Re: [TLS] RFC 8446 on The Transport Layer Security (TLS) Protocol Version 1.3

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Sat, 11 August 2018 11:43 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C90CD130F33 for <tls@ietfa.amsl.com>; Sat, 11 Aug 2018 04:43:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 72zuImMnAQWK for <tls@ietfa.amsl.com>; Sat, 11 Aug 2018 04:43:51 -0700 (PDT)
Received: from mail-qt0-x229.google.com (mail-qt0-x229.google.com [IPv6:2607:f8b0:400d:c0d::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6BD4D12F1AB for <tls@ietf.org>; Sat, 11 Aug 2018 04:43:51 -0700 (PDT)
Received: by mail-qt0-x229.google.com with SMTP id y5-v6so12950688qti.12 for <tls@ietf.org>; Sat, 11 Aug 2018 04:43:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=taI7Brce72BzNftval1ICJSTbAHDonf3BA5uJu+1p5c=; b=ZWUVTbhGE5+Ye505cJJky+zyid6A6SEZJgn3vcoi/74aPgT9CaXWeCG77nsJY1kkOa UslJ32Y2ywvoP9AN32bdCkdr2fEqU+OFxvu9I6oYrH8IPSEYJOAbrLF1Hiq1KJ8hbBL8 dVEbA1SQieTa83q9nn4n/9g2RzQLtY7fwXi7anfdqvgRynIjhNkSZsNRVqPUF59dBoZB r4q+cc1luBaVOF5mbZrWOrZQKq5JiOD3OsGiv5mN/W/IK6pbF8FLPIGYxUjpYX7StjRQ 9g2IAXAQBnCgLZJXagxcPrmw/Ln+QvGnr5Q1xe8sqlkgV9mRjFOUz2Ko3YWvo6r/iqBX xh+A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=taI7Brce72BzNftval1ICJSTbAHDonf3BA5uJu+1p5c=; b=T91/OK7tAXrmne/eo4BuoNgpaufjKhs6qcEN8tuanRaSvGrG64oThseTAyWyJsKZl/ Oj+hQwCnSqza00FKR7lffx5sGg0fDeVltahWORUcJ60R8iXSNkvIybM0A4CstZVuMFLn ARQi4Rpld+fm/4ep4jCUICppbVc6FlZeHh5mO6nNm9MTj8L275fZyhqtbodS7klp//rD uLDdJigu8Y0hgxv6UTB61VIyMNuTTLNIUQcLSYBJ+oc2Ib/5FVvcdwdQNIRren+d5iBc Cv9Qcmti3LILIM/tP+W85ooB6vHAz67GQy7kOZc2ovqbkSPQtqBT8wSH/v3ltOvSthA7 9wJw==
X-Gm-Message-State: AOUpUlFkqmZsaAwF6qP1omhoE/6sixXlVK9OGDe4F0fRe01ecV75z35p 4bSTB1jG7QM9su3Ahtq2mnDt3QNJ
X-Google-Smtp-Source: AA+uWPyRIBcLd1CR6kVPiWZw4A2xLgw2fbVuSmoRUGLQCLWtgQfjYHBpurN92yyhmMei4yxEeLDrfA==
X-Received: by 2002:ac8:1a46:: with SMTP id q6-v6mr10249876qtk.5.1533987830483; Sat, 11 Aug 2018 04:43:50 -0700 (PDT)
Received: from [10.111.222.210] (209-6-121-113.s2671.c3-0.arl-cbr1.sbo-arl.ma.cable.rcncustomer.com. [209.6.121.113]) by smtp.gmail.com with ESMTPSA id 49-v6sm8791683qtu.0.2018.08.11.04.43.49 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 11 Aug 2018 04:43:50 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (1.0)
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
X-Mailer: iPhone Mail (15E216)
In-Reply-To: <20180810235648.GZ40887@kduck.kaduk.org>
Date: Sat, 11 Aug 2018 07:43:49 -0400
Cc: tls@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <FFB94949-4C0E-4862-93D5-1421573F2677@gmail.com>
References: <20180810235434.9FFB1B812BA@rfc-editor.org> <20180810235648.GZ40887@kduck.kaduk.org>
To: Benjamin Kaduk <kaduk@mit.edu>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RnxSf6qS71xUinAPAfSzXepyZ4o>
Subject: Re: [TLS] RFC 8446 on The Transport Layer Security (TLS) Protocol Version 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Aug 2018 11:43:54 -0000

Congratulations to all who contributed!  In addition to EKR & the chairs, thank you also to Ben who assisted with all of the final checks as the responsible AD for this part of the process.

Kathleen 

Sent from my mobile device

> On Aug 10, 2018, at 7:56 PM, Benjamin Kaduk <kaduk@mit.edu> wrote:
> 
> A big congratulations and thanks to Ekr, the chairs, Kathleen, and all the
> researchers and contributors who helped make this happen!
> I'm looking forward to seeing the deployment share grow as we get the final
> version out in the wild!
> 
> -Ben
> 
>> On Fri, Aug 10, 2018 at 04:54:34PM -0700, rfc-editor@rfc-editor.org wrote:
>> A new Request for Comments is now available in online RFC libraries.
>> 
>> 
>>        RFC 8446
>> 
>>        Title:      The Transport Layer Security (TLS) Protocol 
>>                    Version 1.3 
>>        Author:     E. Rescorla
>>        Status:     Standards Track
>>        Stream:     IETF
>>        Date:       August 2018
>>        Mailbox:    ekr@rtfm.com
>>        Pages:      160
>>        Characters: 337736
>>        Obsoletes:  RFC 5077, RFC 5246, RFC 6961
>>        Updates:    RFC 5705, RFC 6066
>> 
>>        I-D Tag:    draft-ietf-tls-tls13-28.txt
>> 
>>        URL:        https://www.rfc-editor.org/info/rfc8446
>> 
>>        DOI:        10.17487/RFC8446
>> 
>> This document specifies version 1.3 of the Transport Layer Security
>> (TLS) protocol.  TLS allows client/server applications to communicate
>> over the Internet in a way that is designed to prevent eavesdropping,
>> tampering, and message forgery.
>> 
>> This document updates RFCs 5705 and 6066, and obsoletes RFCs 5077,
>> 5246, and 6961.  This document also specifies new requirements for
>> TLS 1.2 implementations.
>> 
>> This document is a product of the Transport Layer Security Working Group of the IETF.
>> 
>> This is now a Proposed Standard.
>> 
>> STANDARDS TRACK: This document specifies an Internet Standards Track
>> protocol for the Internet community, and requests discussion and suggestions
>> for improvements.  Please refer to the current edition of the Official
>> Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
>> standardization state and status of this protocol.  Distribution of this 
>> memo is unlimited.
>> 
>> This announcement is sent to the IETF-Announce and rfc-dist lists.
>> To subscribe or unsubscribe, see
>>  https://www.ietf.org/mailman/listinfo/ietf-announce
>>  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
>> 
>> For searching the RFC series, see https://www.rfc-editor.org/search
>> For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk
>> 
>> Requests for special distribution should be addressed to either the
>> author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
>> specifically noted otherwise on the RFC itself, all RFCs are for
>> unlimited distribution.
>> 
>> 
>> The RFC Editor Team
>> Association Management Solutions, LLC
>> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls