Re: [TLS] RFC 8446 on The Transport Layer Security (TLS) Protocol Version 1.3

Benjamin Kaduk <kaduk@mit.edu> Fri, 10 August 2018 23:57 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 55933130E97 for <tls@ietfa.amsl.com>; Fri, 10 Aug 2018 16:57:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.221
X-Spam-Level:
X-Spam-Status: No, score=-4.221 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CV4QX_uuruyC for <tls@ietfa.amsl.com>; Fri, 10 Aug 2018 16:56:59 -0700 (PDT)
Received: from dmz-mailsec-scanner-7.mit.edu (dmz-mailsec-scanner-7.mit.edu [18.7.68.36]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EBCFB131050 for <tls@ietf.org>; Fri, 10 Aug 2018 16:56:58 -0700 (PDT)
X-AuditID: 12074424-edfff700000058c8-9e-5b6e2647971c
Received: from mailhub-auth-4.mit.edu ( [18.7.62.39]) (using TLS with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by dmz-mailsec-scanner-7.mit.edu (Symantec Messaging Gateway) with SMTP id 2C.78.22728.8462E6B5; Fri, 10 Aug 2018 19:56:57 -0400 (EDT)
Received: from outgoing.mit.edu (OUTGOING-AUTH-1.MIT.EDU [18.9.28.11]) by mailhub-auth-4.mit.edu (8.13.8/8.9.2) with ESMTP id w7ANup8e002947 for <tls@ietf.org>; Fri, 10 Aug 2018 19:56:53 -0400
Received: from kduck.kaduk.org (24-107-191-124.dhcp.stls.mo.charter.com [24.107.191.124]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.8/8.12.4) with ESMTP id w7ANumfx006512 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for <tls@ietf.org>; Fri, 10 Aug 2018 19:56:50 -0400
Date: Fri, 10 Aug 2018 18:56:48 -0500
From: Benjamin Kaduk <kaduk@mit.edu>
To: tls@ietf.org
Message-ID: <20180810235648.GZ40887@kduck.kaduk.org>
References: <20180810235434.9FFB1B812BA@rfc-editor.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20180810235434.9FFB1B812BA@rfc-editor.org>
User-Agent: Mutt/1.9.1 (2017-09-22)
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFnrGIsWRmVeSWpSXmKPExsUixG6nruuplhdt8OIFl8Wn812MDoweS5b8 ZApgjOKySUnNySxLLdK3S+DKWL/7A3NBm2hF36zdzA2Mn/i7GDk5JARMJN7seMrexcjFISSw mEmioX8bC4RzhFFi4rL1UM4LJomJqzoZQVpYBFQl/n3/wAZiswmoSDR0X2buYuTgEBEQkGh+ KQYSFhYIkriz/hwTiM0LtOHjzCvMILaQgLnEvOZ+Foi4oMTJmU/AbGYBLYkb/14ygYxhFpCW WP6PAyTMKWAh8XzzCrASUQFlib19h9gnMPLPQtI9C0n3LITuBYzMqxhlU3KrdHMTM3OKU5N1 i5MT8/JSi3TN9XIzS/RSU0o3MYIDz0VlB2N3j/chRgEORiUeXo0tudFCrIllxZW5hxglOZiU RHkt7wCF+JLyUyozEosz4otKc1KLDzFKcDArifBmmgLleFMSK6tSi/JhUtIcLErivHdrwqOF BNITS1KzU1MLUotgsjIcHEoSvK2qedFCgkWp6akVaZk5JQhpJg5OkOE8QMM5QGp4iwsSc4sz 0yHypxiNOXruTZnEzPHn/dRJzEIsefl5qVLivKUgpQIgpRmleXDTQMlDInt/zStGcaDnhHmn g1TxABMP3LxXQKuYgFZla4L8UVySiJCSamAs7n14J4yX0X29Ua1gZu3so3NTywL7rpkkv1y6 48dHxbJ9yyQ2Rq7Q/5e28HPrD9smh5CF/TL/b7/bbG7mcXrm0ey3NtUfT7BqinafM4tdK/8z rPJBfIlCwjdVyepgufY+Rs4dRf/O2s1ZpT3TZv89lkDxV3MO/NSNiOc8JnCK74Dxv+myRaFK LMUZiYZazEXFiQC0X/rC+QIAAA==
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GnDlpN5IuOLl7OkiTxV2sIfN4gA>
Subject: Re: [TLS] RFC 8446 on The Transport Layer Security (TLS) Protocol Version 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Aug 2018 23:57:09 -0000

A big congratulations and thanks to Ekr, the chairs, Kathleen, and all the
researchers and contributors who helped make this happen!
I'm looking forward to seeing the deployment share grow as we get the final
version out in the wild!

-Ben

On Fri, Aug 10, 2018 at 04:54:34PM -0700, rfc-editor@rfc-editor.org wrote:
> A new Request for Comments is now available in online RFC libraries.
> 
>         
>         RFC 8446
> 
>         Title:      The Transport Layer Security (TLS) Protocol 
>                     Version 1.3 
>         Author:     E. Rescorla
>         Status:     Standards Track
>         Stream:     IETF
>         Date:       August 2018
>         Mailbox:    ekr@rtfm.com
>         Pages:      160
>         Characters: 337736
>         Obsoletes:  RFC 5077, RFC 5246, RFC 6961
>         Updates:    RFC 5705, RFC 6066
> 
>         I-D Tag:    draft-ietf-tls-tls13-28.txt
> 
>         URL:        https://www.rfc-editor.org/info/rfc8446
> 
>         DOI:        10.17487/RFC8446
> 
> This document specifies version 1.3 of the Transport Layer Security
> (TLS) protocol.  TLS allows client/server applications to communicate
> over the Internet in a way that is designed to prevent eavesdropping,
> tampering, and message forgery.
> 
> This document updates RFCs 5705 and 6066, and obsoletes RFCs 5077,
> 5246, and 6961.  This document also specifies new requirements for
> TLS 1.2 implementations.
> 
> This document is a product of the Transport Layer Security Working Group of the IETF.
> 
> This is now a Proposed Standard.
> 
> STANDARDS TRACK: This document specifies an Internet Standards Track
> protocol for the Internet community, and requests discussion and suggestions
> for improvements.  Please refer to the current edition of the Official
> Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
> standardization state and status of this protocol.  Distribution of this 
> memo is unlimited.
> 
> This announcement is sent to the IETF-Announce and rfc-dist lists.
> To subscribe or unsubscribe, see
>   https://www.ietf.org/mailman/listinfo/ietf-announce
>   https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
> 
> For searching the RFC series, see https://www.rfc-editor.org/search
> For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk
> 
> Requests for special distribution should be addressed to either the
> author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
> specifically noted otherwise on the RFC itself, all RFCs are for
> unlimited distribution.
> 
> 
> The RFC Editor Team
> Association Management Solutions, LLC
>