[TLS] RFC 7627 on Transport Layer Security (TLS) Session Hash and Extended Master Secret Extension

2015-09-16 Thread rfc-editor
, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls

[TLS] RFC 7685 on A Transport Layer Security (TLS) ClientHello Padding Extension

2015-10-21 Thread rfc-editor
unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls

[TLS] RFC 8744 on Issues and Requirements for Server Name Identification (SNI) Encryption in TLS

2020-07-28 Thread rfc-editor
or special distribution should be addressed to either the author of the RFC in question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solu

[TLS] RFC 8879 on TLS Certificate Compression

2020-12-01 Thread rfc-editor
question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS mailing list TLS@ietf.org https://www.ietf.org

[TLS] Moved to Historic: RFC 2246 on The TLS Protocol Version 1.0

2021-02-01 Thread rfc-editor
noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls

[TLS] Moved to Historic: RFC 4346 on The Transport Layer Security (TLS) Protocol Version 1.1

2021-02-01 Thread rfc-editor
either the author of the RFC in question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS mailing list TLS

[TLS] Moved to Historic: RFC 4347 on Datagram Transport Layer Security

2021-02-01 Thread rfc-editor
://www.rfc-editor.org/retrieve/bulk Requests for special distribution should be addressed to either the author of the RFC in question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association

[TLS] Moved to Historic: RFC 5469 on DES and IDEA Cipher Suites for Transport Layer Security (TLS)

2021-02-01 Thread rfc-editor
are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls

[TLS] BCP 195, RFC 8996 on Deprecating TLS 1.0 and TLS 1.1

2021-03-23 Thread rfc-editor
-editor.org/retrieve/bulk Requests for special distribution should be addressed to either the author of the RFC in question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management

[TLS] RFC 9155 on Deprecating MD5 and SHA-1 Signature Hashes in TLS 1.2 and DTLS 1.2

2021-12-20 Thread rfc-editor
on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls

[TLS] RFC 9146 on Connection Identifier for DTLS 1.2

2022-03-18 Thread rfc-editor
ion should be addressed to either the author of the RFC in question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solu

[TLS] RFC 9147 on The Datagram Transport Layer Security (DTLS) Protocol Version 1.3

2022-04-21 Thread rfc-editor
, see https://www.rfc-editor.org/retrieve/bulk Requests for special distribution should be addressed to either the author of the RFC in question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team

[TLS] RFC 9149 on TLS Ticket Requests

2022-04-25 Thread rfc-editor
RFCs, see https://www.rfc-editor.org/retrieve/bulk Requests for special distribution should be addressed to either the author of the RFC in question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor

[TLS] RFC 9261 on Exported Authenticators in TLS

2022-07-13 Thread rfc-editor
to either the author of the RFC in question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS mailing list

[TLS] RFC 9257 on Guidance for External Pre-Shared Key (PSK) Usage in TLS

2022-07-25 Thread rfc-editor
specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls

[TLS] RFC 9258 on Importing External Pre-Shared Keys (PSKs) for TLS 1.3

2022-07-25 Thread rfc-editor
itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls

[TLS] RFC 9345 on Delegated Credentials for TLS and DTLS

2023-07-13 Thread rfc-editor
-editor.org/retrieve/bulk Requests for special distribution should be addressed to either the author of the RFC in question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management

[TLS] Moved to Proposed Standard: RFC 5289 on TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)

2018-07-10 Thread rfc-editor
RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls

[TLS] RFC 8422 on Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier

2018-08-06 Thread rfc-editor
://www.rfc-editor.org/retrieve/bulk Requests for special distribution should be addressed to either the author of the RFC in question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association

[TLS] RFC 8446 on The Transport Layer Security (TLS) Protocol Version 1.3

2018-08-10 Thread rfc-editor
are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls

[TLS] RFC 8447 on IANA Registry Updates for TLS and DTLS

2018-08-10 Thread rfc-editor
rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo

[TLS] RFC 8449 on Record Size Limit Extension for TLS

2018-08-10 Thread rfc-editor
specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls

[TLS] RFC 8442 on ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2

2018-09-06 Thread rfc-editor
-editor.org/retrieve/bulk Requests for special distribution should be addressed to either the author of the RFC in question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management

[TLS] RFC 8448 on Example Handshake Traces for TLS 1.3

2019-01-14 Thread rfc-editor
Requests for special distribution should be addressed to either the author of the RFC in question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC

[TLS] RFC 8701 on Applying Generate Random Extensions And Sustain Extensibility (GREASE) to TLS Extensibility

2020-01-29 Thread rfc-editor
for special distribution should be addressed to either the author of the RFC in question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC

[TLS] Correction: RFC 8701 on Applying Generate Random Extensions And Sustain Extensibility (GREASE) to TLS Extensibility

2020-01-29 Thread rfc-editor
unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls

[TLS] RFC 8773 on TLS 1.3 Extension for Certificate-Based Authentication with an External Pre-Shared Key

2020-03-29 Thread rfc-editor
be addressed to either the author of the RFC in question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS

[TLS] RFC 7905 on ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)

2016-06-22 Thread rfc-editor
RFC in question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS mailing list TLS@ietf.org https

[TLS] RFC 7924 on Transport Layer Security (TLS) Cached Information Extension

2016-07-19 Thread rfc-editor
special distribution should be addressed to either the author of the RFC in question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC

[TLS] RFC 7918 on Transport Layer Security (TLS) False Start

2016-08-10 Thread rfc-editor
ally noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Management Solutions, LLC ___ TLS mailing list TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls

[TLS] RFC 7919 on Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)

2016-08-10 Thread rfc-editor
special distribution should be addressed to either the author of the RFC in question, or to rfc-edi...@rfc-editor.org. Unless specifically noted otherwise on the RFC itself, all RFCs are for unlimited distribution. The RFC Editor Team Association Manag