Skip to main content

Transport Layer Security (TLS) Extensions
draft-ietf-tls-rfc3546bis-02

Revision differences

Document history

Date Rev. By Action
2012-08-22
02 (System) post-migration administrative database adjustment to the No Objection position for Scott Hollenbeck
2012-08-22
02 (System) post-migration administrative database adjustment to the No Objection position for Allison Mankin
2012-08-22
02 (System) post-migration administrative database adjustment to the No Objection position for Sam Hartman
2012-08-22
02 (System) post-migration administrative database adjustment to the No Objection position for Ted Hardie
2005-10-10
02 Amy Vezza State Changes to RFC Ed Queue from Approved-announcement sent by Amy Vezza
2005-10-06
02 Amy Vezza IESG state changed to Approved-announcement sent
2005-10-06
02 Amy Vezza IESG has approved the document
2005-10-06
02 Amy Vezza Closed "Approve" ballot
2005-10-06
02 Russ Housley State Changes to Approved-announcement to be sent from IESG Evaluation::AD Followup by Russ Housley
2005-10-06
02 Ted Hardie [Ballot Position Update] Position for Ted Hardie has been changed to No Objection from Discuss by Ted Hardie
2005-10-06
02 Sam Hartman [Ballot Position Update] Position for Sam Hartman has been changed to No Objection from Discuss by Sam Hartman
2005-10-04
02 Scott Hollenbeck [Ballot Position Update] Position for Scott Hollenbeck has been changed to No Objection from Discuss by Scott Hollenbeck
2005-10-04
02 (System) Sub state has been changed to AD Follow up from New Id Needed
2005-10-04
02 (System) New version available: draft-ietf-tls-rfc3546bis-02.txt
2005-09-15
02 Allison Mankin
[Ballot comment]
Replied to an email from Ekr, cc Russ, where these points were acked, and revision
based on them promised.  Clearance of Discuss, since …
[Ballot comment]
Replied to an email from Ekr, cc Russ, where these points were acked, and revision
based on them promised.  Clearance of Discuss, since there was no failure to
communicate, seemed very reasonable.

STRONG NOTE:  I'm aware of (am an author of) the IESG DIscuss Criteria.  I
do not raise an issue on my second review of a document in a light way. 
My points below relate to deployment and upgrade, and an unclear spec
could trip those up.  That was why I judged it worthy to reopen, not unthinkingly.

My former Discuss:
Two issues I seem to have missed in reviewing 3546, which may still be timely, since
the writeup says there is not so much deployment, and they relate to
the questions about implementations that do and don't support extensions.

1. There should be more about servers with no support of the extensions
mechanism.  The bottom of page 3/top of page 4 states that such servers
present no problem of interoperability, which I agree seems likely, but I'd
like the spec to give more information.  What are the actions a client should
take on receiving from the server (and are the expected failures from
these servers well-distinguished enough from other kinds of failure so that
trying again with an unextended hello will be clearcut where this is appropriate?
The Security ADs have stated in the discussion of the document that there is
nothing hard here, so I'm asking only for exposition it seems.


2. About the extension control design, the following description of future things to
come is not clear:

  Nonetheless "server initiated" extensions may be provided in the
  future within this framework - such an extension, say of type x,
  would require the client to first send an extension of type x in the
  (extended) client hello with empty extension_data to indicate that it
  supports the extension type.

What would be empty about the client's offering, so that the server response
would be the "initiation"?  If this paragraph does not communicate more, should
it remain in the document?   

A compliment:  I really like the list of considerations about extension design in
Section 5.  They are very well thought out.
2005-09-14
02 Allison Mankin
[Ballot comment]
Replied to an email from Ekr, cc Russ, where these points were acked, and revision
based on them promised.  Clearance of Discuss, since …
[Ballot comment]
Replied to an email from Ekr, cc Russ, where these points were acked, and revision
based on them promised.  Clearance of Discuss, since there was no failure to
communicate, seemed very reasonable.

