Re: [TLS] TLS 1.3 Specification

Sean Turner <sean@sn3rd.com> Thu, 03 May 2018 13:08 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB5B112DA3E for <tls@ietfa.amsl.com>; Thu, 3 May 2018 06:08:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QZ4exqD_kK10 for <tls@ietfa.amsl.com>; Thu, 3 May 2018 06:08:27 -0700 (PDT)
Received: from mail-qt0-x22f.google.com (mail-qt0-x22f.google.com [IPv6:2607:f8b0:400d:c0d::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8AFA212DA22 for <tls@ietf.org>; Thu, 3 May 2018 06:08:27 -0700 (PDT)
Received: by mail-qt0-x22f.google.com with SMTP id m16-v6so22689448qtg.13 for <tls@ietf.org>; Thu, 03 May 2018 06:08:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=hJJOVX4vLhnH08Yd1E2DPsVeBBJzfhoTu2URqf8dLQE=; b=HpCBSyR9yHH9Ns0tKx73NaIreSM11F9DdkRrSiVW0aRYNtu7KOFoWqR6XSnefI9FTB Uix/uYcAnNTveGEwAe5sOeQRhCE2L/uNOWigECi2121ZS9LoWItv4IP2ANxDL59dxyOX pntwTDIEkhjdlOhWUvI3rhVDAQixqb/rsnRwI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=hJJOVX4vLhnH08Yd1E2DPsVeBBJzfhoTu2URqf8dLQE=; b=nAvtIE0/pOyi68UQqIa5i0z4o04yK0w6B/nd1pYu2XinHPJQXFQk6PzIat+QPIUF9q kwS/lAD9Gc/sjDTPP8fYqIJ1Z29PBsytqJD5kdir09NxQ6HBH2iuppVRmiGoLFyBAljt vNzWsRrec88Pn2nKZ+NiFOmLZAFVkFiQH8w/CpOjjy8RyrgG1o9daFs3YWdPohLZp7Tq CzibkcZT9Eqf1bQXfOnh6LHkP2/cx0Lv/vYiCfGvsC7njEXfrWzMgQXvDtBWNKVt+eo8 NPFfZ6cyH+Gt8Qb/TgYb87EgbazLCKRIcwAFDcYsZfBMJc4ePDLAf8pkai1KvbzLNNRf kOWg==
X-Gm-Message-State: ALQs6tBBpBAKMRVXG6FMFT1j53QTmOLVSWrmp3JsxzrVIUC1kgTXsP7v 0g3iynpEPfcbS8dOQYI/QBjkNg==
X-Google-Smtp-Source: AB8JxZqePAo3GGZvD7YeBIqQ8DAQ+mchAqAxJI8IQme4ZwdAcxDODbKCdLc5IWK8l54EUPsZOqr0rQ==
X-Received: by 2002:ac8:2627:: with SMTP id u36-v6mr20561464qtu.189.1525352906584; Thu, 03 May 2018 06:08:26 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.225.106]) by smtp.gmail.com with ESMTPSA id y188sm418951qka.19.2018.05.03.06.08.25 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 03 May 2018 06:08:25 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <DM6PR15MB2266E95752925D1E5D990FFC87870@DM6PR15MB2266.namprd15.prod.outlook.com>
Date: Thu, 03 May 2018 09:08:24 -0400
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <BA2EEC4D-C7D7-4449-AB31-2DEBF3B9C8BC@sn3rd.com>
References: <DM6PR15MB2266E95752925D1E5D990FFC87870@DM6PR15MB2266.namprd15.prod.outlook.com>
To: "Ghosh, Ipsito" <Ipsito.Ghosh@ncr.com>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mEUWTvvCOR8OjnkgOy_uA0jEhKA>
Subject: Re: [TLS] TLS 1.3 Specification
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 May 2018 13:08:30 -0000

The IESG has approved the draft, but it still needs to complete the RFC editor phase where copy editing, changing of the boilerplate, assigning an RFC #, etc gets done to make it an RFC.  You can see the RFC editor’s queue here:

https://www.rfc-editor.org/current_queue.php

spt

> On May 3, 2018, at 08:57, Ghosh, Ipsito <Ipsito.Ghosh@ncr.com> wrote:
> 
> Dear Team, 
>  
> Some of the SSL providers are already rolled out TLS 1.3 ( OpenSSL , BoringSSL etc) .
>  
> Does the TLS 1.3 draft is finalized yet ? 
>  
> https://tools.ietf.org/html/draft-ietf-tls-tls13-28
>  
>  
> Regards, 
> Ipsito
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls