For those not steeped in IETF process, the IETF LC is two weeks.  IETF LC also 
kicks off the directorate review process; we are likely to receive General Area 
and Transport Areas as well as our own Security Directorate review; you can see 
the reviews on this page 
(https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/) just look for 
“Reviews” before the draft’s contents in the metadata.  We will address these 
comments as we get them and substantive changes are brought back to the WG.

Kathleen has also gone ahead and placed the draft on the 2018-03-08 IESG 
telechat.  So, it is likely that in early March IESG ballot positions (i.e., 
discusses and comments) will start rolling in then; if you are curious, you can 
read up on some of this at: 
https://www.ietf.org/blog/discuss-criteria-iesg-review/?primary_topic=7&;.

There may be an additional version of the draft published prior to the IESG 
review to address IETF LC issues (the IESG likes to see as clean a copy as is 
possible) and there may also be another version published after the IESG 
telechat to address points raised by the IESG.

There’s more after the IESG, but I can fill in those blanks when we get there.

spt 

> On Feb 15, 2018, at 16:13, The IESG <iesg-secret...@ietf.org> wrote:
> 
> 
> The IESG has received a request from the Transport Layer Security WG (tls) to
> consider the following document: - 'The Transport Layer Security (TLS)
> Protocol Version 1.3'
>  <draft-ietf-tls-tls13-24.txt> as Proposed Standard
> 
> The IESG plans to make a decision in the next few weeks, and solicits final
> comments on this action. Please send substantive comments to the
> i...@ietf.org mailing lists by 2018-03-01. Exceptionally, comments may be
> sent to i...@ietf.org instead. In either case, please retain the beginning of
> the Subject line to allow automated sorting.
> 
> Abstract
> 
> 
>   This document specifies version 1.3 of the Transport Layer Security
>   (TLS) protocol.  TLS allows client/server applications to communicate
>   over the Internet in a way that is designed to prevent eavesdropping,
>   tampering, and message forgery.
> 
> 
> 
> 
> The file can be obtained via
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/
> 
> IESG discussion can be tracked via
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/ballot/
> 
> The following IPR Declarations may be related to this I-D:
> 
>   https://datatracker.ietf.org/ipr/2900/
> 
> 
> 
> The document contains these normative downward references.
> See RFC 3967 for additional information: 
>    rfc8017: PKCS #1: RSA Cryptography Specifications Version 2.2 
> (Informational - IETF stream)
> 
> 
> 

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to