BoringSSL and OpenSSL have are draft versions which use different version numbers from the final RFC, so as not to collide. Early experimental deployment is generally useful to help inform the final standard and flush out any non-compliant TLS 1.2 implementations that may cause deployment difficulties. (This, of course, also means that any draft versions are experimental and doomed to be replaced by the final RFC once published.)
On Thu, May 3, 2018 at 9:08 AM Sean Turner <s...@sn3rd.com> wrote: > The IESG has approved the draft, but it still needs to complete the RFC > editor phase where copy editing, changing of the boilerplate, assigning an > RFC #, etc gets done to make it an RFC. You can see the RFC editor’s queue > here: > > https://www.rfc-editor.org/current_queue.php > > spt > > > On May 3, 2018, at 08:57, Ghosh, Ipsito <ipsito.gh...@ncr.com> wrote: > > > > Dear Team, > > > > Some of the SSL providers are already rolled out TLS 1.3 ( OpenSSL , > BoringSSL etc) . > > > > Does the TLS 1.3 draft is finalized yet ? > > > > https://tools.ietf.org/html/draft-ietf-tls-tls13-28 > > > > > > Regards, > > Ipsito > > _______________________________________________ > > TLS mailing list > > TLS@ietf.org > > https://www.ietf.org/mailman/listinfo/tls > > _______________________________________________ > TLS mailing list > TLS@ietf.org > https://www.ietf.org/mailman/listinfo/tls >
_______________________________________________ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls