Re: [TLS] Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

Yuhong Bao <yuhongbao_386@hotmail.com> Fri, 16 February 2018 02:04 UTC

Return-Path: <yuhongbao_386@hotmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4FBB9126CF6; Thu, 15 Feb 2018 18:04:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.876
X-Spam-Level:
X-Spam-Status: No, score=-0.876 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FORGED_HOTMAIL_RCVD2=0.874, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=hotmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QdsZSRRJebSY; Thu, 15 Feb 2018 18:04:27 -0800 (PST)
Received: from NAM03-CO1-obe.outbound.protection.outlook.com (mail-oln040092007054.outbound.protection.outlook.com [40.92.7.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 34774124235; Thu, 15 Feb 2018 18:04:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=hotmail.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=FJsDSPrj/dmtIdVrG/V/fXy4xmW0ucy3U3NYESA4vrk=; b=bzwlw4zJa1xooJWsXkxJcTgOSTmtXxgg9zS4qChgIN5olXxiGtXxI+hSYWfv9grvQhC/WsNPM3D8PpGF6YB0v5wVSuhs+Co7xyuOWDlX47NMWSNdpA4BtTk/LbDYTFLX/eJkrJJmadDcGijsCgGVn9RQj4Z0IF/maoOAAkp8pyzvM0oKwvQ037nZYBWpp/3TKJuokBkPaeBqETQLXwsrhsqDBg7Jqvyar5O9EwsKdY1i4z3/eR33qWJ2vbBJ5I5s/Nn55X3seFuBR9Pi8+HO0T/PiJbUJGpeiGqWDUswm3S/GxHlzXNJTM1DXHKll7iwc8K9eG5JrtOs4IvP+LaVBQ==
Received: from BY2NAM03FT063.eop-NAM03.prod.protection.outlook.com (10.152.84.56) by BY2NAM03HT015.eop-NAM03.prod.protection.outlook.com (10.152.85.5) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.19; Fri, 16 Feb 2018 02:04:26 +0000
Received: from MWHPR1801MB2061.namprd18.prod.outlook.com (10.152.84.52) by BY2NAM03FT063.mail.protection.outlook.com (10.152.85.182) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.19 via Frontend Transport; Fri, 16 Feb 2018 02:04:26 +0000
Received: from MWHPR1801MB2061.namprd18.prod.outlook.com ([10.164.205.38]) by MWHPR1801MB2061.namprd18.prod.outlook.com ([10.164.205.38]) with mapi id 15.20.0506.020; Fri, 16 Feb 2018 02:04:26 +0000
From: Yuhong Bao <yuhongbao_386@hotmail.com>
To: IETF-Announce <ietf-announce@ietf.org>, "ietf@ietf.org" <ietf@ietf.org>
CC: "draft-ietf-tls-tls13@ietf.org" <draft-ietf-tls-tls13@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard
Thread-Index: AQHTpqIt+txVsOg+PUGOtdxaCCYGLKOmR2xX
Date: Fri, 16 Feb 2018 02:04:26 +0000
Message-ID: <MWHPR1801MB2061816D752BBD42C8C57797C3CB0@MWHPR1801MB2061.namprd18.prod.outlook.com>
References: <151872922818.7492.15112829041576036922.idtracker@ietfa.amsl.com>
In-Reply-To: <151872922818.7492.15112829041576036922.idtracker@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-incomingtopheadermarker: OriginalChecksum:0B172FDC057079B89C6EE665C4F62DFFB76FEB114429E0EBBC025E66EC147312; UpperCasedChecksum:E24DE1802F45149F8E6A0A8D85811426334ADC602D6BD9A4C9BB40CBF94020CA; SizeAsReceived:7508; Count:47
x-ms-exchange-messagesentrepresentingtype: 1
x-tmn: [/xa8925nZAmkVMFY2RIfUHFS79KOtzty5VmWKNHdOB0FMCtpOKsFP3z6E6GNer4M]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; BY2NAM03HT015; 6:t2JsSuAsPXZi0MpQkDPrD3de+3USS8tavMM6sghNHk+QkKYECsSuv/tmZSVBlR1ifZMotOR7kGdvQSAgo7YPerUYwqRLBqSgb0PK66+UrJNIgeDqf1b6FlbVFVRqOQYWdDKaWizJijdEdBzIUS3rwPkjEIUeHm2LaOpxuf0w44QbLchzX60pn+kUoymwf2qiMMDzhDWXFqCjphXXNyO1n79zaQZ6kKfrY1i1aWzue4gBf5+bk2A9uKBqUwJ16qGUqgRQoLaBVovOluNDuUMgnI8IkEndK00s1hoCY1iF5ICgNWA4wi5JwBUVtcL+zF6Ptq8RKgmFlVezy/hLqi9YA5lTcvOvXTT9fBG2jf11ygU=; 5:+LDbiBzgZXSuKAzoSfzBIrx1qZsTYYtnD/6yZ0rzO8ytbeSkH2H4xslciBoSQCFDeNxMLWbB76Sy5T+ze7uABBwV3EskHNoExzR4nNNN1+53kcgw+T8tdrzbIXddYHUN+nJdOqUyyid+OiIOlDs+hCI+jCTQD02PhfdohCQYRv4=; 24:sTZ7zKvPR+I3R+Hhk347nDX0yPwe13a9//Glyr4wRwQUb0wJ1MfR4isGEfsJOfot/qQamEBulVORlJ1jcJZJPWeKh/nstkSjNAsbUJRVxsI=; 7:+yqsMInHRKla9PlXKINptROBsf9OKcac38FhruS4AjGN0UFCxWoyoxAQL+YDDLsgv2R5is4MzjWPOoMjDPntR0s2jWiTlN2v/FGq2ly4HuIv5CxSr1FoAstkGi5IQZv9QrRJtLMDLawZGZaBPyl4H2cBJ1T9Ohrr6GPj/YuZ94f9h1PxaLypPF8M0n2oPVl2zkl/7Ed/ssukckJuDF7RTzBsHFOjTsjKEMm2teTsf7th7x1YbicLBz2dVzUCgpKB
x-incomingheadercount: 47
x-eopattributedmessage: 0
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(201702061074)(5061506573)(5061507331)(1603103135)(2017031320274)(2017031324274)(2017031323274)(2017031322404)(1601125374)(1603101448)(1701031045); SRVR:BY2NAM03HT015;
x-ms-traffictypediagnostic: BY2NAM03HT015:
x-ms-office365-filtering-correlation-id: 9233e99a-ede0-47ee-b453-08d574e19b1d
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(444000031); SRVR:BY2NAM03HT015; BCL:0; PCL:0; RULEID:; SRVR:BY2NAM03HT015;
x-forefront-prvs: 0585417D7B
x-forefront-antispam-report: SFV:NSPM; SFS:(7070007)(98901004); DIR:OUT; SFP:1901; SCL:1; SRVR:BY2NAM03HT015; H:MWHPR1801MB2061.namprd18.prod.outlook.com; FPR:; SPF:None; LANG:;
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: hotmail.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 9233e99a-ede0-47ee-b453-08d574e19b1d
X-MS-Exchange-CrossTenant-originalarrivaltime: 16 Feb 2018 02:04:26.1203 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Internet
X-MS-Exchange-CrossTenant-id: 84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BY2NAM03HT015
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kv8rhzshJ_V46GxviNlMpzyNN68>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Feb 2018 02:04:29 -0000