Two issues I seem to have missed in reviewing 3546, which may still be timely, since
the writeup says there is not so much deployment, and they relate to
the questions about implementations that do and don't support extensions.

1. There should be more about servers with no support of the extensions
mechanism.  The bottom of page 3/top of page 4 states that such servers
present no problem of interoperability, which I agree seems likely, but I'd
like the spec to give more information.  What are the actions a client should
take on receiving the failure from the server (and are the expected failures from
these servers well-distinguished enough from other kinds of failure so that
trying again with an unextended hello will be clearcut where this is appropriate?
The Security ADs have stated in the discussion of the document that there is
nothing hard here, so I'm asking only for exposition it seems.


2. About the extension control design, the following description of future things to
come is not clear:

  Nonetheless "server initiated" extensions may be provided in the
  future within this framework - such an extension, say of type x,
  would require the client to first send an extension of type x in the
  (extended) client hello with empty extension_data to indicate that it
  supports the extension type.

What would be empty about the client's offering, so that the server response
would be the "initiation"?  If this paragraph does not communicate more, should
it remain in the document?   

A compliment:  I really like the list of considerations about extension design in
Section 5.  They are very well thought out.
2005-09-14
02 Allison Mankin [Ballot Position Update] Position for Allison Mankin has been changed to No Objection from Discuss by Allison Mankin
2005-09-02
02 (System) Removed from agenda for telechat - 2005-09-01
2005-09-01
02 Amy Vezza State Changes to IESG Evaluation::Revised ID Needed from IESG Evaluation by Amy Vezza
2005-09-01
02 Allison Mankin
[Ballot discuss]
Two issues I seem to have missed in reviewing 3546, which may still be timely, since
the writeup says there is not so …
[Ballot discuss]
Two issues I seem to have missed in reviewing 3546, which may still be timely, since
the writeup says there is not so much deployment, and they relate to
the questions about implementations that do and don't support extensions.

1. There should be more about servers with no support of the extensions
mechanism.  The bottom of page 3/top of page 4 states that such servers
present no problem of interoperability, which I agree seems likely, but I'd
like the spec to give more information.  What are the actions a client should
take on receiving the failure from the server (and are the expected failures from
these servers well-distinguished enough from other kinds of failure so that
trying again with an unextended hello will be clearcut where this is appropriate?
The Security ADs have stated in the discussion of the document that there is
nothing hard here, so I'm asking only for exposition it seems.


2. About the extension control design, the following description of future things to
come is not clear:

  Nonetheless "server initiated" extensions may be provided in the
  future within this framework - such an extension, say of type x,
  would require the client to first send an extension of type x in the
  (extended) client hello with empty extension_data to indicate that it
  supports the extension type.

What would be empty about the client's offering, so that the server response
would be the "initiation"?  If this paragraph does not communicate more, should
it remain in the document?   

A compliment:  I really like the list of considerations about extension design in
Section 5.  They are very well thought out.
2005-09-01
02 Allison Mankin
[Ballot discuss]
Two issues I seem to have missed in reviewing 3546, which may still be timely, since
the writeup says there is not so …
[Ballot discuss]
Two issues I seem to have missed in reviewing 3546, which may still be timely, since
the writeup says there is not so much deployment, and they relate to
the questions about implementations that do and don't support extensions.

1. There should be more about servers with no support of the extensions
mechanism.  I'll be happy to be shown where it is handled other than
obliquely here:

  A server that supports the extensions mechanism MUST accept only
  client hello messages in either the original or extended ClientHello
  format,  and (as for all other messages) MUST check that the amount of
  data in the message precisely matches one of these formats; if not
  then it MUST send a fatal "decode_error" alert.  This overrides the
  "Forward compatibility note" in [TLS].


is the client sending extended ClientHello
supposed to use the fatal "decode_error" alert to decide that the server does not
support extension mechanisms and then decide whether to try a non-extended
hello?  It seems also that spec should mention this case, also indicating
to authors of future extensions that their clients may need guidance on go/no go
in that situation. 

