Re: [TLS] RFC 8446 on The Transport Layer Security (TLS) Protocol Version 1.3

Benjamin Beurdouche <benjamin.beurdouche@inria.fr> Sat, 11 August 2018 06:18 UTC

Return-Path: <benjamin.beurdouche@inria.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB4DF130DC4 for <tls@ietfa.amsl.com>; Fri, 10 Aug 2018 23:18:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.898
X-Spam-Level:
X-Spam-Status: No, score=-6.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_HI=-5, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G4Vbqa4IWsnR for <tls@ietfa.amsl.com>; Fri, 10 Aug 2018 23:18:28 -0700 (PDT)
Received: from mail2-relais-roc.national.inria.fr (mail2-relais-roc.national.inria.fr [192.134.164.83]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DCDD0127B92 for <tls@ietf.org>; Fri, 10 Aug 2018 23:18:27 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.53,223,1531778400"; d="scan'208";a="342101968"
Received: from unknown (HELO [10.40.34.197]) ([37.173.250.109]) by mail2-relais-roc.national.inria.fr with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 11 Aug 2018 08:18:24 +0200
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (1.0)
From: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>
X-Mailer: iPhone Mail (15G77)
In-Reply-To: <20180810235648.GZ40887@kduck.kaduk.org>
Date: Fri, 10 Aug 2018 23:18:20 -0700
Cc: tls@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <F2F3DE57-A3EA-40FA-A9A0-0F542CC42EBC@inria.fr>
References: <20180810235434.9FFB1B812BA@rfc-editor.org> <20180810235648.GZ40887@kduck.kaduk.org>
To: Benjamin Kaduk <kaduk@mit.edu>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zXtCU8bdBooBg9XseEbU8m1AZFo>
Subject: Re: [TLS] RFC 8446 on The Transport Layer Security (TLS) Protocol Version 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Aug 2018 06:18:31 -0000

Congratulations everyone !! :)
B.

> On Aug 10, 2018, at 4:56 PM, Benjamin Kaduk <kaduk@mit.edu> wrote:
> 
> A big congratulations and thanks to Ekr, the chairs, Kathleen, and all the
> researchers and contributors who helped make this happen!
> I'm looking forward to seeing the deployment share grow as we get the final
> version out in the wild!
> 
> -Ben
> 
>> On Fri, Aug 10, 2018 at 04:54:34PM -0700, rfc-editor@rfc-editor.org wrote:
>> A new Request for Comments is now available in online RFC libraries.
>> 
>> 
>>        RFC 8446
>> 
>>        Title:      The Transport Layer Security (TLS) Protocol 
>>                    Version 1.3 
>>        Author:     E. Rescorla
>>        Status:     Standards Track
>>        Stream:     IETF
>>        Date:       August 2018
>>        Mailbox:    ekr@rtfm.com
>>        Pages:      160
>>        Characters: 337736
>>        Obsoletes:  RFC 5077, RFC 5246, RFC 6961
>>        Updates:    RFC 5705, RFC 6066
>> 
>>        I-D Tag:    draft-ietf-tls-tls13-28.txt
>> 
>>        URL:        https://www.rfc-editor.org/info/rfc8446
>> 
>>        DOI:        10.17487/RFC8446
>> 
>> This document specifies version 1.3 of the Transport Layer Security
>> (TLS) protocol.  TLS allows client/server applications to communicate
>> over the Internet in a way that is designed to prevent eavesdropping,
>> tampering, and message forgery.
>> 
>> This document updates RFCs 5705 and 6066, and obsoletes RFCs 5077,
>> 5246, and 6961.  This document also specifies new requirements for
>> TLS 1.2 implementations.
>> 
>> This document is a product of the Transport Layer Security Working Group of the IETF.
>> 
>> This is now a Proposed Standard.
>> 
>> STANDARDS TRACK: This document specifies an Internet Standards Track
>> protocol for the Internet community, and requests discussion and suggestions
>> for improvements.  Please refer to the current edition of the Official
>> Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
>> standardization state and status of this protocol.  Distribution of this 
>> memo is unlimited.
>> 
>> This announcement is sent to the IETF-Announce and rfc-dist lists.
>> To subscribe or unsubscribe, see
>>  https://www.ietf.org/mailman/listinfo/ietf-announce
>>  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
>> 
>> For searching the RFC series, see https://www.rfc-editor.org/search
>> For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk
>> 
>> Requests for special distribution should be addressed to either the
>> author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
>> specifically noted otherwise on the RFC itself, all RFCs are for
>> unlimited distribution.
>> 
>> 
>> The RFC Editor Team
>> Association Management Solutions, LLC
>> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls