[TLS] Fwd: Last Call: Uplifting RFC5289 from informational to proposed standard

Stephen Farrell <stephen.farrell@cs.tcd.ie> Fri, 17 February 2017 17:00 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D7D47129488 for <tls@ietfa.amsl.com>; Fri, 17 Feb 2017 09:00:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.301
X-Spam-Level:
X-Spam-Status: No, score=-4.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h2rXVwLpT8Dj for <tls@ietfa.amsl.com>; Fri, 17 Feb 2017 09:00:32 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 642C31289C4 for <tls@ietf.org>; Fri, 17 Feb 2017 09:00:32 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id A4934BEB5 for <tls@ietf.org>; Fri, 17 Feb 2017 17:00:30 +0000 (GMT)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ypFwVUipg5n6 for <tls@ietf.org>; Fri, 17 Feb 2017 17:00:30 +0000 (GMT)
Received: from [134.226.36.93] (bilbo.dsg.cs.tcd.ie [134.226.36.93]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 1A788BE77 for <tls@ietf.org>; Fri, 17 Feb 2017 17:00:30 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1487350830; bh=4WJpWy2cMcShSB+jnTkiRdP5wCTGPOkil+RbnvnHC4Y=; h=Subject:References:To:From:Date:In-Reply-To:From; b=G7o9ID9qQ1ct7Sw8wRY3i2/9D2a6CaELKQyul2x6DB230JMAYJNA20uvO18UAMYRU SN0Hj83wgErvAbau0ifFxjHSqQRzf7y6Uiaknp0VOQEprqfjCBTAKdco0cj51e/9YO yic6gtCtdA9JimWEtB77CfZkCxTT44s4XyMPC12Q=
References: <148735040735.19992.5678820892795925914.idtracker@ietfa.amsl.com>
To: "tls@ietf.org" <tls@ietf.org>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
X-Forwarded-Message-Id: <148735040735.19992.5678820892795925914.idtracker@ietfa.amsl.com>
Message-ID: <cab5d8a2-ff80-18aa-e8a8-3b1ba2334981@cs.tcd.ie>
Date: Fri, 17 Feb 2017 17:00:29 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.7.0
MIME-Version: 1.0
In-Reply-To: <148735040735.19992.5678820892795925914.idtracker@ietfa.amsl.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="THkvsslCVufFHMvMaBbaFSii5AQr3jFka"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tpeuWhC0Di8xp_zqiABTIm_oZZU>
Subject: [TLS] Fwd: Last Call: Uplifting RFC5289 from informational to proposed standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Feb 2017 17:00:37 -0000

FYI,
S.

-------- Forwarded Message --------
Subject: Last Call: Uplifting RFC5289 from informational to proposed
standard
Date: Fri, 17 Feb 2017 08:53:27 -0800
From: The IESG <iesg-secretary@ietf.org>
Reply-To: ietf@ietf.org
To: IETF-Announce <ietf-announce@ietf.org>


The IESG has received a request from an individual participant to make
the following status changes:

- RFC5289 from Informational to Proposed Standard
    (TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois
Counter Mode (GCM))

The supporting document for this request can be found here:

https://datatracker.ietf.org/doc/status-change-uplifting-rfc5289-to-ps/

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2017-03-17. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

The affected document can be obtained via
https://datatracker.ietf.org/doc/rfc5289/

IESG discussion of this request can be tracked via
https://datatracker.ietf.org/doc/status-change-uplifting-rfc5289-to-ps/ballot/