Re: [TLS] RFC 8446 on The Transport Layer Security (TLS) Protocol Version 1.3

Eric Rescorla <ekr@rtfm.com> Sun, 12 August 2018 12:50 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 329CF129C6A for <tls@ietfa.amsl.com>; Sun, 12 Aug 2018 05:50:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YmwAAUcBoa8K for <tls@ietfa.amsl.com>; Sun, 12 Aug 2018 05:50:22 -0700 (PDT)
Received: from mail-lf1-x12a.google.com (mail-lf1-x12a.google.com [IPv6:2a00:1450:4864:20::12a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 95968126DBF for <tls@ietf.org>; Sun, 12 Aug 2018 05:50:21 -0700 (PDT)
Received: by mail-lf1-x12a.google.com with SMTP id j143-v6so9436711lfj.12 for <tls@ietf.org>; Sun, 12 Aug 2018 05:50:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=EDJPLlfu8N1BIu6CvEuryPxcEefVfC+dGBAHTopw9IU=; b=rKeasHIrcseRKpvJf1pD5sItuKIQ0pFqtj26iKPGRvS9aJDExSXhkLcaP0VIcXUj5x lPdb9CpEhQHjINNUK2hzWFIAAGFLd8l+15ZezRxmuS6t/HdVthsmfIuzRhZq2nJoPt3O B2YPWHJim9HE0OD4KJrvArH+/Gw0J2hVjXCA/ddninCRqFr/g5QV6rIx69vXsgtcK4pw j4QGEWKAxHAyD8U/rqIiTUA9e6hEIaWH8xek2Nf9csfqcYWyMN+MKTs/B7AKxjqc8Ubo L0vzTeXfI6ehzelOjs24iMACP7cxyNtxxLrPc33zqu55NXsr4K1HfPk08dFYfaCIGd0O UyhQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=EDJPLlfu8N1BIu6CvEuryPxcEefVfC+dGBAHTopw9IU=; b=K/iqLWYM5sQJFRUzyAGYNBlRK23rsWOsO6blYOPnHKiA+OsGe0Tf10cJJri64C3xSk DqOBGyxCnhfOg5+pSQcsyM3300CJjnfhO7lfQ9kUchiWIvBLYrrLuFvj+Z8EdYaNpZ6e qsDE4Iq9Ot15bnFotCa1yAnJ0+nyRGu+gvMiEMYG5s/0K6UXTxup5JT0fiptGwjFmtja c/MIL+Kl7oO0/iXIRC8iLReCcYzqN9/OfTCcQRY1WMf/fDWMXKXiFhcX3s44u4KlIXwa ++Uwjf7tNM1ZjbvLGrDlvoaRbUZGssk6KvaosOicT3DOI0dX7JCj0ZXISxiEOgM5dE/e pPow==
X-Gm-Message-State: AOUpUlFcGthOoeeNFwzb6mpy8c4JFbEQrIQWtpIfA0nf7tWHToiyP/Sx cAgfKvBrwlWORMikM9+VxIrPciZhBIr8AgeR2uS7zA==
X-Google-Smtp-Source: AA+uWPzDYBH0D3hmUkjtZhqDMHwlV5hry6D2EohAUEq2nP9JzmuP+CdE6uiamQb8+aujQ2pCufWQFGlMT0SI41WG7k8=
X-Received: by 2002:a19:cf95:: with SMTP id f143-v6mr9052830lfg.101.1534078219715; Sun, 12 Aug 2018 05:50:19 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ab3:4091:0:0:0:0:0 with HTTP; Sun, 12 Aug 2018 05:49:39 -0700 (PDT)
In-Reply-To: <20180810235434.9FFB1B812BA@rfc-editor.org>
References: <20180810235434.9FFB1B812BA@rfc-editor.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 12 Aug 2018 05:49:39 -0700
Message-ID: <CABcZeBMjhbSN8Po5bicB1cdb53b+57-aC1rVyrpUT2pxBpz=1w@mail.gmail.com>
To: RFC Editor <rfc-editor@rfc-editor.org>
Cc: IETF Announcement List <ietf-announce@ietf.org>, rfc-dist@rfc-editor.org, drafts-update-ref@iana.org, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000058180905733c6b32"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UTWhcxCm4kO9R5VjRoJ7pJ3qND8>
Subject: Re: [TLS] RFC 8446 on The Transport Layer Security (TLS) Protocol Version 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Aug 2018 12:50:24 -0000

Finally! Huge thanks to everyone who worked on this. We're already seeing a
lot of deployment in advance of the RFC, too, so great to see everyone's
hard work paying off.

-Ekr



On Fri, Aug 10, 2018 at 4:54 PM, <rfc-editor@rfc-editor.org> wrote:

> A new Request for Comments is now available in online RFC libraries.
>
>
>         RFC 8446
>
>         Title:      The Transport Layer Security (TLS) Protocol
>                     Version 1.3
>         Author:     E. Rescorla
>         Status:     Standards Track
>         Stream:     IETF
>         Date:       August 2018
>         Mailbox:    ekr@rtfm.com
>         Pages:      160
>         Characters: 337736
>         Obsoletes:  RFC 5077, RFC 5246, RFC 6961
>         Updates:    RFC 5705, RFC 6066
>
>         I-D Tag:    draft-ietf-tls-tls13-28.txt
>
>         URL:        https://www.rfc-editor.org/info/rfc8446
>
>         DOI:        10.17487/RFC8446
>
> This document specifies version 1.3 of the Transport Layer Security
> (TLS) protocol.  TLS allows client/server applications to communicate
> over the Internet in a way that is designed to prevent eavesdropping,
> tampering, and message forgery.
>
> This document updates RFCs 5705 and 6066, and obsoletes RFCs 5077,
> 5246, and 6961.  This document also specifies new requirements for
> TLS 1.2 implementations.
>
> This document is a product of the Transport Layer Security Working Group
> of the IETF.
>
> This is now a Proposed Standard.
>
> STANDARDS TRACK: This document specifies an Internet Standards Track
> protocol for the Internet community, and requests discussion and
> suggestions
> for improvements.  Please refer to the current edition of the Official
> Internet Protocol Standards (https://www.rfc-editor.org/standards) for
> the
> standardization state and status of this protocol.  Distribution of this
> memo is unlimited.
>
> This announcement is sent to the IETF-Announce and rfc-dist lists.
> To subscribe or unsubscribe, see
>   https://www.ietf.org/mailman/listinfo/ietf-announce
>   https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
>
> For searching the RFC series, see https://www.rfc-editor.org/search
> For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk
>
> Requests for special distribution should be addressed to either the
> author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
> specifically noted otherwise on the RFC itself, all RFCs are for
> unlimited distribution.
>
>
> The RFC Editor Team
> Association Management Solutions, LLC
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>