqDsnooEjABqDZkmZ 42rmLyYl6WBaji9tEttunVWTKFbbOHoNWnxaJc_P5ewTtn0OuXsje4C0gHHw xgBQTK8xQvLdOtfOQcXyZa.YDe5dbHVzKZ0wheTD23LI6Aww0XuOPFefZbXL cyzWxQQQmdS3QpaSCpx0I
X-Yahoo-SMTP: ZrP3VLSswBDL75pF8ymZHDSu9B.vcMfDPgLJ
Received: from thunderfish.westell.com (turners@71.191.5.115 with plain) by smtp101.biz.mail.bf1.yahoo.com with SMTP; 12 Aug 2011 17:01:50 -0700 PDT
Message-ID: <4E45BEED.4030200@ieca.com>
Date: Fri, 12 Aug 2011 20:01:49 -0400
From: Sean Turner <turners@ieca.com>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:5.0) Gecko/20110624 Thunderbird/5.0
MIME-Version: 1.0
To: tls@ietf.org
References: <20110812235701.91C6698C221@rfc-editor.org>
In-Reply-To: <20110812235701.91C6698C221@rfc-editor.org>
X-Forwarded-Message-Id: <20110812235701.91C6698C221@rfc-editor.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: [TLS] Fwd: RFC 6101 on The Secure Sockets Layer (SSL) Protocol Version 3.0
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 13 Aug 2011 00:01:16 -0000

FYI...

-------- Original Message --------
Subject: RFC 6101 on The Secure Sockets Layer (SSL) Protocol Version 3.0
Date: Fri, 12 Aug 2011 16:57:01 -0700 (PDT)
From: rfc-editor@rfc-editor.org
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
CC: rfc-editor@rfc-editor.org


A new Request for Comments is now available in online RFC libraries.


         RFC 6101

         Title:      The Secure Sockets Layer (SSL)
                     Protocol Version 3.0
         Author:     A. Freier, P. Karlton,
                     P. Kocher
         Status:     Historic
         Stream:     IETF
         Date:       August 2011
         Mailbox:    nikos.mavrogiannopoulos@esat.kuleuven.be
         Pages:      67
         Characters: 142297
         Updates/Obsoletes/SeeAlso:   None

         I-D Tag:    draft-mavrogiannopoulos-ssl-version3-06.txt

         URL:        http://www.rfc-editor.org/rfc/rfc6101.txt

This document is published as a historical record of the SSL 3.0
protocol.  The original Abstract follows.

This document specifies version 3.0 of the Secure Sockets Layer (SSL
3.0) protocol, a security protocol that provides communications
privacy over the Internet.  The protocol allows client/server
applications to communicate in a way that is designed to prevent
eavesdropping, tampering, or message forgery.  This document defines a
Historic Document for the Internet community.


HISTORIC: This memo defines a Historic Document for the Internet
community.  It does not specify an Internet standard of any kind.
Distribution of this memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
   http://www.ietf.org/mailman/listinfo/ietf-announce
   http://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see http://www.rfc-editor.org/rfcsearch.html.
For downloading RFCs, see http://www.rfc-editor.org/rfc.html.

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC


_______________________________________________
IETF-Announce mailing list
IETF-Announce@ietf.org
https://www.ietf.org/mailman/listinfo/ietf-announce