[TLS] RFC 6066 on Transport Layer Security (TLS) Extensions: Extension Definitions

rfc-editor@rfc-editor.org Tue, 18 January 2011 20:29 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C9C9428C151; Tue, 18 Jan 2011 12:29:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.984
X-Spam-Level:
X-Spam-Status: No, score=-101.984 tagged_above=-999 required=5 tests=[AWL=0.016, BAYES_00=-2.599, J_CHICKENPOX_93=0.6, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g1CG45UCvPI8; Tue, 18 Jan 2011 12:29:51 -0800 (PST)
Received: from rfc-editor.org (rfc-editor.org [IPv6:2001:1890:1112:1::2f]) by core3.amsl.com (Postfix) with ESMTP id 13B4B28C108; Tue, 18 Jan 2011 12:29:51 -0800 (PST)
Received: by rfc-editor.org (Postfix, from userid 30) id 59390E0732; Tue, 18 Jan 2011 12:32:29 -0800 (PST)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
From: rfc-editor@rfc-editor.org
Message-Id: <20110118203229.59390E0732@rfc-editor.org>
Date: Tue, 18 Jan 2011 12:32:29 -0800
Cc: tls@ietf.org, rfc-editor@rfc-editor.org
Subject: [TLS] RFC 6066 on Transport Layer Security (TLS) Extensions: Extension Definitions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Jan 2011 20:29:51 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 6066

        Title:      Transport Layer Security (TLS) Extensions: 
                    Extension Definitions 
        Author:     D. Eastlake 3rd
        Status:     Standards Track
        Stream:     IETF
        Date:       January 2011
        Mailbox:    d3e3e3@gmail.com
        Pages:      25
        Characters: 55079
        Obsoletes:  RFC4366

        I-D Tag:    draft-ietf-tls-rfc4366-bis-12.txt

        URL:        http://www.rfc-editor.org/rfc/rfc6066.txt

This document provides specifications for existing TLS extensions.  It
is a companion document for RFC 5246, "The Transport Layer Security
(TLS) Protocol Version 1.2".  The extensions specified are server_name,
max_fragment_length, client_certificate_url, trusted_ca_keys,
truncated_hmac, and status_request.  [STANDARDS-TRACK]

This document is a product of the Transport Layer Security Working Group of the IETF.

This is now a Proposed Standard Protocol.

STANDARDS TRACK: This document specifies an Internet standards track
protocol for the Internet community,and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Internet
Official Protocol Standards (STD 1) for the standardization state and
status of this protocol.  Distribution of this memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  http://www.ietf.org/mailman/listinfo/ietf-announce
  http://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see http://www.rfc-editor.org/rfcsearch.html.
For downloading RFCs, see http://www.rfc-editor.org/rfc.html.

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC