https://github.com/tlswg/tls13-spec

sort by:
Revision Author Date Message Commit Date
20f0452 Merge pull request #1353 from tlswg/seanturner-erratum-6820 Address erratum 6820 05 April 2024, 12:59:07 UTC
301030b Merge pull request #1351 from tlswg/seanturner-8422-abstract Add 8422 to abstract 05 April 2024, 12:58:29 UTC
35725b7 Merge pull request #1349 from tlswg/seanturner-6125bis-ref Update 6125bis ref 05 April 2024, 12:58:10 UTC
21e8a0b Merge pull request #1348 from tlswg/seanturner-idnit-mn IDnits: s/MUST not/MUST NOT 05 April 2024, 12:57:23 UTC
7dad2eb Merge pull request #1347 from tlswg/seanturner-erratum-5874 Address erratum 5874 05 April 2024, 12:57:08 UTC
cc1d6ee Merge pull request #1345 from tlswg/seanturner-erratum-5717 Address erratum 5717 05 April 2024, 12:56:46 UTC
3d3b9a4 Merge pull request #1342 from tlswg/seanturner-counting-4-iana counting for IANA 05 April 2024, 12:56:22 UTC
c16759e add HRR and EE Co-authored-by: Martin Thomson <mt@lowentropy.net> 05 April 2024, 12:52:54 UTC
0bd0834 Address erratum 6820 Closes #1352. Text is as suggested in [erratum](https://www.rfc-editor.org/errata/eid6820). 04 April 2024, 00:57:33 UTC
902552d Add 8422 to abstract Knocking off another IDnit by including 8422 in the abstract; this I-D is updating it so it needs to be listed. 29 March 2024, 15:58:28 UTC
5c1fb50 Update 6125bis ref RFC 9525 is now published. 29 March 2024, 15:46:48 UTC
30e4788 IDnits: s/MUST not/MUST NOT Fix and IDnit. 29 March 2024, 15:44:59 UTC
ab83e0d Address erratum 5874 Closes #1346. Note that I took the suggested text from Ben's message not from the submitted errata. 28 March 2024, 11:23:07 UTC
7819693 Address erratum 5717 Closes #1344. 28 March 2024, 10:36:28 UTC
56c3c16 counting for IANA Two entries were updated not one; also see https://www.rfc-editor.org/errata/eid5976. 19 March 2024, 03:39:38 UTC
3f61f01 Merge pull request #1337 from tlswg/seanturner-aead-limits-ref AEAD-LIMITS ref 03 March 2024, 03:07:17 UTC
4fbb9ea Merge pull request #1333 from emanjon/patch-24 Privacy and PSK identifiers 17 February 2024, 14:55:05 UTC
dd841d3 Merge pull request #1336 from martinthomson/less-analysis not-same might be greater, this is less 17 February 2024, 14:49:37 UTC
a2a2f0a AEAD-LIMITS ref I see a dead link for the ref to the AEAD-LIMITS ref. I believe this is the same paper just without the date on the 1st page. 23 January 2024, 19:07:56 UTC
4580594 yeesh Co-authored-by: Deirdre Connolly <durumcrustulum@gmail.com> 17 January 2024, 21:46:58 UTC
d429a54 same might be greater, this is less So say that, alternative to #1335. Closes #1335. 17 January 2024, 03:42:13 UTC
7c77138 Privacy and PSK identifiers 18 December 2023, 09:31:12 UTC
55a718b "either send a ServerHello or a HelloRetryRequest depending on the contents of KeyshareClienthello." Co-authored-by: Christopher Wood <caw@heapingbits.net> 29 November 2023, 17:45:49 UTC
71cf289 More clarity 29 November 2023, 17:45:49 UTC
75b80ee Fix capitalization 29 November 2023, 17:45:49 UTC
011e377 Clarify how to negotiate groups to address the issue raised by David Benjamin in https://datatracker.ietf.org/doc/draft-davidben-tls-key-share-prediction/ 29 November 2023, 17:45:49 UTC
0bbbfb2 Merge pull request #1328 from martinthomson/aasvg Use aasvg for pictures 05 November 2023, 17:36:09 UTC
f436206 Merge pull request #1329 from tlswg/seanturner-md-fixes md fixes 05 November 2023, 17:35:42 UTC
952b27b annother mistake 18 October 2023, 16:41:34 UTC
ea6cf04 fixes incorrect deletions 18 October 2023, 16:39:40 UTC
6d09cc3 md fixes Closes #1327 as well as some other nits I noted in the md along with ID-nits. All ref to extensions that are not listed in the mandatory to implement extension I made informational. 18 October 2023, 16:30:04 UTC
29a31e3 Use aasvg for pictures 30 July 2023, 04:41:08 UTC
da712dc Merge pull request #1325 from ekr/issue1308_meaningful_external_identities Recommend not using legible identities. Fixes #1308 27 July 2023, 20:52:11 UTC
02cb675 Remove parenthetical 13 July 2023, 16:12:11 UTC
f6e3344 Update draft-ietf-tls-rfc8446bis.md 13 July 2023, 15:34:47 UTC
a6dac32 Clarification 10 July 2023, 14:18:11 UTC
1f4565e Recommend not using legible identities. Fixes #1308 10 July 2023, 14:16:51 UTC
9cd3649 Fix affiliation 07 July 2023, 21:02:47 UTC
3a03304 Merge pull request #1321 from ekr/issue1310 MT's proposed change. Fixes #1310. Fixes #1319 07 July 2023, 20:55:18 UTC
1c10608 Update draft-ietf-tls-rfc8446bis.md 07 July 2023, 20:54:09 UTC
76c269f Merge pull request #1322 from ekr/issue1309_obsoletes Remove things that are already obsolete. Fixes #1309. 07 July 2023, 20:53:19 UTC
2d5c33f Merge pull request #1323 from ekr/issue1311_certificate_request Add changelog entry for CertificateRequest. Fixes #1311 07 July 2023, 20:53:11 UTC
21f66aa Merge pull request #1324 from ekr/issue1313_punctuation Fix punctuation changes that didn't get ported from RFC 8446. Fixes #… 07 July 2023, 20:53:00 UTC
0d5fdbd Fix punctuation changes that didn't get ported from RFC 8446. Fixes #1313 07 July 2023, 03:12:22 UTC
8137642 Add changelog entry for CertificateRequest. Fixes #1311 07 July 2023, 03:09:11 UTC
f7aaf01 Remove things that are already obsolete 07 July 2023, 03:05:32 UTC
332a7c0 Fix lint 07 July 2023, 03:03:48 UTC
d6c78e2 MT's proposed change. Fixes #1310. Fixes #1319 07 July 2023, 03:02:04 UTC
5a5818b Merge pull request #1320 from davidben/double-brackets Clarify that double brackets are not part of the presentation language 07 July 2023, 02:27:25 UTC
abf78ff Clarify that double brackets are not part of the presentation language They denote optional components of the presentation language and are not literal components of the presentation language itself. Fixes #1315 16 June 2023, 17:29:44 UTC
d393ed5 Merge pull request #1316 from sayrer/naming Fix a missed name change. 16 June 2023, 13:25:40 UTC
85706d6 Fix a missed name change. 15 June 2023, 21:14:55 UTC
18ee21a Merge pull request #1314 from emanjon/patch-23 (EC)DHE instead of EC(DHE) 21 May 2023, 22:59:22 UTC
b826999 (EC)DHE instead of EC(DHE) #1312 20 May 2023, 18:00:00 UTC
d7bb422 Merge pull request #1307 from tlswg/seanturner-IANA-tweak IANA tweak 27 March 2023, 04:06:53 UTC
b7ad1ac IANA tweak I believe we are asking IANA to also update all references to "this RFC". 27 March 2023, 03:59:19 UTC
c9bf87b Changelog 27 March 2023, 02:29:50 UTC
2afa45f Merge pull request #1304 from ekr/iana_considerations_bis Update IANA considerations to clarify what is new 27 March 2023, 02:25:50 UTC
c2a9f86 Merge pull request #1303 from ekr/changelog_plus Update the changelog 27 March 2023, 02:25:27 UTC
dfc4c59 Update draft-ietf-tls-rfc8446bis.md Co-authored-by: Christopher Wood <caw@heapingbits.net> 27 March 2023, 02:25:22 UTC
56fb7c3 And 8447 27 March 2023, 02:24:56 UTC
3f7145f Update IANA considerations to clarify what is new 27 March 2023, 02:11:05 UTC
cedc968 Update the changelog - Change "should" -> "SHOULD" around user_canceled - Replicate the 8773 language to another place where external PSKs is discussed. - Remove an OPEN ISSUE marker 27 March 2023, 02:01:22 UTC
b69ee73 Merge pull request #1301 from ekr/issue1299_key_limits Fixes #1299. Require key updates 27 March 2023, 01:32:39 UTC
d4ab8bf Amendment from MT 27 March 2023, 01:16:28 UTC
96439f7 Fixes #1299. Require key updates but tell receiving implementations not to enforce. 26 March 2023, 22:08:01 UTC
2560c00 Merge pull request #1300 from ekr/issue1291_same_key clarify same certificatE 26 March 2023, 22:02:30 UTC
724677a clarify same certificatE 26 March 2023, 01:21:42 UTC
476f7d8 Updated contributor list with Ben Smyth. 14 March 2023, 13:22:45 UTC
df0ce2b Merge pull request #1298 from ekr/changelog Changelog entries 13 March 2023, 20:24:55 UTC
4b520c3 Merge pull request #1296 from ekr/certs_plus_psk Certs plus psk 13 March 2023, 20:20:06 UTC
5bf48d8 Merge pull request #1297 from ekr/issue1284_auth_text Issue1284 auth text 13 March 2023, 20:19:57 UTC
9e91187 Changelog entries 13 March 2023, 19:07:05 UTC
a2e9cfc Add some more text around authentication. Fixes #1284 13 March 2023, 19:00:55 UTC
8da62fd Clarification 13 March 2023, 19:00:55 UTC
bbf9d93 Clarification 13 March 2023, 18:54:33 UTC
42476c4 Explain about RFC 8773 13 March 2023, 18:53:25 UTC
688b038 Merge pull request #1270 from ekr/issue1257_key_updates Update KeyUpdate limits with text from RFC 9147. Fixed #1257 13 March 2023, 18:50:17 UTC
c7e3cdd Revisions based on review comments 13 March 2023, 18:49:24 UTC
