[TLS] I-D Action: draft-ietf-tls-rfc8446bis-12.txt

internet-drafts@ietf.org Tue, 18 February 2025 00:22 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from mail2.ietf.org (mail2.ietf.org [166.84.6.31]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPSA id 3A813C1D531D; Mon, 17 Feb 2025 16:22:41 -0800 (PST)
Received: from mail.ietf.org (mail.ietf.org [50.223.129.194]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (prime256v1) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPSA id 88EC9121193; Tue, 18 Feb 2025 00:22:40 +0000 (UTC)
Received: from [10.244.8.212] (unknown [104.131.183.230]) by ietfa.amsl.com (Postfix) with ESMTP id B3965C1D531D; Mon, 17 Feb 2025 16:22:39 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 12.35.0
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <173983815937.1514041.13742249350183920978@dt-datatracker-75c44cbbdf-pxnd6>
Date: Mon, 17 Feb 2025 16:22:39 -0800
Message-ID-Hash: HFBU4IVFM5RXRVVIQVRHVCPG3YTHRWW5
X-Message-ID-Hash: HFBU4IVFM5RXRVVIQVRHVCPG3YTHRWW5
X-MailFrom: internet-drafts@ietf.org
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: tls@ietf.org
X-Mailman-Version: 3.3.9rc6
Reply-To: tls@ietf.org
Subject: [TLS] I-D Action: draft-ietf-tls-rfc8446bis-12.txt
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zEW7wNr40jbsqMB3IRJxspEmc-U>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

Internet-Draft draft-ietf-tls-rfc8446bis-12.txt is now available. It is a work
item of the Transport Layer Security (TLS) WG of the IETF.

   Title:   The Transport Layer Security (TLS) Protocol Version 1.3
   Author:  Eric Rescorla
   Name:    draft-ietf-tls-rfc8446bis-12.txt
   Pages:   161
   Dates:   2025-02-17

Abstract:

   This document specifies version 1.3 of the Transport Layer Security
   (TLS) protocol.  TLS allows client/server applications to communicate
   over the Internet in a way that is designed to prevent eavesdropping,
   tampering, and message forgery.

   This document updates RFCs 5705, 6066, 7627, and 8422 and obsoletes
   RFCs 5077, 5246, 6961, 8422, and 8446.  This document also specifies
   new requirements for TLS 1.2 implementations.

The IETF datatracker status page for this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-tls-rfc8446bis/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-ietf-tls-rfc8446bis-12.html

A diff from the previous version is available at:
https://author-tools.ietf.org/iddiff?url2=draft-ietf-tls-rfc8446bis-12

Internet-Drafts are also available by rsync at:
rsync.ietf.org::internet-drafts