Last Call: <draft-hallambaker-tlsfeature-09.txt> (X.509v3 TLS Feature Extension) to Proposed Standard

The IESG <iesg-secretary@ietf.org> Tue, 07 April 2015 13:47 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C7251B35BB for <ietf-announce@ietfa.amsl.com>; Tue, 7 Apr 2015 06:47:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W9f09HrQ6RLd for <ietf-announce@ietfa.amsl.com>; Tue, 7 Apr 2015 06:47:52 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id A9AF01A8860 for <ietf-announce@ietf.org>; Tue, 7 Apr 2015 06:47:52 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Subject: Last Call: <draft-hallambaker-tlsfeature-09.txt> (X.509v3 TLS Feature Extension) to Proposed Standard
X-Test-IDTracker: no
X-IETF-IDTracker: 5.13.0
Auto-Submitted: auto-generated
Precedence: bulk
Sender: iesg-secretary@ietf.org
Message-ID: <20150407134752.25925.31040.idtracker@ietfa.amsl.com>
Date: Tue, 07 Apr 2015 06:47:52 -0700
Archived-At: <http://mailarchive.ietf.org/arch/msg/ietf-announce/3_RMqejTE0qu2RRtgvphJBUva8o>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.15
Reply-To: ietf@ietf.org
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Apr 2015 13:47:54 -0000

The IESG has received a request from an individual submitter to consider
the following document:
- 'X.509v3 TLS Feature Extension'
  <draft-hallambaker-tlsfeature-09.txt> as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2015-05-05. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

Abstract


   The purpose of the TLS feature extension is to prevent downgrade
   attacks that are not otherwise prevented by the TLS protocol. In
   particular, the TLS feature extension may be used to mandate support
   for revocation checking features in the TLS protocol such as OCSP
   stapling.  Informing clients that an OCSP status response will always
   be stapled permits an immediate failure in the case that the response
   is not stapled. This in turn prevents a denial of service attack that
   might otherwise be possible.

The file can be obtained via
http://datatracker.ietf.org/doc/draft-hallambaker-tlsfeature/

IESG discussion can be tracked via
http://datatracker.ietf.org/doc/draft-hallambaker-tlsfeature/ballot/

No IPR declarations have been submitted directly on this I-D.

This draft has previously been (briefly) discussed on the TLS WG list
but is not a working group item. The WG seemed fine with progressing
an earlier version at that time.