5cf2c89 Update KeyUpdate limits with text from RFC 9147. Fixed #1257 13 March 2023, 18:48:54 UTC
14cd577 Merge pull request #1294 from ekr/reuse_of_external_psk Discuss the implications of external PSK reuse. Fixes #1287 13 March 2023, 18:35:06 UTC
cc12740 Merge pull request #1295 from ekr/issue1280_ignore_nst Ignore NST if you don't support resumption. Fixes #1280 13 March 2023, 18:34:37 UTC
1f22ddb Fix whitespace 13 March 2023, 15:53:32 UTC
80141b4 Ignore NST if you don't support resumption. Fixes #1280 11 March 2023, 22:34:03 UTC
bcc4927 Editorial 11 March 2023, 22:31:22 UTC
39f1fe3 Merge pull request #1282 from emanjon/patch-17 #1281 describe effects of creating new long-term keys 11 March 2023, 22:30:21 UTC
e83b12b Discuss the implications of external PSK reuse. Fixes #1287 11 March 2023, 22:17:11 UTC
fcc6177 Merge pull request #1286 from emanjon/patch-19 Reusing key shares enables client and server tracking 11 March 2023, 20:50:54 UTC
37cab99 Merge pull request #1293 from emanjon/patch-22 FIPS.186-5 has been published by NIST 11 March 2023, 20:41:44 UTC
8d1e46e Merge pull request #1275 from ekr/unsolicited_responses Clarify unsolicited 11 March 2023, 20:41:12 UTC
e8b732a Merge pull request #1283 from emanjon/patch-18 Adding John Preuß Mattsson as contributor 11 March 2023, 20:40:50 UTC
03af783 Merge pull request #1290 from davidben/close-notify-level Specify the alert level of close_notify. 11 March 2023, 20:40:04 UTC
bac25fb FIPS.186-5 has been published by NIST - FIPS 186-4 is obsolete - Curve definitions have moved to the new NIST SP 800-186 - ANSI X9.62 is behind a paywall and should be avoided if possible. References behind paywall can not be accessed by most readers. This makes it harder to implement and to evaluate the security of the protocol. FIPS 186-5 removed the dependency on ANSI X9.62 and defines ECDSA itself. Point validation is defined in the new NIST SP 800-186. 03 February 2023, 14:38:41 UTC
128387d Specify the alert level of close_notify. close_notify has always used a warning alert level, but this is not actually written down anywhere. It seems to have gotten lost as early as RFC 4346 (TLS 1.1!). In RFC 2246, there is some text that mentions the correct level is warning as an aside in describing something else. close_notify This message notifies the recipient that the sender will not send any more messages on this connection. The session becomes unresumable if any connection is terminated without proper close_notify messages with level equal to warning. I wasn't able to find any other text that discussed this. Then, RFC 4346 dropped the session termination behavior: close_notify This message notifies the recipient that the sender will not send any more messages on this connection. Note that as of TLS 1.1, failure to properly close a connection no longer requires that a session not be resumed. This is a change from TLS 1.0 to conform with widespread implementation practice. But in doing so, it dropped any mention of which alert level to use. That text has carried over to RFC 8446 as: close_notify: This alert notifies the recipient that the sender will not send any more messages on this connection. Any data received after a closure alert has been received MUST be ignored. In RFC 8446, we said alert levels no longer matter and can be "safely ignored", but this still leaves unspecified what the sender should do. Skimming implementations, both BoringSSL and NSS will treat "fatal" close_notify as an error, so using "warning" is also necessary for interop. 13 January 2023, 00:58:54 UTC
0d48f9e Update draft-ietf-tls-rfc8446bis.md 12 January 2023, 16:15:26 UTC
51ee405 Update draft-ietf-tls-rfc8446bis.md key shares -> private keys related to key shares resumption_Secret -> resumption_secret 10 January 2023, 06:41:16 UTC
d27f557 remove comma slice as suggested by Martin 10 January 2023, 06:28:24 UTC
dfce89f Update draft-ietf-tls-rfc8446bis.md Co-authored-by: kaduk <kaduk-github@mit.edu> 10 January 2023, 06:27:29 UTC
bc0c90b Update draft-ietf-tls-rfc8446bis.md Co-authored-by: kaduk <kaduk-github@mit.edu> 10 January 2023, 06:27:22 UTC
d2191f3 Reusing key shares enables tracking #1285 06 January 2023, 12:12:59 UTC
back to top