Protocol Action: 'X.509v3 TLS Feature Extension' to Proposed Standard (draft-hallambaker-tlsfeature-10.txt)

The IESG <iesg-secretary@ietf.org> Mon, 13 July 2015 17:13 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 79B711A6FEE for <ietf-announce@ietfa.amsl.com>; Mon, 13 Jul 2015 10:13:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0dVNdNndceY4; Mon, 13 Jul 2015 10:13:04 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id D28761B2C4E; Mon, 13 Jul 2015 10:13:00 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Subject: Protocol Action: 'X.509v3 TLS Feature Extension' to Proposed Standard (draft-hallambaker-tlsfeature-10.txt)
X-Test-IDTracker: no
X-IETF-IDTracker: 6.0.4.p3
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <20150713171300.31451.51896.idtracker@ietfa.amsl.com>
Date: Mon, 13 Jul 2015 10:13:00 -0700
Archived-At: <http://mailarchive.ietf.org/arch/msg/ietf-announce/hk8aoAcT5beUhv9En3F4mjeL010>
Cc: RFC Editor <rfc-editor@rfc-editor.org>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.15
Reply-To: ietf@ietf.org
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jul 2015 17:13:05 -0000

The IESG has approved the following document:
- 'X.509v3 TLS Feature Extension'
  (draft-hallambaker-tlsfeature-10.txt) as Proposed Standard

This document has been reviewed in the IETF but is not the product of an
IETF Working Group.

The IESG contact person is Stephen Farrell.

A URL of this Internet Draft is:
https://datatracker.ietf.org/doc/draft-hallambaker-tlsfeature/





Technical Summary

   The purpose of the TLS feature extension is to prevent downgrade 
   attacks that are not otherwise prevented by the TLS protocol. In 
   particular, the TLS feature extension may be used to mandate support 
   for revocation checking features in the TLS protocol such as OCSP 
   stapling.  Informing clients that an OCSP status response will always
   be stapled permits an immediate failure in the case that the response
   is not stapled. This in turn prevents a denial of service attack that
   might otherwise be possible.


Working Group Summary
   
   This is not a WG document but has been discussed on the TLS
   list and (so I'm told) has support from browser implementers
   and other implementers.

Document Quality
 
   The document is short and clear. I'm not clear on current
   implementation status but have been asked a number of
   times about it's status by implementers who want this.
 
Personnel
 
   Sean Turner is the document shepherd. Stephen Farrell  is the
   irresponsible AD.

IANA Note

Please note that up until the -09 version the draft had value 24 for
what is documented as TBD2 in -10 for id-pe-tlsfeature. 

If IANA choose to allocate that value for this that might save some 
trouble for someone later. The value chosen for TBD1 doesn't matter
at all.