Re: [TLS] Interest in taking draft-seggelmann-tls-dtls-heartbeat-01 as a working group item

Michael Tüxen <Michael.Tuexen@lurchi.franken.de> Tue, 02 March 2010 09:28 UTC

Return-Path: <Michael.Tuexen@lurchi.franken.de>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 813A728C0DC for <tls@core3.amsl.com>; Tue, 2 Mar 2010 01:28:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.038
X-Spam-Level: **
X-Spam-Status: No, score=2.038 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HOST_EQ_DIP_TDIAL=2.144, HOST_MISMATCH_NET=0.311, MIME_8BIT_HEADER=0.3, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TRSyPThjIHCL for <tls@core3.amsl.com>; Tue, 2 Mar 2010 01:28:11 -0800 (PST)
Received: from mail-n.franken.de (drew.ipv6.franken.de [IPv6:2001:638:a02:a001:20e:cff:fe4a:feaa]) by core3.amsl.com (Postfix) with ESMTP id 6417228C0E4 for <tls@ietf.org>; Tue, 2 Mar 2010 01:28:11 -0800 (PST)
Received: from [192.168.1.121] (p508FF38D.dip.t-dialin.net [80.143.243.141]) by mail-n.franken.de (Postfix) with ESMTP id 2B5311C0B4607; Tue, 2 Mar 2010 10:28:09 +0100 (CET)
Mime-Version: 1.0 (Apple Message framework v1077)
Content-Type: text/plain; charset="us-ascii"
From: Michael Tüxen <Michael.Tuexen@lurchi.franken.de>
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE509B5C12A@xmb-sjc-225.amer.cisco.com>
Date: Tue, 02 Mar 2010 10:28:08 +0100
Content-Transfer-Encoding: 7bit
Message-Id: <998DD40B-148F-4E8E-9773-E972E0BF6DF5@lurchi.franken.de>
References: <AC1CFD94F59A264488DC2BEC3E890DE509B5C12A@xmb-sjc-225.amer.cisco.com>
To: Joseph Salowey <jsalowey@cisco.com>
X-Mailer: Apple Mail (2.1077)
Cc: tls@ietf.org
Subject: Re: [TLS] Interest in taking draft-seggelmann-tls-dtls-heartbeat-01 as a working group item
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Mar 2010 09:28:12 -0000

On Mar 1, 2010, at 5:02 AM, Joseph Salowey (jsalowey) wrote:

> Since the last call for interest ran up against the re-negotiation issue
> I would like to check again to see if there is interest in taking this
> up as a TLS working group item.  Please respond if you approve or
> disapprove taking this on as a working group item.  If you approve
> please indicate if you are willing to contribute text or review.  Please
> respond by March 12, 2010. 
Dear all,

the authors of the ID would appreciate if the document gets
adopted as a WG item.

Best regards
Michael
> 
> 
> Thanks,
> 
> Joe
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>