Re: [TLS] Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

Sean Turner <sean@sn3rd.com> Fri, 16 February 2018 13:11 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AC991127286 for <tls@ietfa.amsl.com>; Fri, 16 Feb 2018 05:11:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QHbl92mvQfWq for <tls@ietfa.amsl.com>; Fri, 16 Feb 2018 05:11:10 -0800 (PST)
Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 04F59127275 for <tls@ietf.org>; Fri, 16 Feb 2018 05:11:09 -0800 (PST)
Received: by mail-qt0-x230.google.com with SMTP id q18so3680052qtl.3 for <tls@ietf.org>; Fri, 16 Feb 2018 05:11:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=sJBypmK+3ZTJslIkByypqJ7k11EzNABAcY6+PkhbU6g=; b=aRbalfp0D//BAviKagfftAO7ZTNEjqRIruDTjehQs0e4AMk4ppXj5gFZpmFJan/4B8 OewJJj0VRlqWJ5MKQNUqO0sQ3fLqO1JhrzyQ9FX90gY47Imek4FqECa49u6PElHSve8M kwO6JIrmoN+zefdupKXPyCxmXCtmpBOhvRWh8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=sJBypmK+3ZTJslIkByypqJ7k11EzNABAcY6+PkhbU6g=; b=dORzWy+2gNXCYW6+VNMceEFG0Hk7tMdD5F2mtNkJJ0s2EHGC0wzI1FAjoQ5R1chC4+ yAY05vU9LvU4F2VrW6p3woMUeACVUsYn7RgPRWjCah19nUTIU5P/a4PlWz2VRIiBQg25 ce1yu2ANfYdKCbe+D0fCueeUMzmTnUxcQdz4J3LBO+ckeEo5/eF4afhU9BlF7SThJ9Bi eiroFpPQHj78Ot03zTtDTAhtF5OPr5CgM6IroN/zqGh3hnfwbs0GhN5Yc7asV6LWX4jQ lW94tz0/SVk3PnuNcO654mDJBOj4rsYOzdj6vKaRZBaAO/aZzLvp0VTpIy3FFuTr8wlb GIRg==
X-Gm-Message-State: APf1xPAxH4c7+IeIZvXxpGLAZ3IxIxUkbSy298TSXJ0d44PUZ6IO1apJ B6ChmmLQRbiKpFXWI27eGVmr5jXI/44=
X-Google-Smtp-Source: AH8x224NRKXuRlhFQfvuNKwwDHziFPo7YHu51DrlHP2n9uxglUeuJWpbumU34x5BliRQekWmnB0wdg==
X-Received: by 10.200.53.137 with SMTP id k9mr9925882qtb.37.1518786668806; Fri, 16 Feb 2018 05:11:08 -0800 (PST)
Received: from [172.16.0.18] ([96.231.218.194]) by smtp.gmail.com with ESMTPSA id l41sm13914251qtc.22.2018.02.16.05.11.07 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 16 Feb 2018 05:11:07 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Fri, 16 Feb 2018 08:11:06 -0500
References: <151872922818.7492.15112829041576036922.idtracker@ietfa.amsl.com>
To: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <151872922818.7492.15112829041576036922.idtracker@ietfa.amsl.com>
Message-Id: <6A289FC0-CF1F-4FC4-AA19-99A254564CD7@sn3rd.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1EdqV8iGnmBa6Eknn8lFL9-27WU>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Feb 2018 13:11:14 -0000

For those not steeped in IETF process, the IETF LC is two weeks.  IETF LC also kicks off the directorate review process; we are likely to receive General Area and Transport Areas as well as our own Security Directorate review; you can see the reviews on this page (https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/) just look for “Reviews” before the draft’s contents in the metadata.  We will address these comments as we get them and substantive changes are brought back to the WG.

Kathleen has also gone ahead and placed the draft on the 2018-03-08 IESG telechat.  So, it is likely that in early March IESG ballot positions (i.e., discusses and comments) will start rolling in then; if you are curious, you can read up on some of this at: https://www.ietf.org/blog/discuss-criteria-iesg-review/?primary_topic=7&.

There may be an additional version of the draft published prior to the IESG review to address IETF LC issues (the IESG likes to see as clean a copy as is possible) and there may also be another version published after the IESG telechat to address points raised by the IESG.

There’s more after the IESG, but I can fill in those blanks when we get there.

spt 

> On Feb 15, 2018, at 16:13, The IESG <iesg-secretary@ietf.org> wrote:
> 
> 
> The IESG has received a request from the Transport Layer Security WG (tls) to
> consider the following document: - 'The Transport Layer Security (TLS)
> Protocol Version 1.3'
>  <draft-ietf-tls-tls13-24.txt> as Proposed Standard
> 
> The IESG plans to make a decision in the next few weeks, and solicits final
> comments on this action. Please send substantive comments to the
> ietf@ietf.org mailing lists by 2018-03-01. Exceptionally, comments may be
> sent to iesg@ietf.org instead. In either case, please retain the beginning of
> the Subject line to allow automated sorting.
> 
> Abstract
> 
> 
>   This document specifies version 1.3 of the Transport Layer Security
>   (TLS) protocol.  TLS allows client/server applications to communicate
>   over the Internet in a way that is designed to prevent eavesdropping,
>   tampering, and message forgery.
> 
> 
> 
> 
> The file can be obtained via
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/
> 
> IESG discussion can be tracked via
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/ballot/
> 
> The following IPR Declarations may be related to this I-D:
> 
>   https://datatracker.ietf.org/ipr/2900/
> 
> 
> 
> The document contains these normative downward references.
> See RFC 3967 for additional information: 
>    rfc8017: PKCS #1: RSA Cryptography Specifications Version 2.2 (Informational - IETF stream)
> 
> 
>