[TLS] Fwd: Last Call: <draft-hallambaker-tlsfeature-09.txt> (X.509v3 TLS Feature Extension) to Proposed Standard

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 07 April 2015 14:24 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CB061B35EB for <tls@ietfa.amsl.com>; Tue, 7 Apr 2015 07:24:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y-978MwmH1Oq for <tls@ietfa.amsl.com>; Tue, 7 Apr 2015 07:24:14 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4D1DE1B35EC for <tls@ietf.org>; Tue, 7 Apr 2015 07:23:47 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id CB995BEB5 for <tls@ietf.org>; Tue, 7 Apr 2015 15:23:45 +0100 (IST)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3RDSLBygDLH5 for <tls@ietf.org>; Tue, 7 Apr 2015 15:23:45 +0100 (IST)
Received: from [134.226.36.180] (stephen-think.dsg.cs.tcd.ie [134.226.36.180]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 9E9ADBE88 for <tls@ietf.org>; Tue, 7 Apr 2015 15:23:45 +0100 (IST)
Message-ID: <5523E871.6040208@cs.tcd.ie>
Date: Tue, 07 Apr 2015 15:23:45 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.6.0
MIME-Version: 1.0
To: "tls@ietf.org" <tls@ietf.org>
References: <20150407134752.25925.31040.idtracker@ietfa.amsl.com>
In-Reply-To: <20150407134752.25925.31040.idtracker@ietfa.amsl.com>
OpenPGP: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
X-Forwarded-Message-Id: <20150407134752.25925.31040.idtracker@ietfa.amsl.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Augd5TmZWF2F-N89P__rdlNI6nc>
Subject: [TLS] Fwd: Last Call: <draft-hallambaker-tlsfeature-09.txt> (X.509v3 TLS Feature Extension) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Apr 2015 14:24:18 -0000

Hiya,

This draft has previously been discussed on this list. Phill
has worked it to the point where I think it's now ready for
IETF LC. Please read and comment (on the ietf@ietf.org list
ideally, but I'll also watch for comments here).

Thanks,
S.

PS: I posted my own non-blocking LC comments [1]

[1] https://www.ietf.org/mail-archive/web/ietf/current/msg92766.html

-------- Forwarded Message --------
Subject: Last Call: <draft-hallambaker-tlsfeature-09.txt> (X.509v3 TLS
Feature Extension) to Proposed Standard
Date: Tue, 07 Apr 2015 06:47:52 -0700
From: The IESG <iesg-secretary@ietf.org>
Reply-To: ietf@ietf.org
To: IETF-Announce <ietf-announce@ietf.org>


The IESG has received a request from an individual submitter to consider
the following document:
- 'X.509v3 TLS Feature Extension'
  <draft-hallambaker-tlsfeature-09.txt> as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2015-05-05. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

Abstract


   The purpose of the TLS feature extension is to prevent downgrade
   attacks that are not otherwise prevented by the TLS protocol. In
   particular, the TLS feature extension may be used to mandate support
   for revocation checking features in the TLS protocol such as OCSP
   stapling.  Informing clients that an OCSP status response will always
   be stapled permits an immediate failure in the case that the response
   is not stapled. This in turn prevents a denial of service attack that
   might otherwise be possible.

The file can be obtained via
http://datatracker.ietf.org/doc/draft-hallambaker-tlsfeature/

IESG discussion can be tracked via
http://datatracker.ietf.org/doc/draft-hallambaker-tlsfeature/ballot/

No IPR declarations have been submitted directly on this I-D.

This draft has previously been (briefly) discussed on the TLS WG list
but is not a working group item. The WG seemed fine with progressing
an earlier version at that time.