[TLS] Protocol Action: 'Transport Layer Security (TLS) Extensions' to Proposed Standard

The IESG <iesg-secretary@ietf.org> Thu, 06 October 2005 22:26 UTC

Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1ENeCG-0003Gy-HH; Thu, 06 Oct 2005 18:26:40 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1ENeCC-0003EJ-7A for tls@megatron.ietf.org; Thu, 06 Oct 2005 18:26:38 -0400
Received: from newodin.ietf.org (newodin.ietf.org [10.27.6.50]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id SAA22685 for <tls@lists.ietf.org>; Thu, 6 Oct 2005 18:26:32 -0400 (EDT)
Received: from apache by newodin.ietf.org with local (Exim 4.43) id 1ENeCA-000656-GG; Thu, 06 Oct 2005 18:26:34 -0400
X-test-idtracker: no
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Message-Id: <E1ENeCA-000656-GG@newodin.ietf.org>
Date: Thu, 06 Oct 2005 18:26:34 -0400
Cc: Internet Architecture Board <iab@iab.org>, tls mailing list <tls@ietf.org>, RFC Editor <rfc-editor@rfc-editor.org>
Subject: [TLS] Protocol Action: 'Transport Layer Security (TLS) Extensions' to Proposed Standard
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Sender: tls-bounces@lists.ietf.org
Errors-To: tls-bounces@lists.ietf.org

The IESG has approved the following document:

- 'Transport Layer Security (TLS) Extensions '
   <draft-ietf-tls-rfc3546bis-02.txt> as a Proposed Standard

This document is the product of the Transport Layer Security Working Group. 

The IESG contact persons are Russ Housley and Sam Hartman.

A URL of this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-ietf-tls-rfc3546bis-02.txt

Technical Summary

  This document is an update to RFC 3546, TLS extensions.  TLS
  extensions allow implementations to jointly agree on different
  TLS behavior that isn't embodied in the cipher suite.  Two
  examples are truncated MACs and communicating the expected
  server DNS name to allow name-based virtual hosts.  This document
  contains no technical changes to RFC 3546.  The only important
  change is reducing the requirement for registration of an
  extension from Standards Action to IETF Consensus. 

Working Group Summary

  The immediate motivation for this change was to allow the use of
  group negotiation with ECC, which is going forward as Informational.
  There was some negative comment about ECC in general and group
  negotiation but no major dissent for this particular change.
  However, outside of the ECC boosters, there wasn't much enthusiasm
  for it either.

Protocol Quality

  An identical protocol (RFC 3546) has already been approved by IESG,
  but deployment has been very slow, but GnuTLS claims support it.

  This document was reviewed by Russ Housley for the IESG.


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls