Re: [TLS] I-D ACTION:draft-ietf-tls-tls13-12.txt

Sean Turner <sean@sn3rd.com> Tue, 22 March 2016 18:53 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4AA8212D892 for <tls@ietfa.amsl.com>; Tue, 22 Mar 2016 11:53:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7nzcwMsSeqmT for <tls@ietfa.amsl.com>; Tue, 22 Mar 2016 11:53:13 -0700 (PDT)
Received: from mail-qg0-x22d.google.com (mail-qg0-x22d.google.com [IPv6:2607:f8b0:400d:c04::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A21AC12D7E7 for <tls@ietf.org>; Tue, 22 Mar 2016 11:53:13 -0700 (PDT)
Received: by mail-qg0-x22d.google.com with SMTP id w104so186192131qge.1 for <tls@ietf.org>; Tue, 22 Mar 2016 11:53:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=YISlYGrU/220D8GNyZl9Qz8W25GoKG+TEVqbpwatSWs=; b=SfTCyXsCMcdgaf/35uu9Nv0FJTrGsjzax5I2nmOJ++2fS5qgHp76aqG4M0nUPXMLiT WYlBvh2/gxHIsaZzMM+lNGGQ6JEd8bnhE1bWkvSfT1h7eP4qrj1/QIqtpR/2uSxigqYW mIQ/IuR0vUpFDfHMDXUbtBlYQltZx/8DvjmtM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=YISlYGrU/220D8GNyZl9Qz8W25GoKG+TEVqbpwatSWs=; b=PH2AF8kD8qTguSPA9E9EcPxZhXAl+3VmZ0TWPLO0TDeSZEGsH0imGbl9xJEbnrhklA tWgyErNPYH0QS50Pxra6JM8esIOVDECxfu+cGlYIrDIVbuxnvoSN5HoQXEcQRkTjPVtK M78pSHKldbEwuPVBH+PQSui/cGW4UwOgE8ulU2wRoCbPJY38nsXJ0t4OG/59S74Nz90b OC6X5ZMMbwGqFt5kBr7Zhwrg1ws7W7RKaG1F0Gf1JxMvTBHOQmaShOSlMZAcNmQllWXJ Stl050U4HgjMaVO90Ha7SnmSXvhc2Z7f8LkIoEJEgW23vINXxeUG3jgVzhadtjULurHQ LQdg==
X-Gm-Message-State: AD7BkJJsztMyaVHs68iXPGYA1RBXe1vCogAjv9xKnU1LIZE2b7DMw1OrFj60Ek6KZQdozA==
X-Received: by 10.140.98.163 with SMTP id o32mr50295766qge.46.1458672792771; Tue, 22 Mar 2016 11:53:12 -0700 (PDT)
Received: from [172.16.0.112] ([96.231.217.211]) by smtp.gmail.com with ESMTPSA id 107sm15235332qge.16.2016.03.22.11.53.11 for <tls@ietf.org> (version=TLSv1/SSLv3 cipher=OTHER); Tue, 22 Mar 2016 11:53:12 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <20160322171656.4034.35936.idtracker@ietfa.amsl.com>
Date: Tue, 22 Mar 2016 14:53:10 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <15C6993A-A6D3-41C1-ACD8-348456A3C191@sn3rd.com>
References: <20160322171656.4034.35936.idtracker@ietfa.amsl.com>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mWt_iWVEJXPG8SpNU9d8jBJoXN4>
Subject: Re: [TLS] I-D ACTION:draft-ietf-tls-tls13-12.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Mar 2016 18:53:15 -0000

Thanks for the getting this out.

Obviously, what’s changed and what’s still outstanding is going to be the lion share of our discussions in BA.

spt

> On Mar 22, 2016, at 13:16, internet-drafts@ietf.org wrote:
> 
> A new Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security Working Group of the IETF.
> 
>    Title         : The Transport Layer Security (TLS) Protocol Version 1.3
>    Author(s)     : E. Rescorla
>    Filename      : draft-ietf-tls-tls13
>    Pages         : 118 
>    Date          : 2016-03-22 
> 
>   This document specifies Version 1.3 of the Transport Layer Security
>   (TLS) protocol.  The TLS protocol allows client/server applications
>   to communicate over the Internet in a way that is designed to prevent
>   eavesdropping, tampering, and message forgery.
> 
> A URL for this Internet-Draft is:
> https://www.ietf.org/internet-drafts/draft-ietf-tls-tls13-12.txt
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> Below is the data which will enable a MIME compliant mail reader
> implementation to automatically retrieve the ASCII version of the
> Internet-Draft.
> <Mail Attachment>_______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls