[TLS] New Version draft-ietf-tls-applayerprotoneg-05 posted

"Stephan Friedl (sfriedl)" <sfriedl@cisco.com> Mon, 03 March 2014 09:51 UTC

Return-Path: <sfriedl@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 490A61A0C0A for <tls@ietfa.amsl.com>; Mon, 3 Mar 2014 01:51:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.048
X-Spam-Level:
X-Spam-Status: No, score=-10.048 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.547, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id erxZMJX-JVtS for <tls@ietfa.amsl.com>; Mon, 3 Mar 2014 01:51:47 -0800 (PST)
Received: from alln-iport-4.cisco.com (alln-iport-4.cisco.com [173.37.142.91]) by ietfa.amsl.com (Postfix) with ESMTP id 980241A0DAF for <tls@ietf.org>; Mon, 3 Mar 2014 01:51:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=978; q=dns/txt; s=iport; t=1393840305; x=1395049905; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=kDu+yPqx1bgRuBbWyts0L+8sm2tjukLOqHVjI/5rJyc=; b=K85OU92bmHfO0wGTwa3XqM7URK2CgfK11Lx0pWl44ekR7ZUVfrkVxpyR KIZ8YIRbZpozIV6bpftliQauMlwxz6cCi0mPMyVsresDOSiQO3jvoUmLG AUj2m3cKYhba9TXtBeYwmxC/qJxRzRaXk1ri+Kq67ka72GjXIqtlsxfaX U=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AgEFAAhQFFOtJXHB/2dsb2JhbABagwaBEsBOgR4WdIInAQQ6UQEqFEImAQQbh3GcUK9vF44og1yBFASqZ4Mtgio
X-IronPort-AV: E=Sophos;i="4.97,576,1389744000"; d="scan'208";a="24446703"
Received: from rcdn-core2-6.cisco.com ([173.37.113.193]) by alln-iport-4.cisco.com with ESMTP; 03 Mar 2014 09:51:44 +0000
Received: from xhc-aln-x08.cisco.com (xhc-aln-x08.cisco.com [173.36.12.82]) by rcdn-core2-6.cisco.com (8.14.5/8.14.5) with ESMTP id s239piLM005884 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL) for <tls@ietf.org>; Mon, 3 Mar 2014 09:51:44 GMT
Received: from xmb-aln-x02.cisco.com ([169.254.5.205]) by xhc-aln-x08.cisco.com ([173.36.12.82]) with mapi id 14.03.0123.003; Mon, 3 Mar 2014 03:51:44 -0600
From: "Stephan Friedl (sfriedl)" <sfriedl@cisco.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: New Version draft-ietf-tls-applayerprotoneg-05 posted
Thread-Index: Ac82xeaptmsIC2fTRwKYf5PkBt72YA==
Date: Mon, 03 Mar 2014 09:51:44 +0000
Message-ID: <2AA4F2B7B0341A4CA4DAB10D4EDA0D7C23327967@xmb-aln-x02.cisco.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.21.96.254]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/V56VXeloDxzRUq-ksVZ_MCtapjk
Subject: [TLS] New Version draft-ietf-tls-applayerprotoneg-05 posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Mar 2014 09:51:50 -0000

A revised version of draft-ietf-tls-applayerprotoneg, version 5 has been posted with the following changes from version 4:


Replaced: 'TCP/IP port number' with 'TCP or UDP'


Replaced: 'Implementations MUST ensure that an empty string is not included and that no byte strings are truncated'
  with
           'Empty strings MUST NOT be included and byte strings MUST NOT be truncated'


Replaced: 'field of the ("application_layer_protocol_negotiation(16)") extension SHALL be structured the same as described above for the client'
  with
	  'field of the ("application_layer_protocol_negotiation(16)") extension is structured the same as described above for the client'


Struck:   'The "no_application_protocol" fatal alert is only defined for the "application_layer_protocol_negotiation" extension and MUST NOT be sent unless the server has received a ClientHello message containing this extension.'


Thanks,


Stephan Friedl