Re: [TLS] Protocol Action: 'Transport Layer Security (TLS) Extensions: Extension Definitions' to Proposed Standard

Sean Turner <turners@ieca.com> Tue, 21 September 2010 15:19 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9D2DF3A6A64 for <tls@core3.amsl.com>; Tue, 21 Sep 2010 08:19:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.711
X-Spam-Level:
X-Spam-Status: No, score=-101.711 tagged_above=-999 required=5 tests=[AWL=-0.405, BAYES_00=-2.599, MISSING_HEADERS=1.292, UNPARSEABLE_RELAY=0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ww6ZiXcDHjSr for <tls@core3.amsl.com>; Tue, 21 Sep 2010 08:19:05 -0700 (PDT)
Received: from smtp114.biz.mail.re2.yahoo.com (smtp114.biz.mail.re2.yahoo.com [66.196.116.99]) by core3.amsl.com (Postfix) with SMTP id 6CF263A6A3B for <tls@ietf.org>; Tue, 21 Sep 2010 08:19:05 -0700 (PDT)
Received: (qmail 68299 invoked from network); 21 Sep 2010 15:18:42 -0000
Received: from thunderfish.local (turners@71.191.3.124 with plain) by smtp114.biz.mail.re2.yahoo.com with SMTP; 21 Sep 2010 08:18:42 -0700 PDT
X-Yahoo-SMTP: ZrP3VLSswBDL75pF8ymZHDSu9B.vcMfDPgLJ
X-YMail-OSG: LbpP890VM1lfnu9sn8sHNjB.5Sy19FXLgERUUL_BQYjWnXV 0H7QlT_CnIuL9KRwKGahgN3N1ktVPyZbUqJyAiaXHo1B6e.CXylOD8pWF1BK LtaxHfxkjL6mh8dxr_uPtthg2OCwmvE4UP13i0IdQ5vQuSKFG8RvWfPdq5xu 2W5JQgoUIrViNsi6Xz2cyU7v8bxZPNxFHR6dDYC.qteN3PxZbVE.9bcbfYr7 NGMSrGW2RH5fdG4P3I3ilo2Un9rAoFohZByCA4HbHdiGHB7KZn0WUOOEN0tq 3zfUCtdcS_uC2bEaleFpdXO4l.1Sm71GQFZTkrJ58GtDSk4xdgNkgkR6dRkS mFN49uWpmR2x8thTUoOedBbbpTRqT8rOXZmIgbRiS.r6MpmTwPbbK6M7o648 Ba0XlEVHTGAI4jszB86kxWtv.3o0IbqFOP0sTbRfdUDnn9fO1QJvBjQ--
X-Yahoo-Newman-Property: ymail-3
Message-ID: <4C98CCD1.8060400@ieca.com>
Date: Tue, 21 Sep 2010 11:18:41 -0400
From: Sean Turner <turners@ieca.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
CC: tls@ietf.org
References: <20100921141945.219EE3A69F6@core3.amsl.com>
In-Reply-To: <20100921141945.219EE3A69F6@core3.amsl.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Protocol Action: 'Transport Layer Security (TLS) Extensions: Extension Definitions' to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Sep 2010 15:19:06 -0000

Congratulations to all involved!

spt

The IESG wrote:
> The IESG has approved the following document:
> 
> - 'Transport Layer Security (TLS) Extensions: Extension Definitions '
>    <draft-ietf-tls-rfc4366-bis-12.txt> as a Proposed Standard
> 
> 
> This document is the product of the Transport Layer Security Working Group. 
> 
> The IESG contact persons are Sean Turner and Tim Polk.
> 
> A URL of this Internet-Draft is:
> http://www.ietf.org/internet-drafts/draft-ietf-tls-rfc4366-bis-12.txt
> 
> Technical Summary
> 
>    This document provides specifications for existing TLS
>    extensions. It is a companion document for the TLS 1.2
>    specification (RFC 5246). The extensions specified are server_name,
>    max_fragment_length, client_certificate_url, trusted_ca_keys,
>    truncated_hmac, and status_request. This document obsoletes 
>    RFC 4366.
> 
> Working Group Summary
> 
>    This is an update of an existing document to fit the new
>    partitioning of material between the base spec and the extensions
>    spec. There were some technical changes that were discussed
>    extensively in the working group.  The document represents the
>    current consensus of the working group.
> 
>    The document continues to use SHA-1 (without providing algorithm
>    agility) in two places: in trusted_ca_keys and
>    client_certificate_url.  In the former case, SHA-1 is used as a
>    simple shorthand fingerprint, and even a non-cryptographic hash
>    would be sufficient. In the latter case, the WG decided that using
>    SHA-1 continues to be acceptable (since the certificates still has
>    to pass normal validation), and creating a new extension with
>    algorithm agility is not warranted, especially considering that
>    this extension has not seen much use.
> 
> Document Quality
> 
>    A number of extensions in the document have been implemented by
>    several parties.  Many of the implementers participate in the TLS
>    working group and have contributed to the discussion of the
>    document.  
> 
> Personnel
> 
>    The document shepherd is Joe Salowey, and the responsible
>    area director is Sean Turner.
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>