I wonder what is IESG's opinion on the TLS arms race with middleboxes.
Yes, I am talking about moving the version number in the ServerHello.

________________________________________
From: TLS <tls-bounces@ietf.org> on behalf of The IESG <iesg-secretary@ietf.org>
Sent: Thursday, February 15, 2018 1:13:48 PM
To: IETF-Announce
Cc: draft-ietf-tls-tls13@ietf.org; tls-chairs@ietf.org; tls@ietf.org
Subject: [TLS] Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard


The IESG has received a request from the Transport Layer Security WG (tls) to
consider the following document: - 'The Transport Layer Security (TLS)
Protocol Version 1.3'
  <draft-ietf-tls-tls13-24.txt> as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2018-03-01. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the beginning of
the Subject line to allow automated sorting.

Abstract


   This document specifies version 1.3 of the Transport Layer Security
   (TLS) protocol.  TLS allows client/server applications to communicate
   over the Internet in a way that is designed to prevent eavesdropping,
   tampering, and message forgery.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/

IESG discussion can be tracked via
https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/ballot/

The following IPR Declarations may be related to this I-D:

   https://datatracker.ietf.org/ipr/2900/



The document contains these normative downward references.
See RFC 3967 for additional information:
    rfc8017: PKCS #1: RSA Cryptography Specifications Version 2.2 (Informational - IETF stream)



_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls