draft-ietf-tls-rfc4366-bis-00.txt | draft-ietf-tls-rfc4366-bis-01.txt | |||
---|---|---|---|---|
TLS Working Group Donald Eastlake 3rd | TLS Working Group Donald Eastlake 3rd | |||
INTERNET-DRAFT Motorola Laboratories | INTERNET-DRAFT Motorola Laboratories | |||
Obsoletes: RFC 4366 | Obsoletes: RFC 4366 | |||
Updates: RFC 2246, RFC 4346 | Updates: RFC 2246, RFC 4346 | |||
Intended status: Proposed Standard | Intended status: Proposed Standard | |||
Expires: July 2008 January 14, 2009 | ||||
Transport Layer Security (TLS) Extensions: Extension Definitions | Transport Layer Security (TLS) Extensions: Extension Definitions | |||
--------- ----- -------- ----- ----------- --------- ----------- | ||||
<draft-ietf-tls-rfc4366-bis-00.txt> | <draft-ietf-tls-rfc4366-bis-01.txt> | |||
Status of This Document | Status of This Document | |||
By submitting this Internet-Draft, each author represents that any | By submitting this Internet-Draft, each author represents that any | |||
applicable patent or other IPR claims of which he or she is aware | applicable patent or other IPR claims of which he or she is aware | |||
have been or will be disclosed, and any of which he or she becomes | have been or will be disclosed, and any of which he or she becomes | |||
aware will be disclosed, in accordance with Section 6 of BCP 79. | aware will be disclosed, in accordance with Section 6 of BCP 79. | |||
Distribution of this document is unlimited. Comments should be sent | Distribution of this document is unlimited. Comments should be sent | |||
to the TLS working group mailing list <tls@ietf.org>. | to the TLS working group mailing list <tls@ietf.org>. | |||
skipping to change at page 1, line 42 | skipping to change at page 1, line 43 | |||
The list of current Internet-Drafts can be accessed at | The list of current Internet-Drafts can be accessed at | |||
http://www.ietf.org/1id-abstracts.html | http://www.ietf.org/1id-abstracts.html | |||
The list of Internet-Draft Shadow Directories can be accessed at | The list of Internet-Draft Shadow Directories can be accessed at | |||
http://www.ietf.org/shadow.html | http://www.ietf.org/shadow.html | |||
Abstract | Abstract | |||
This document provides documentation for existing specific TLS | This document provides documentation for existing specific TLS | |||
extensions. It is a companion document for the TLS 1.2 specification, | extensions. It is a companion document for the TLS 1.2 specification, | |||
draft-ietf-tls-rfc4346-bis-03.txt. | draft-ietf-tls-rfc4346-bis-07.txt. | |||
INTERNET-DRAFT TLS Extension Definitions | INTERNET-DRAFT TLS Extension Definitions | |||
Acknowledgements | Acknowledgements | |||
This draft is based on material from RFC 4366 for which the authors | This draft is based on material from RFC 4366 for which the authors | |||
were S. Blake-Wilson, M. Nystron, D. Hopwood, J. Mikkelsen, and T. | were S. Blake-Wilson, M. Nystron, D. Hopwood, J. Mikkelsen, and T. | |||
Wright. | Wright. | |||
Table of Contents | Table of Contents | |||
skipping to change at page 19, line 15 | skipping to change at page 19, line 15 | |||
INTERNET-DRAFT TLS Extension Definitions | INTERNET-DRAFT TLS Extension Definitions | |||
12. Normative References | 12. Normative References | |||
[RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- | [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- | |||
Hashing for Message Authentication", RFC 2104, February 1997. | Hashing for Message Authentication", RFC 2104, February 1997. | |||
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate | [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate | |||
Requirement Levels", BCP 14, RFC 2119, March 1997. | Requirement Levels", BCP 14, RFC 2119, March 1997. | |||
[RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", | ||||
RFC 2246, January 1999. | ||||
[RFC2560] Myers, M., Ankney, R., Malpani, A., Galperin, S., and C. | [RFC2560] Myers, M., Ankney, R., Malpani, A., Galperin, S., and C. | |||
Adams, "X.509 Internet Public Key Infrastructure Online Certificate | Adams, "X.509 Internet Public Key Infrastructure Online Certificate | |||
Status Protocol - OCSP", RFC 2560, June 1999. | Status Protocol - OCSP", RFC 2560, June 1999. | |||
[RFC2585] Housley, R. and P. Hoffman, "Internet X.509 Public Key | [RFC2585] Housley, R. and P. Hoffman, "Internet X.509 Public Key | |||
Infrastructure Operational Protocols: FTP and HTTP", RFC 2585, May | Infrastructure Operational Protocols: FTP and HTTP", RFC 2585, May | |||
