[TLS] Protocol Action: 'Transport Layer Security (TLS) Application Layer Protocol Negotiation Extension' to Proposed Standard (draft-ietf-tls-applayerprotoneg-05.txt)

The IESG <iesg-secretary@ietf.org> Mon, 21 April 2014 15:40 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA1281A0004; Mon, 21 Apr 2014 08:40:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RTgcgGix-dK3; Mon, 21 Apr 2014 08:40:20 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 5E6311A0221; Mon, 21 Apr 2014 08:40:18 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
X-Test-IDTracker: no
X-IETF-IDTracker: 5.3.0
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <20140421154018.21785.72950.idtracker@ietfa.amsl.com>
Date: Mon, 21 Apr 2014 08:40:18 -0700
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/H-0UlYSqN5wLDwK30YzAW_Lbqao
Cc: tls mailing list <tls@ietf.org>, tls chair <tls-chairs@tools.ietf.org>, RFC Editor <rfc-editor@rfc-editor.org>
Subject: [TLS] Protocol Action: 'Transport Layer Security (TLS) Application Layer Protocol Negotiation Extension' to Proposed Standard (draft-ietf-tls-applayerprotoneg-05.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Apr 2014 15:40:22 -0000

The IESG has approved the following document:
- 'Transport Layer Security (TLS) Application Layer Protocol Negotiation
   Extension'
  (draft-ietf-tls-applayerprotoneg-05.txt) as Proposed Standard

This document is the product of the Transport Layer Security Working
Group.

The IESG contact persons are Stephen Farrell and Kathleen Moriarty.

A URL of this Internet Draft is:
http://datatracker.ietf.org/doc/draft-ietf-tls-applayerprotoneg/




Technical Summary

This document describes a Transport Layer Security (TLS) extension
for application layer protocol negotiation within the TLS handshake.
For instances in which the TLS connection is established over a well
known TCP/IP port not associated with the desired application layer
protocol, this extension allows the application layer to negotiate
which protocol will be used within the TLS session.

Working Group Summary

The main point of controversy with this document was on encryption
of the extension. The working group decided a cleartext extension
with the future general facility to encrypt extensions in TLS 1.3 was
preferable to an extension specific encryption mechanism for ALPN.

Document Quality

A number of vendors have implemented the protocol specified in this
document. This document was also reviewed by members of the
HTTPbis working group as it is useful for indicating what protocol
is carried by TLS.

Personnel

Joe Salowey is the document shepherd.
Sean Turner was the responsible AD. Stephen Farrell took over.


RFC Editor Note

Please modify the abstract as follows:

OLD:

   This document describes a Transport Layer Security (TLS) extension
   for application layer protocol negotiation within the TLS handshake.
   For instances in which the TLS connection is established over a well
   known TCP or UDP port not associated with the desired application
   layer protocol, this extension allows the application layer to
   negotiate which protocol will be used within the TLS connection.

NEW:

  This document describes a Transport Layer Security (TLS) extension
   for application layer protocol negotiation within the TLS handshake.
   For instances in which multiple application protocols are supported  on 
   the same TCP or UDP port, this extension allows the application layer to
   negotiate which protocol will be used within the TLS connection.