sp-tls-mapping-01.txt 4.8 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169
  1. Internet Engineering Task Force G. D'Amore, Ed.
  2. Internet-Draft
  3. Intended status: Informational March 27, 2014
  4. Expires: September 28, 2014
  5. TLS Mapping for Scalability Protocols
  6. sp-tls-mapping-01
  7. Abstract
  8. This document defines the mapping for scalability protocols (SP)
  9. running on top of Transport Layer Security (TLS) v1.2 on top of TCP.
  10. Status of This Memo
  11. This Internet-Draft is submitted in full conformance with the
  12. provisions of BCP 78 and BCP 79.
  13. Internet-Drafts are working documents of the Internet Engineering
  14. Task Force (IETF). Note that other groups may also distribute
  15. working documents as Internet-Drafts. The list of current Internet-
  16. Drafts is at http://datatracker.ietf.org/drafts/current/.
  17. Internet-Drafts are draft documents valid for a maximum of six months
  18. and may be updated, replaced, or obsoleted by other documents at any
  19. time. It is inappropriate to use Internet-Drafts as reference
  20. material or to cite them other than as "work in progress."
  21. This Internet-Draft will expire on September 28, 2014.
  22. Copyright Notice
  23. Copyright (c) 2014 IETF Trust and the persons identified as the
  24. document authors. All rights reserved.
  25. This document is subject to BCP 78 and the IETF Trust's Legal
  26. Provisions Relating to IETF Documents
  27. (http://trustee.ietf.org/license-info) in effect on the date of
  28. publication of this document. Please review these documents
  29. carefully, as they describe your rights and restrictions with respect
  30. to this document. Code Components extracted from this document must
  31. include Simplified BSD License text as described in Section 4.e of
  32. the Trust Legal Provisions and are provided without warranty as
  33. described in the Simplified BSD License.
  34. D'Amore Expires September 28, 2014 [Page 1]
  35. Internet-Draft TLS/TCP mapping for SPs March 2014
  36. 1. Underlying protocol
  37. This mapping should be layered directly on the top of TLS [TLS]
  38. secured connections. While it is possible to use TLS on top of other
  39. transports, this document specifically concerns itself with TLS
  40. running on top of TCP [TCP].
  41. Other combinations may be contemplated, and should follow the same
  42. details as discussed here.
  43. As when running SP over TCP directly, the TCP port number is
  44. determined by the application or user.
  45. This mapping follows the details of SP over TCP [SPoverTCP].
  46. 2. Connection initiation
  47. An initial connection is first established using TCP, then performing
  48. a TLS handshake. This handshake establishes the security parameters
  49. of the connection, including negotiation of cipher suites, exchanging
  50. keys, and possibly performing one or two-way authentication.
  51. The specific details of the TLS negotiation are determined by the
  52. application(s) involved, and are not specified here. This includes
  53. selection of the specific version of TLS or possibly falling back to
  54. SSL version 3 (but not SSL version 1 or 2).
  55. TLS presents an encrypted channel that may be treated as a full
  56. duplex byte stream between peers. This mapping sits within that
  57. channel.
  58. Note also that TLS peers may rekey periodically. This happens in the
  59. without involving the upper protocol, and the details need not
  60. concern us here.
  61. Once the TLS layer connection has been established, the communication
  62. commences as detailed in SPoverTCP [SPoverTCP]. This includes the
  63. exchange of the initial protocol headers identifying the version of
  64. SP in use, and the specific protocol type, as well as requirements to
  65. disconnect upon receipt of an invalid protocol header or an
  66. unrecognized SP version.
  67. 3. IANA Considerations
  68. This memo includes no request to IANA.
  69. D'Amore Expires September 28, 2014 [Page 2]
  70. Internet-Draft TLS/TCP mapping for SPs March 2014
  71. 4. Security Considerations
  72. Security considerations are explored in depth as part of TLS [TLS].
  73. This document does not provide any further implications beyond that
  74. in TLS itself.
  75. The use of SSLv2 is explicitly forbidden [RFC6176], as SSLv2 contains
  76. known weaknesses.
  77. 5. References
  78. [TCP] Postel, J., "Transmission Control Protocol", STD 7, RFC
  79. 793, September 1981.
  80. [TLS] Dierks, T. and E. Rescorla, "The Transport Layer Security
  81. (TLS) Protocol Version 1.2", RFC 5246, August 2008.
  82. [RFC6176] Turner, S. and T. Polk, "Prohibiting Secure Sockets Layer
  83. (SSL) Version 2.0", RFC 6176, March 2011.
  84. [SPoverTCP]
  85. Sustrik, M., "TCP mapping for SPs", August 2013.
  86. Author's Address
  87. Garrett D'Amore (editor)
  88. Email: garrett@damore.org
  89. D'Amore Expires September 28, 2014 [Page 3]