Re: [TLS] I-D Action: draft-ietf-tls-tls13-24.txt

Sean Turner <sean@sn3rd.com> Thu, 15 February 2018 13:53 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 969D512DA3E for <tls@ietfa.amsl.com>; Thu, 15 Feb 2018 05:53:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wgOxtREjJIFd for <tls@ietfa.amsl.com>; Thu, 15 Feb 2018 05:53:10 -0800 (PST)
Received: from mail-qt0-x231.google.com (mail-qt0-x231.google.com [IPv6:2607:f8b0:400d:c0d::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 215A012DA1C for <tls@ietf.org>; Thu, 15 Feb 2018 05:53:10 -0800 (PST)
Received: by mail-qt0-x231.google.com with SMTP id u6so11920293qtg.13 for <tls@ietf.org>; Thu, 15 Feb 2018 05:53:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=YycHiBrJ8LYlVORbzPgguIG2QzqH0Q3fNfyqWC/42fc=; b=YQ4eCaSe8LVDHhmXWsiI7cUmJVWFbyuihWZZ23KBJ7Lot2vYETpG+nJR3ebPhv4LCE lLLC7XT032gloUDBZGl9ewFlFOmhAHlKmjCFFusjJtqUpkNAGSYPvp+s8hOaERcvFaHC YXCzV7EpEFQ4IZnRTLqKj1w5lkz7489Ljt9zM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=YycHiBrJ8LYlVORbzPgguIG2QzqH0Q3fNfyqWC/42fc=; b=gpqvx/C/JBD2Cl/MDWL6KQz3biV1FqmtINAEyf63ZsAoG3gYaemkm3Ier0phBpvHB3 azqW9s8lv2zaZ4ahQ+Tm1HAz92Nzj8D+mBdruwBiZeNE9xDbrNpMXfulpbuw7jYi3tqf WPfz1HDV0cK3Pa1YFUzxA58GsUGLV8wR/Mx7nWOzNILUBIpWpOXFjKuiqgCoVUwDeMNJ o4/Fp9xkM9Zl6dvA0m42foMnA11iu02Qk4Jr3HHaWLa4z/ajTnfJ1Exu+b8fSCeVbMm7 g7KNXFzVFAfTPe4vY4WbfSkiS+XnQdyR2PgYkXcA2w/htKXfgcg8ybzdzFA+VMFaDnvY hHiA==
X-Gm-Message-State: APf1xPDdQhRlkuyMcKGAPtaAETRyRzimCP0ygSikoPjBEs2yl8Vn3IhG mSRQhwo1C3H7PcUA8kKifYil+2/icW4=
X-Google-Smtp-Source: AH8x225P7ydm7pu7dYIsXhjyrgGewDRA6bYuxpiHbRvBCN3YC55vI22uxqzEy+RGdgbgazxkwsvnOg==
X-Received: by 10.200.20.13 with SMTP id k13mr4413279qtj.137.1518702789065; Thu, 15 Feb 2018 05:53:09 -0800 (PST)
Received: from [172.16.0.18] ([96.231.218.194]) by smtp.gmail.com with ESMTPSA id u71sm7745858qki.51.2018.02.15.05.53.08 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 15 Feb 2018 05:53:08 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Thu, 15 Feb 2018 08:53:07 -0500
References: <151870261978.7622.15219442852417727221@ietfa.amsl.com>
To: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <151870261978.7622.15219442852417727221@ietfa.amsl.com>
Message-Id: <4FD1B8E2-DCB7-457D-ACB8-22CABF8ED032@sn3rd.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/igXt5lvhaxWtuqlb_Hu03o2Ag18>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-tls13-24.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Feb 2018 13:53:14 -0000

This version resolves all outstanding WGLC comments.  I will shortly move the draft to “Publication Requested”, which will pass it to Kathleen for her review and subsequently IETF LC.

spt

> On Feb 15, 2018, at 08:50, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.
> 
>        Title           : The Transport Layer Security (TLS) Protocol Version 1.3
>        Author          : Eric Rescorla
> 	Filename        : draft-ietf-tls-tls13-24.txt
> 	Pages           : 155
> 	Date            : 2018-02-15
> 
> Abstract:
>   This document specifies version 1.3 of the Transport Layer Security
>   (TLS) protocol.  TLS allows client/server applications to communicate
>   over the Internet in a way that is designed to prevent eavesdropping,
>   tampering, and message forgery.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-tls-tls13-24
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-tls13-24
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-tls13-24
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls