Hi Rich, Thank you.
This looks good, except this change that was agreed: OLD: Any registries created after this document is approved for publication NEW: Any TLS registry created after this document is approved for publication Sent you a PR to fix this https://github.com/tlswg/tls12-frozen/pull/12 (and some minor edits as a bonus :-)). Cheers, Med De : Salz, Rich <rsalz=40akamai....@dmarc.ietf.org> Envoyé : mercredi 26 mars 2025 21:20 À : tls@ietf.org Cc : The IESG <i...@ietf.org> Objet : Re: [TLS] I-D Action: draft-ietf-tls-tls12-frozen-07.txt This draft addresses Med’s concerns. At this point all known review issues have been resolved. From: internet-dra...@ietf.org<mailto:internet-dra...@ietf.org> <internet-dra...@ietf.org<mailto:internet-dra...@ietf.org>> Date: Wednesday, March 26, 2025 at 4:15 PM To: i-d-annou...@ietf.org<mailto:i-d-annou...@ietf.org> <i-d-annou...@ietf.org<mailto:i-d-annou...@ietf.org>> Cc: tls@ietf.org<mailto:tls@ietf.org> <tls@ietf.org<mailto:tls@ietf.org>> Subject: [TLS] I-D Action: draft-ietf-tls-tls12-frozen-07.txt Internet-Draft draft-ietf-tls-tls12-frozen-07.txt is now available. It is a work item of the Transport Layer Security (TLS) WG of the IETF. Title: TLS 1.2 is in Feature Freeze Authors: Rich Salz Nimrod Aviram Name: draft-ietf-tls-tls12-frozen-07.txt Pages: 6 Dates: 2025-03-26 Abstract: Use of TLS 1.3, which fixes some known deficiencies in TLS 1.2, is growing. This document specifies that outside of urgent security fixes, new TLS Exporter Labels, or new Application-Layer Protocol Negotiation (ALPN) Protocol IDs, no changes will be approved for TLS 1.2. This prescription does not pertain to DTLS (in any DTLS version); it pertains to TLS only. ____________________________________________________________________________________________________________ Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration, Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci. This message and its attachments may contain confidential or privileged information that may be protected by law; they should not be distributed, used or copied without authorisation. If you have received this email in error, please notify the sender and delete this message and its attachments. As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified. Thank you.
_______________________________________________ TLS mailing list -- tls@ietf.org To unsubscribe send an email to tls-le...@ietf.org