Re: [TLS] Last Call: <draft-mavrogiannopoulos-ssl-version3-02.txt> (The SSL Protocol Version 3.0) to Historic

Eric Rescorla <ekr@rtfm.com> Tue, 05 April 2011 16:56 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6F46728C104 for <tls@core3.amsl.com>; Tue, 5 Apr 2011 09:56:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.949
X-Spam-Level:
X-Spam-Status: No, score=-102.949 tagged_above=-999 required=5 tests=[AWL=0.028, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rS47At7qPpit for <tls@core3.amsl.com>; Tue, 5 Apr 2011 09:56:03 -0700 (PDT)
Received: from mail-iy0-f172.google.com (mail-iy0-f172.google.com [209.85.210.172]) by core3.amsl.com (Postfix) with ESMTP id 9145B3A6962 for <tls@ietf.org>; Tue, 5 Apr 2011 09:56:03 -0700 (PDT)
Received: by iye19 with SMTP id 19so710502iye.31 for <tls@ietf.org>; Tue, 05 Apr 2011 09:57:46 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.43.60.205 with SMTP id wt13mr1527755icb.253.1302022665267; Tue, 05 Apr 2011 09:57:45 -0700 (PDT)
Received: by 10.42.241.5 with HTTP; Tue, 5 Apr 2011 09:57:45 -0700 (PDT)
In-Reply-To: <20110405164908.25229.95269.idtracker@localhost>
References: <20110405164908.25229.95269.idtracker@localhost>
Date: Tue, 05 Apr 2011 09:57:45 -0700
Message-ID: <BANLkTikgc5i+pdtucNaSdoxY7b_S1ZY4+w@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
To: tls@ietf.org
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Subject: Re: [TLS] Last Call: <draft-mavrogiannopoulos-ssl-version3-02.txt> (The SSL Protocol Version 3.0) to Historic
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Apr 2011 16:56:04 -0000

TLS WG,

This document will be Historic, but it still would be good if people
could read it
and determine whether they are happy with it.

Best,
-Ekr


On Tue, Apr 5, 2011 at 9:49 AM, The IESG <iesg-secretary@ietf.org> wrote:
>
> The IESG has received a request from an individual submitter to consider
> the following document:
> - 'The SSL Protocol Version 3.0'
>  <draft-mavrogiannopoulos-ssl-version3-02.txt> as a Historic
>
> The IESG plans to make a decision in the next few weeks, and solicits
> final comments on this action. Please send substantive comments to the
> ietf@ietf.org mailing lists by 2011-05-03. Exceptionally, comments may be
> sent to iesg@ietf.org instead. In either case, please retain the
> beginning of the Subject line to allow automated sorting.
>
> The file can be obtained via
> http://datatracker.ietf.org/doc/draft-mavrogiannopoulos-ssl-version3/
>
> IESG discussion can be tracked via
> http://datatracker.ietf.org/doc/draft-mavrogiannopoulos-ssl-version3/
>
>
>
> No IPR declarations have been submitted directly on this I-D.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>