[TLS] Fwd: Last Call: draft-rescorla-tls-suiteb (Suite B Cipher Suites for TLS) to Informational RFC

Russ Housley <housley@vigilsec.com> Thu, 25 September 2008 17:06 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2D4563A686A; Thu, 25 Sep 2008 10:06:34 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 874283A68D6 for <tls@core3.amsl.com>; Thu, 25 Sep 2008 10:06:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mFnO3Y9nwoCz for <tls@core3.amsl.com>; Thu, 25 Sep 2008 10:06:32 -0700 (PDT)
Received: from woodstock.binhost.com (woodstock.binhost.com [8.8.40.152]) by core3.amsl.com (Postfix) with SMTP id 684F03A680F for <tls@ietf.org>; Thu, 25 Sep 2008 10:06:32 -0700 (PDT)
Received: (qmail 31283 invoked by uid 0); 25 Sep 2008 17:01:59 -0000
Received: from unknown (HELO THINKPADR52.vigilsec.com) (96.255.143.50) by woodstock.binhost.com with SMTP; 25 Sep 2008 17:01:59 -0000
X-Mailer: QUALCOMM Windows Eudora Version 7.1.0.9
Date: Thu, 25 Sep 2008 13:05:46 -0400
To: tls@ietf.org
From: Russ Housley <housley@vigilsec.com>
Mime-Version: 1.0
Message-Id: <20080925170632.684F03A680F@core3.amsl.com>
Subject: [TLS] Fwd: Last Call: draft-rescorla-tls-suiteb (Suite B Cipher Suites for TLS) to Informational RFC
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="us-ascii"; Format="flowed"
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

I want to make sure that people on this mail list are aware of this Last Call.

Russ


>To: IETF-Announce <ietf-announce@ietf.org>
>From: The IESG <iesg-secretary@ietf.org>
>Subject: Last Call: draft-rescorla-tls-suiteb (Suite B Cipher Suites for
>         TLS) to Informational RFC
>Date: Thu, 25 Sep 2008 08:30:10 -0700 (PDT)
>
>The IESG has received a request from an individual submitter to consider
>the following document:
>
>- 'Suite B Cipher Suites for TLS '
>    <draft-rescorla-tls-suiteb-06.txt> as an Informational RFC
>
>The IESG plans to make a decision in the next few weeks, and solicits
>final comments on this action.  Please send substantive comments to the
>ietf@ietf.org mailing lists by 2008-10-23. Exceptionally,
>comments may be sent to iesg@ietf.org instead. In either case, please
>retain the beginning of the Subject line to allow automated sorting.
>
>The file can be obtained via
>http://www.ietf.org/internet-drafts/draft-rescorla-tls-suiteb-06.txt
>
>
>IESG discussion can be tracked via
>https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&dTag=15530&rfc_flag=0

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls