[TLS]I-D Action: draft-ietf-tls-tls12-frozen-02.txt
internet-drafts@ietf.org Tue, 20 August 2024 17:12 UTC
Return-Path: <internet-drafts@ietf.org>
X-Original-To: tls@ietf.org
Delivered-To: tls@ietfa.amsl.com
Received: from [10.244.2.52] (unknown [104.131.183.230]) by ietfa.amsl.com (Postfix) with ESMTP id A2CA8C14F6EC; Tue, 20 Aug 2024 10:12:40 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 12.22.0
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <172417396030.2132932.3375927418551700356@dt-datatracker-6df4c9dcf5-t2x2k>
Date: Tue, 20 Aug 2024 10:12:40 -0700
Message-ID-Hash: ENB5745GC6OYCAJGT5WN7DEMADOBOB6J
X-Message-ID-Hash: ENB5745GC6OYCAJGT5WN7DEMADOBOB6J
X-MailFrom: internet-drafts@ietf.org
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: tls@ietf.org
X-Mailman-Version: 3.3.9rc4
Reply-To: tls@ietf.org
Subject: [TLS]I-D Action: draft-ietf-tls-tls12-frozen-02.txt
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/68Qgyb18oaHINxZP0M6IEK0ehpM>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>
Internet-Draft draft-ietf-tls-tls12-frozen-02.txt is now available. It is a work item of the Transport Layer Security (TLS) WG of the IETF. Title: TLS 1.2 is in Feature Freeze Authors: Rich Salz Nimrod Aviram Name: draft-ietf-tls-tls12-frozen-02.txt Pages: 5 Dates: 2024-08-20 Abstract: TLS 1.2 is in widespread use and can be configured such that it provides good security properties. TLS 1.3 is also in widespread use and fixes some known deficiencies with TLS 1.2, such as removing error-prone cryptographic primitives and encrypting more of the traffic so that it is not readable by outsiders. Both versions have several extension points, so items like new cryptographic algorithms, new supported groups (formerly "named curves"), etc., can be added without defining a new protocol. This document specifies that outside of urgent security fixes, no new features will be approved for TLS 1.2. This prescription does not pertain to DTLS (in any DTLS version); it pertains to TLS only. The IETF datatracker status page for this Internet-Draft is: https://datatracker.ietf.org/doc/draft-ietf-tls-tls12-frozen/ There is also an HTML version available at: https://www.ietf.org/archive/id/draft-ietf-tls-tls12-frozen-02.html A diff from the previous version is available at: https://author-tools.ietf.org/iddiff?url2=draft-ietf-tls-tls12-frozen-02 Internet-Drafts are also available by rsync at: rsync.ietf.org::internet-drafts
- [TLS]I-D Action: draft-ietf-tls-tls12-frozen-02.t… internet-drafts
- [TLS]Re: I-D Action: draft-ietf-tls-tls12-frozen-… Salz, Rich
- [TLS]Re: I-D Action: draft-ietf-tls-tls12-frozen-… Peter Gutmann
- [TLS]Re: I-D Action: draft-ietf-tls-tls12-frozen-… Salz, Rich