1999. | 1999. | |||
[RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, | [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, | |||
L., Leach, P., and T. Berners-Lee, "Hypertext Transfer Protocol -- | L., Leach, P., and T. Berners-Lee, "Hypertext Transfer Protocol -- | |||
skipping to change at page 19, line 49 | skipping to change at page 19, line 46 | |||
STD 63, RFC 3629, November 2003. | STD 63, RFC 3629, November 2003. | |||
[RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform | [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform | |||
Resource Identifier (URI): Generic Syntax", STD 66, RFC 3986, January | Resource Identifier (URI): Generic Syntax", STD 66, RFC 3986, January | |||
2005. | 2005. | |||
[RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security | [RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security | |||
(TLS) Protocol Version 1.1", RFC 4346, April 2006. | (TLS) Protocol Version 1.1", RFC 4346, April 2006. | |||
[RFCTLS] Dierks, T. and E. Rescorla, "The TLS Protocol Version 1.2", | [RFCTLS] Dierks, T. and E. Rescorla, "The TLS Protocol Version 1.2", | |||
draft-ietf-tls-rfc4346-bis-03.txt, March 2007. | draft-ietf-tls-rfc4346-bis-*.txt, March 2007. | |||
13. Informative References | 13. Informative References | |||
[RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", | ||||
RFC 2246, January 1999. | ||||
[RFC2712] Medvinsky, A. and M. Hur, "Addition of Kerberos Cipher | [RFC2712] Medvinsky, A. and M. Hur, "Addition of Kerberos Cipher | |||
Suites to Transport Layer Security (TLS)", RFC 2712, October 1999. | Suites to Transport Layer Security (TLS)", RFC 2712, October 1999. | |||
INTERNET-DRAFT TLS Extension Definitions | INTERNET-DRAFT TLS Extension Definitions | |||
[RFC3268] Chown, P., "Advanced Encryption Standard (AES) Ciphersuites | [RFC3268] Chown, P., "Advanced Encryption Standard (AES) Ciphersuites | |||
for Transport Layer Security (TLS)", RFC 3268, June 2002. | for Transport Layer Security (TLS)", RFC 3268, June 2002. | |||
[RFC4366] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., | [RFC4366] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., | |||
and T. Wright, "Transport Layer Security (TLS) Extensions", RFC 4366, | and T. Wright, "Transport Layer Security (TLS) Extensions", RFC 4366, | |||
April 2006. | April 2006. | |||
INTERNET-DRAFT TLS Extension Definitions | INTERNET-DRAFT TLS Extension Definitions | |||
Copyright, Disclaimer, and Additional IPR Provisions | Copyright, Disclaimer, and Additional IPR Provisions | |||
Copyright (C) The IETF Trust (2007). | Copyright (C) The IETF Trust (2008). | |||
This document is subject to the rights, licenses and restrictions | This document is subject to the rights, licenses and restrictions | |||
contained in BCP 78, and except as set forth therein, the authors | contained in BCP 78, and except as set forth therein, the authors | |||
retain all their rights. | retain all their rights. | |||
This document and the information contained herein are provided on an | This document and the information contained herein are provided on an | |||
"AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS | "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS | |||
OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND | OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND | |||
THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS | THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS | |||
OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF | OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF | |||
skipping to change at page 22, line 19 | skipping to change at page 22, line 19 | |||
Donald Eastlake 3rd | Donald Eastlake 3rd | |||
Motorola Laboratories | Motorola Laboratories | |||
111 Locke Drive | 111 Locke Drive | |||
Marlborough, MA 01752 | Marlborough, MA 01752 | |||
Tel: +1-508-786-7554 | Tel: +1-508-786-7554 | |||
Email: Donald.Eastlake@motorola.com | Email: Donald.Eastlake@motorola.com | |||
Expiration and File Name | Expiration and File Name | |||
This draft expires in December 2007. | This draft expires in July 2008. | |||
Its file name is draft-ietf-tls-rfc4366-bis-00.txt. | Its file name is draft-ietf-tls-rfc4366-bis-01.txt. | |||
End of changes. 10 change blocks. | ||||
10 lines changed or deleted | 11 lines changed or added | |||
This html diff was produced by rfcdiff 1.34. The latest version is available from http://tools.ietf.org/tools/rfcdiff/ |