[TLS] Working Group Last Call for draft-ietf-tls-tls13-18

Joseph Salowey <joe@salowey.net> Thu, 27 October 2016 02:56 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3656E1299B8 for <tls@ietfa.amsl.com>; Wed, 26 Oct 2016 19:56:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Gp5rMh7ooLtL for <tls@ietfa.amsl.com>; Wed, 26 Oct 2016 19:56:34 -0700 (PDT)
Received: from mail-yw0-x230.google.com (mail-yw0-x230.google.com [IPv6:2607:f8b0:4002:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D92631299B7 for <tls@ietf.org>; Wed, 26 Oct 2016 19:56:33 -0700 (PDT)
Received: by mail-yw0-x230.google.com with SMTP id w3so28354380ywg.1 for <tls@ietf.org>; Wed, 26 Oct 2016 19:56:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=YSX338bPV8+ob/mwLYPZCOfglSgakryeB2CnVEzbABI=; b=HoIaeEvt7ueq7B/Sg/GD/IuYYARxANqfrNpisyb/Xejnb1J7gAYb/6A/CDUa7prDu/ sNpVuOJkV8XkxtaHr7p4ngB+grTkKZmQXJRo6I6zuVyYlrO8lH9dmxqyIyFWDl0cImpp nGJSjVBu72tQxtwFr2WNSsqG9Inhns65zWQz1ST5+8xP5tQ5woJSA6m+DLiFuSWkvEIJ tjCZ+PkNuUb7uOFj8C5rEioIuLn3YcjRWWfXoQ071AX4qcy6upSL+yBcNPCBuA/mcEo+ 5SzkGNxm9eiCxq2VBS8s2ZopRcfqacrGQPFFARZGYmCOndnJWQTi+xTdJ7KOYtfqjjty bzfA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=YSX338bPV8+ob/mwLYPZCOfglSgakryeB2CnVEzbABI=; b=mPBlrcGnH2LPoncO+qwnJqkMgzl2wh9Zk9SEyU/zTdAQeYMqEDib/iiP3MPstvxNqB vZiEoAxNd1nhEB2p7fYJPtidu3xdlVivzjdgHj1ExOQI2bWRQoGmNmfCH9dAeKZr0VRB 1/WSX6/go2lWob/JHTL2tjYTBv19/9UEpJFxIg3eLKZDe2XF8Ym3o1BFqqlaO9GRreEx OMn/8XBIeizQx4mZQ2Qu1AFTz5zFvI5bYbAy3hOsjm3F0FzbMmmmrNa2qTYZp4s/mYBT vfBs0msFxtulj+/W34bFndFYf8uvDmQE/nGOmu23HuFv4YCshdN8k5hUwOnQXo6iMlQM 8oAw==
X-Gm-Message-State: ABUngvf4HUDsCHbR/H/lpYM2y1B1Cq1UAXcmcz03VqiTJ/qJAijZX0BJ3zSRloAJRUqIQOVh4i/otseX/6yYCA==
X-Received: by 10.36.239.65 with SMTP id i62mr5131510ith.57.1477536992854; Wed, 26 Oct 2016 19:56:32 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.79.118.216 with HTTP; Wed, 26 Oct 2016 19:56:12 -0700 (PDT)
From: Joseph Salowey <joe@salowey.net>
Date: Wed, 26 Oct 2016 19:56:12 -0700
Message-ID: <CAOgPGoChDnFf-4Vxm1S021MXHhGGpTjniD6+124B7off2RzO6w@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c1170969a169f053fcfe34d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sUzqRJEjOT2bV_PE8MsceeqnB7I>
Subject: [TLS] Working Group Last Call for draft-ietf-tls-tls13-18
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Oct 2016 02:56:35 -0000

This is a working group last call announcement for draft-ietf-tls-tls13-18,
to run through November 20. If possible, we would like to receive comments
on the list by November 13 so they can be discussed at the meeting in
Seoul. We hope to address any substantive issues raised during that process
shortly thereafter.

In order to allow for cryptographic review, we will delay submission of the
draft to the IESG until the end of January 2017; there will be an
opportunity to address any issues discovered by the cryptographic community
prior to submission to the IESG.

Cheers,

Joe