2. About the extension control design, the following description of future things to
come is not clear:

  Nonetheless "server initiated" extensions may be provided in the
  future within this framework - such an extension, say of type x,
  would require the client to first send an extension of type x in the
  (extended) client hello with empty extension_data to indicate that it
  supports the extension type.

What would be empty about the client's offering, so that the server response
would be the "initiation"?  If this paragraph does not communicate more, should
it remain in the document?   

A compliment:  I really like the list of considerations about extension design in
Section 5.  They are very well thought out.
2005-09-01
02 (System) [Ballot Position Update] New position, No Objection, has been recorded for Alex Zinin by IESG Secretary
2005-09-01
02 Brian Carpenter [Ballot Position Update] New position, No Objection, has been recorded for Brian Carpenter by Brian Carpenter
2005-09-01
02 Allison Mankin
[Ballot discuss]
Two issues I seem to have missed in reviewing 3546, which may still be timely, since
the writeup says there is not so …
[Ballot discuss]
Two issues I seem to have missed in reviewing 3546, which may still be timely, since
the writeup says there is not so much deployment, and they relate to
the questions about implementations that do and don't support extensions.

1. There should be more about servers with no support of the extensions
mechanism.  I'll be happy to be shown where it is handled other than
obliquely here:

  A server that supports the extensions mechanism MUST accept only
  client hello messages in either the original or extended ClientHello
  format,  and (as for all other messages) MUST check that the amount of
  data in the message precisely matches one of these formats; if not
  then it MUST send a fatal "decode_error" alert.  This overrides the
  "Forward compatibility note" in [TLS].


is the client sending extended ClientHello
supposed to use the fatal "decode_error" alert to decide that the server does not
support extension mechanisms and then decide whether to try a non-extended
hello?  It seems also that spec should mention this case, also indicating
to authors of future extensions that their clients may need guidance on go/no go
in that situation. 

2. About the extension control design, the following description of future things to
come is not clear:

  Nonetheless "server initiated" extensions may be provided in the
  future within this framework - such an extension, say of type x,
  would require the client to first send an extension of type x in the
  (extended) client hello with empty extension_data to indicate that it
  supports the extension type.

What would be empty about the client's offering, so that the server response
would be the "initiation"?  If this paragraph does not communicate more, should
it remain in the document?   

A compliment:  I really like the list of considerations about extension design in
Section 5.  They are very well thought out.
2005-09-01
02 Allison Mankin
[Ballot discuss]
The extensions and the mechanism seem very valuable, and I'll be happy to see
this well-written document go forward.

Two issues, and one …
[Ballot discuss]
The extensions and the mechanism seem very valuable, and I'll be happy to see
this well-written document go forward.

Two issues, and one procedure question.

1. There should be more about servers with no support of the extensions
mechanism.  I'll be happy to be shown where it is handled other than
obliquely here:

  A server that supports the extensions mechanism MUST accept only
  client hello messages in either the original or extended ClientHello
  format,  and (as for all other messages) MUST check that the amount of
  data in the message precisely matches one of these formats; if not
  then it MUST send a fatal "decode_error" alert.  This overrides the
  "Forward compatibility note" in [TLS].


is the client sending extended ClientHello
supposed to use the fatal "decode_error" alert to decide that the server does not
support extension mechanisms and then decide whether to try a non-extended
hello?  It seems also that spec should mention this case, also indicating
to authors of future extensions that their clients may need guidance on go/no go
in that situation. 

2. About the extension control design, the following description of future things to
come is not clear:

  Nonetheless "server initiated" extensions may be provided in the
  future within this framework - such an extension, say of type x,
  would require the client to first send an extension of type x in the
  (extended) client hello with empty extension_data to indicate that it
  supports the extension type.

What would be empty about the client's offering, so that the server response
would be the "initiation"?  If this paragraph does not communicate more, should
it remain in the document?   

A compliment:  I really like the list of considerations about extension design in
Section 5.  They are very well thought out.


3. Procedure question:  did the mime type have an ietf-types review?  Didn't see it
go by or find in my archive.  The community settled it wants to look at these, as well
having the IESG approval for them.
2005-09-01
02 Bill Fenner [Ballot Position Update] New position, No Objection, has been recorded for Bill Fenner by Bill Fenner
2005-09-01
02 Mark Townsley [Ballot Position Update] New position, No Objection, has been recorded for Mark Townsley by Mark Townsley
2005-09-01
02 David Kessens [Ballot Position Update] New position, No Objection, has been recorded for David Kessens by David Kessens
2005-09-01
02 Allison Mankin [Ballot Position Update] New position, Discuss, has been recorded for Allison Mankin by Allison Mankin
2005-09-01
02 Jon Peterson [Ballot Position Update] New position, No Objection, has been recorded for Jon Peterson by Jon Peterson
2005-08-31
02 Bert Wijnen [Ballot Position Update] Position for Bert Wijnen has been changed to No Objection from Undefined by Bert Wijnen
2005-08-31
02 Bert Wijnen [Ballot comment]
I agree with Sam's COMMENT which he changed in a DISCUSS.
So no need for me to take a further discuss.
2005-08-31
02 Bert Wijnen [Ballot Position Update] New position, Undefined, has been recorded for Bert Wijnen by Bert Wijnen
2005-08-31
02 Sam Hartman [Ballot discuss]
Please update the IANA actions section to update the change controller
for this mime type to IESG.
2005-08-31
02 Sam Hartman [Ballot Position Update] Position for Sam Hartman has been changed to Discuss from No Objection by Sam Hartman
2005-08-30
02 Margaret Cullen [Ballot Position Update] New position, No Objection, has been recorded for Margaret Wasserman by Margaret Wasserman
2005-08-30
02 Ted Hardie
[Ballot discuss]
Overall, I felt this document was very good, and I really appreciate the time folks have put into the Security Considerations around the …
[Ballot discuss]
Overall, I felt this document was very good, and I really appreciate the time folks have put into the Security Considerations around the use of different URI schemes.  There were two areas I wanted to
ask for further discussion on:

The document currently says:

  The detailed security concerns involved will depend on the URL
  schemes supported by the server.  In the case of HTTP, the concerns
  are similar to those that apply to a publicly accessible HTTP proxy
  server.  In the case of HTTPS, the possibility for loops and
  deadlocks to be created exists and should be addressed.  In the case
  of FTP, attacks similar to FTP bounce attacks arise.

It wasn't clear what the benefit was to leaving the set of URI schemes open;
a limited set (such as http, https, and ftp) at least as an initial set seems easier.
Would it make sense to create such a limitation and then leave open the possibility
of later amendment, perhaps with a registry?

The document also says:

  Also note that HTTP caching proxies are common on the Internet, and
  some proxies do not check for the latest version of an object
  correctly.  If a request using HTTP (or another caching protocol)
  goes through a misconfigured or otherwise broken proxy, the proxy may
  return an out-of-date response.

Would it make sense here to include a reference to the cache-control directives
in RFC 2616?  I'm thinking, in particular, of this text from 13.1.16:

  A client's request MAY specify the maximum age it is willing to
  accept of an unvalidated response; specifying a value of zero forces
  the cache(s) to revalidate all responses.

That won't help broken caching proxies, naturally, but it may help with
those that are not.

Also, I wonder if the group would consider adding text on what to do
in the HTTP case when a redirect occurs.  In particular, would it make
sense to consider how the presence of a hash would change expected
behavior for that (so that a redirected reference whose hash could be
checked might be accepted where one that could not would not?)
2005-08-30
02 Ted Hardie [Ballot Position Update] New position, Discuss, has been recorded for Ted Hardie by Ted Hardie
2005-08-30
02 Scott Hollenbeck
[Ballot discuss]
draft-ietf-tls-rfc3546bis is intended to update RFC 2246 and obsolete 3546.  2246 has itself been obsoleted by draft-ietf-tls-rfc2246-bis, which is in the RFC …
[Ballot discuss]
draft-ietf-tls-rfc3546bis is intended to update RFC 2246 and obsolete 3546.  2246 has itself been obsoleted by draft-ietf-tls-rfc2246-bis, which is in the RFC Editor queue.  What's the point of updating an obsolete specification?  Why would this document not update draft-ietf-tls-rfc2246-bis instead of 2246?
2005-08-30
02 Scott Hollenbeck [Ballot Position Update] New position, Discuss, has been recorded for Scott Hollenbeck by Scott Hollenbeck
2005-08-29
02 Sam Hartman
[Ballot comment]
Minor  : The MIME type registration in the IANA
section should list IESG as change controller.


My major concern is that the uses …
[Ballot comment]
Minor  : The MIME type registration in the IANA
section should list IESG as change controller.


My major concern is that the uses of SHA-1 in this protocol do not
provide for algorithm agility.  I think the trusted CA indication is
probably OK, because a new identifier can be defined for new hashes of
keys and for new hashes of certificates.  However the client
certificate URL extensions seem like they need better algorpithm
agility.  First, it seems like the server could tell the client what
hashes it supports in its response to the extension indicating
support.  Second, it seems like the client's choice of hash algorithm
should be identified rather than being hard coded to sha-1.

The downgrade attack issues surrounding this proposed change would
need to be considered.
2005-08-29
02 Sam Hartman [Ballot Position Update] Position for Sam Hartman has been changed to No Objection from Discuss by Sam Hartman
2005-08-29
02 Sam Hartman [Ballot Position Update] New position, Discuss, has been recorded for Sam Hartman by Sam Hartman
2005-08-19
02 Russ Housley Placed on agenda for telechat - 2005-09-01 by Russ Housley
2005-08-19
02 Russ Housley State Changes to IESG Evaluation from Waiting for AD Go-Ahead::Revised ID Needed by Russ Housley
2005-08-19
02 Russ Housley [Ballot Position Update] New position, Yes, has been recorded for Russ Housley
2005-08-19
02 Russ Housley Ballot has been issued by Russ Housley
2005-08-19
02 Russ Housley Created "Approve" ballot
2005-06-03
02 Russ Housley State Changes to Waiting for AD Go-Ahead::Revised ID Needed from Waiting for AD Go-Ahead by Russ Housley
2005-06-03
02 Russ Housley A revised I-D is needed to address the Last Call comments.
2005-06-02
02 (System) State has been changed to Waiting for AD Go-Ahead from In Last Call by system
2005-06-02
02 Michelle Cotton
IANA Last Call Comments:
Upon approval of this document the IANA will create a new registry for ExtensionType values.  It is not clear as to …
IANA Last Call Comments:
Upon approval of this document the IANA will create a new registry for ExtensionType values.  It is not clear as to what the initial list of values are (even after looking in section 2.3).  Can a list be put in the IANA Consideration section of what to populate the registry with?

The IANA will also change the reference for the MIME Media Type pkix-pkipath
to be this document.
2005-05-20
01 (System) New version available: draft-ietf-tls-rfc3546bis-01.txt
2005-05-19
02 Amy Vezza Last call sent
2005-05-19
02 Amy Vezza State Changes to In Last Call from Last Call Requested by Amy Vezza
2005-05-19
02 Russ Housley Last Call was requested by Russ Housley
2005-05-19
02 Russ Housley State Changes to Last Call Requested from AD Evaluation by Russ Housley
2005-05-19
02 (System) Ballot writeup text was added
2005-05-19
02 (System) Last call text was added
2005-05-19
02 (System) Ballot approval text was added
2005-05-19
02 Russ Housley State Changes to AD Evaluation from Publication Requested by Russ Housley
2005-05-19
02 Russ Housley Draft Added by Russ Housley in state Publication Requested
2004-12-29
00 (System) New version available: draft-ietf-tls-rfc3546bis-00.txt