[TLS] Protocol Action: 'Transport Layer Security (TLS) Extensions: Extension Definitions' to Proposed Standard

The IESG <iesg-secretary@ietf.org> Tue, 21 September 2010 14:19 UTC

Return-Path: <wwwrun@core3.amsl.com>
X-Original-To: tls@ietf.org
Delivered-To: tls@core3.amsl.com
Received: by core3.amsl.com (Postfix, from userid 30) id 219EE3A69F6; Tue, 21 Sep 2010 07:19:44 -0700 (PDT)
X-idtracker: yes
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Message-Id: <20100921141945.219EE3A69F6@core3.amsl.com>
Date: Tue, 21 Sep 2010 07:19:45 -0700
Cc: Internet Architecture Board <iab@iab.org>, tls mailing list <tls@ietf.org>, tls chair <tls-chairs@tools.ietf.org>, RFC Editor <rfc-editor@rfc-editor.org>
Subject: [TLS] Protocol Action: 'Transport Layer Security (TLS) Extensions: Extension Definitions' to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Sep 2010 14:19:45 -0000

The IESG has approved the following document:

- 'Transport Layer Security (TLS) Extensions: Extension Definitions '
   <draft-ietf-tls-rfc4366-bis-12.txt> as a Proposed Standard


This document is the product of the Transport Layer Security Working Group. 

The IESG contact persons are Sean Turner and Tim Polk.

A URL of this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-ietf-tls-rfc4366-bis-12.txt

Technical Summary

   This document provides specifications for existing TLS
   extensions. It is a companion document for the TLS 1.2
   specification (RFC 5246). The extensions specified are server_name,
   max_fragment_length, client_certificate_url, trusted_ca_keys,
   truncated_hmac, and status_request. This document obsoletes 
   RFC 4366.

Working Group Summary

   This is an update of an existing document to fit the new
   partitioning of material between the base spec and the extensions
   spec. There were some technical changes that were discussed
   extensively in the working group.  The document represents the
   current consensus of the working group.

   The document continues to use SHA-1 (without providing algorithm
   agility) in two places: in trusted_ca_keys and
   client_certificate_url.  In the former case, SHA-1 is used as a
   simple shorthand fingerprint, and even a non-cryptographic hash
   would be sufficient. In the latter case, the WG decided that using
   SHA-1 continues to be acceptable (since the certificates still has
   to pass normal validation), and creating a new extension with
   algorithm agility is not warranted, especially considering that
   this extension has not seen much use.

Document Quality

   A number of extensions in the document have been implemented by
   several parties.  Many of the implementers participate in the TLS
   working group and have contributed to the discussion of the
   document.  

Personnel

   The document shepherd is Joe Salowey, and the responsible
   area director is Sean Turner.