RFC 8446 on The Transport Layer Security (TLS) Protocol Version 1.3

rfc-editor@rfc-editor.org Fri, 10 August 2018 23:54 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B8E3130E21; Fri, 10 Aug 2018 16:54:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v5BFTEbS0JMx; Fri, 10 Aug 2018 16:54:40 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 72864129385; Fri, 10 Aug 2018 16:54:40 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 9FFB1B812BA; Fri, 10 Aug 2018 16:54:34 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
Subject: RFC 8446 on The Transport Layer Security (TLS) Protocol Version 1.3
X-PHP-Originating-Script: 1005:ams_util_lib.php
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, tls@ietf.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20180810235434.9FFB1B812BA@rfc-editor.org>
Date: Fri, 10 Aug 2018 16:54:34 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-announce/3EMwZUPMaX55XSMZ3IOLyLvxDHc>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Aug 2018 23:54:42 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 8446

        Title:      The Transport Layer Security (TLS) Protocol 
                    Version 1.3 
        Author:     E. Rescorla
        Status:     Standards Track
        Stream:     IETF
        Date:       August 2018
        Mailbox:    ekr@rtfm.com
        Pages:      160
        Characters: 337736
        Obsoletes:  RFC 5077, RFC 5246, RFC 6961
        Updates:    RFC 5705, RFC 6066

        I-D Tag:    draft-ietf-tls-tls13-28.txt

        URL:        https://www.rfc-editor.org/info/rfc8446

        DOI:        10.17487/RFC8446

This document specifies version 1.3 of the Transport Layer Security
(TLS) protocol.  TLS allows client/server applications to communicate
over the Internet in a way that is designed to prevent eavesdropping,
tampering, and message forgery.

This document updates RFCs 5705 and 6066, and obsoletes RFCs 5077,
5246, and 6961.  This document also specifies new requirements for
TLS 1.2 implementations.

This document is a product of the Transport Layer Security Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC