Network Working Group                                    S. Blake-Wilson
Request for Comments: 3546                                           BCI
Updates: 2246                                                 M. Nystrom
Category: Standards Track                                   RSA Security
                                                              D. Hopwood
                                                  Independent Consultant
                                                            J. Mikkelsen
                                                         Transactionware
                                                               T. Wright
                                                                Vodafone
                                                               June 2003
        
Network Working Group                                    S. Blake-Wilson
Request for Comments: 3546                                           BCI
Updates: 2246                                                 M. Nystrom
Category: Standards Track                                   RSA Security
                                                              D. Hopwood
                                                  Independent Consultant
                                                            J. Mikkelsen
                                                         Transactionware
                                                               T. Wright
                                                                Vodafone
                                                               June 2003
        

Transport Layer Security (TLS) Extensions

传输层安全性(TLS)扩展

Status of this Memo

本备忘录的状况

This document specifies an Internet standards track protocol for the Internet community, and requests discussion and suggestions for improvements. Please refer to the current edition of the "Internet Official Protocol Standards" (STD 1) for the standardization state and status of this protocol. Distribution of this memo is unlimited.

本文件规定了互联网社区的互联网标准跟踪协议,并要求进行讨论和提出改进建议。有关本协议的标准化状态和状态,请参考当前版本的“互联网官方协议标准”(STD 1)。本备忘录的分发不受限制。

Copyright Notice

版权公告

Copyright (C) The Internet Society (2003). All Rights Reserved.

版权所有(C)互联网协会(2003年)。版权所有。

Abstract

摘要

This document describes extensions that may be used to add functionality to Transport Layer Security (TLS). It provides both generic extension mechanisms for the TLS handshake client and server hellos, and specific extensions using these generic mechanisms.

本文档描述了可用于向传输层安全性(TLS)添加功能的扩展。它为TLS握手客户端和服务器hellos提供通用扩展机制,并使用这些通用机制提供特定扩展。

The extensions may be used by TLS clients and servers. The extensions are backwards compatible - communication is possible between TLS 1.0 clients that support the extensions and TLS 1.0 servers that do not support the extensions, and vice versa.

TLS客户端和服务器可以使用这些扩展。扩展是向后兼容的-支持扩展的TLS 1.0客户端和不支持扩展的TLS 1.0服务器之间可以进行通信,反之亦然。

Conventions used in this Document

本文件中使用的公约

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14, RFC 2119 [KEYWORDS].

本文件中的关键词“必须”、“不得”、“必需”、“应”、“不应”、“应”、“不应”、“建议”、“可”和“可选”应按照BCP 14、RFC 2119[关键词]中的描述进行解释。

Table of Contents

目录

   1.  Introduction .............................................  2
   2.  General Extension Mechanisms .............................  4
       2.1. Extended Client Hello ...............................  5
       2.2. Extended Server Hello ...............................  5
       2.3. Hello Extensions ....................................  6
       2.4. Extensions to the handshake protocol ................  7
   3.  Specific Extensions ......................................  8
       3.1. Server Name Indication ..............................  8
       3.2. Maximum Fragment Length Negotiation ................. 10
       3.3. Client Certificate URLs ............................. 11
       3.4. Trusted CA Indication ............................... 14
       3.5. Truncated HMAC ...................................... 15
       3.6. Certificate Status Request........................... 16
   4. Error alerts .............................................. 18
   5. Procedure for Defining New Extensions...................... 20
   6.  Security Considerations .................................. 21
       6.1. Security of server_name ............................. 21
       6.2. Security of max_fragment_length ..................... 21
       6.3. Security of client_certificate_url .................. 22
       6.4. Security of trusted_ca_keys ......................... 23
       6.5. Security of truncated_hmac .......................... 23
       6.6. Security of status_request .......................... 24
   7.  Internationalization Considerations ...................... 24
   8.  IANA Considerations ...................................... 24
   9.  Intellectual Property Rights ............................. 26
   10. Acknowledgments .......................................... 26
   11. Normative References ..................................... 27
   12. Informative References ................................... 28
   13. Authors' Addresses ....................................... 28
   14. Full Copyright Statement ................................. 29
        
   1.  Introduction .............................................  2
   2.  General Extension Mechanisms .............................  4
       2.1. Extended Client Hello ...............................  5
       2.2. Extended Server Hello ...............................  5
       2.3. Hello Extensions ....................................  6
       2.4. Extensions to the handshake protocol ................  7
   3.  Specific Extensions ......................................  8
       3.1. Server Name Indication ..............................  8
       3.2. Maximum Fragment Length Negotiation ................. 10
       3.3. Client Certificate URLs ............................. 11
       3.4. Trusted CA Indication ............................... 14
       3.5. Truncated HMAC ...................................... 15
       3.6. Certificate Status Request........................... 16
   4. Error alerts .............................................. 18
   5. Procedure for Defining New Extensions...................... 20
   6.  Security Considerations .................................. 21
       6.1. Security of server_name ............................. 21
       6.2. Security of max_fragment_length ..................... 21
       6.3. Security of client_certificate_url .................. 22
       6.4. Security of trusted_ca_keys ......................... 23
       6.5. Security of truncated_hmac .......................... 23
       6.6. Security of status_request .......................... 24
   7.  Internationalization Considerations ...................... 24
   8.  IANA Considerations ...................................... 24
   9.  Intellectual Property Rights ............................. 26
   10. Acknowledgments .......................................... 26
   11. Normative References ..................................... 27
   12. Informative References ................................... 28
   13. Authors' Addresses ....................................... 28
   14. Full Copyright Statement ................................. 29
        
1. Introduction
1. 介绍

This document describes extensions that may be used to add functionality to Transport Layer Security (TLS). It provides both generic extension mechanisms for the TLS handshake client and server hellos, and specific extensions using these generic mechanisms.

本文档描述了可用于向传输层安全性(TLS)添加功能的扩展。它为TLS握手客户端和服务器hellos提供通用扩展机制,并使用这些通用机制提供特定扩展。

TLS is now used in an increasing variety of operational environments - many of which were not envisioned when the original design criteria for TLS were determined. The extensions introduced in this document are designed to enable TLS to operate as effectively as possible in new environments like wireless networks.

TLS现在被用于越来越多的操作环境中,其中许多在确定TLS的原始设计标准时都没有预见到。本文档中介绍的扩展旨在使TLS能够在无线网络等新环境中尽可能有效地运行。

Wireless environments often suffer from a number of constraints not commonly present in wired environments. These constraints may include bandwidth limitations, computational power limitations, memory limitations, and battery life limitations.

无线环境通常受到有线环境中不常见的许多限制。这些限制可能包括带宽限制、计算能力限制、内存限制和电池寿命限制。

The extensions described here focus on extending the functionality provided by the TLS protocol message formats. Other issues, such as the addition of new cipher suites, are deferred.

这里描述的扩展侧重于扩展TLS协议消息格式提供的功能。其他问题,如增加新的密码套件,则被推迟。

Specifically, the extensions described in this document are designed to:

具体而言,本文档中描述的扩展旨在:

- Allow TLS clients to provide to the TLS server the name of the server they are contacting. This functionality is desirable to facilitate secure connections to servers that host multiple 'virtual' servers at a single underlying network address.

- 允许TLS客户端向TLS服务器提供他们正在联系的服务器的名称。此功能有助于安全连接到在单个基础网络地址上托管多个“虚拟”服务器的服务器。

- Allow TLS clients and servers to negotiate the maximum fragment length to be sent. This functionality is desirable as a result of memory constraints among some clients, and bandwidth constraints among some access networks.

- 允许TLS客户端和服务器协商要发送的最大片段长度。由于一些客户机之间的内存限制以及一些接入网络之间的带宽限制,该功能是理想的。

- Allow TLS clients and servers to negotiate the use of client certificate URLs. This functionality is desirable in order to conserve memory on constrained clients.

- 允许TLS客户端和服务器协商客户端证书URL的使用。为了节省受约束客户端上的内存,需要使用此功能。

- Allow TLS clients to indicate to TLS servers which CA root keys they possess. This functionality is desirable in order to prevent multiple handshake failures involving TLS clients that are only able to store a small number of CA root keys due to memory limitations.

- 允许TLS客户端向TLS服务器指示它们拥有哪些CA根密钥。为了防止由于内存限制而导致TLS客户端只能存储少量CA根密钥的多次握手失败,需要使用此功能。

- Allow TLS clients and servers to negotiate the use of truncated MACs. This functionality is desirable in order to conserve bandwidth in constrained access networks.

- 允许TLS客户端和服务器协商使用截断的MAC。为了在受限接入网络中节省带宽,需要此功能。

- Allow TLS clients and servers to negotiate that the server sends the client certificate status information (e.g., an Online Certificate Status Protocol (OCSP) [OCSP] response) during a TLS handshake. This functionality is desirable in order to avoid sending a Certificate Revocation List (CRL) over a constrained access network and therefore save bandwidth.

- 允许TLS客户端和服务器在TLS握手期间协商服务器是否发送客户端证书状态信息(例如,在线证书状态协议(OCSP)[OCSP]响应)。为了避免通过受限访问网络发送证书撤销列表(CRL),从而节省带宽,需要此功能。

In order to support the extensions above, general extension mechanisms for the client hello message and the server hello message are introduced.

为了支持上述扩展,引入了客户端hello消息和服务器hello消息的通用扩展机制。

The extensions described in this document may be used by TLS 1.0 clients and TLS 1.0 servers. The extensions are designed to be backwards compatible - meaning that TLS 1.0 clients that support the extensions can talk to TLS 1.0 servers that do not support the extensions, and vice versa.

本文档中描述的扩展可由TLS 1.0客户端和TLS 1.0服务器使用。扩展设计为向后兼容-这意味着支持扩展的TLS 1.0客户端可以与不支持扩展的TLS 1.0服务器通信,反之亦然。

Backwards compatibility is primarily achieved via two considerations:

向后兼容性主要通过两个方面来实现:

- Clients typically request the use of extensions via the extended client hello message described in Section 2.1. TLS 1.0 [TLS] requires servers to accept extended client hello messages, even if the server does not "understand" the extension.

- 客户端通常通过第2.1节中描述的扩展客户端hello消息请求使用扩展。TLS 1.0[TLS]要求服务器接受扩展的客户端hello消息,即使服务器不“理解”扩展。

- For the specific extensions described here, no mandatory server response is required when clients request extended functionality.

- 对于这里描述的特定扩展,当客户端请求扩展功能时,不需要强制服务器响应。

Note however, that although backwards compatibility is supported, some constrained clients may be forced to reject communications with servers that do not support the extensions as a result of the limited capabilities of such clients.

但是请注意,尽管支持向后兼容性,但由于这些客户端的功能有限,一些受约束的客户端可能会被迫拒绝与不支持扩展的服务器的通信。

The remainder of this document is organized as follows. Section 2 describes general extension mechanisms for the client hello and server hello handshake messages. Section 3 describes specific extensions to TLS 1.0. Section 4 describes new error alerts for use with the TLS extensions. The final sections of the document address IPR, security considerations, registration of the application/pkix-pkipath MIME type, acknowledgements, and references.

本文件的其余部分组织如下。第2节描述了客户端hello和服务器hello握手消息的一般扩展机制。第3节描述了TLS 1.0的具体扩展。第4节描述了用于TLS扩展的新错误警报。本文档的最后部分介绍了IPR、安全注意事项、应用程序/pkix pkipath MIME类型的注册、确认和引用。

2. General Extension Mechanisms
2. 一般扩展机制

This section presents general extension mechanisms for the TLS handshake client hello and server hello messages.

本节介绍TLS握手客户端hello和服务器hello消息的一般扩展机制。

These general extension mechanisms are necessary in order to enable clients and servers to negotiate whether to use specific extensions, and how to use specific extensions. The extension formats described are based on [MAILING LIST].

为了使客户机和服务器能够协商是否使用特定扩展以及如何使用特定扩展,这些通用扩展机制是必需的。所述扩展格式基于[邮件列表]。

Section 2.1 specifies the extended client hello message format, Section 2.2 specifies the extended server hello message format, and Section 2.3 describes the actual extension format used with the extended client and server hellos.

第2.1节指定了扩展客户端hello消息格式,第2.2节指定了扩展服务器hello消息格式,第2.3节描述了扩展客户端和服务器hello使用的实际扩展格式。

2.1. Extended Client Hello
2.1. 扩展客户端你好

Clients MAY request extended functionality from servers by sending the extended client hello message format in place of the client hello message format. The extended client hello message format is:

客户端可以通过发送扩展客户端hello消息格式而不是客户端hello消息格式,从服务器请求扩展功能。扩展客户端hello消息格式为:

      struct {
          ProtocolVersion client_version;
          Random random;
          SessionID session_id;
          CipherSuite cipher_suites<2..2^16-1>;
          CompressionMethod compression_methods<1..2^8-1>;
          Extension client_hello_extension_list<0..2^16-1>;
      } ClientHello;
        
      struct {
          ProtocolVersion client_version;
          Random random;
          SessionID session_id;
          CipherSuite cipher_suites<2..2^16-1>;
          CompressionMethod compression_methods<1..2^8-1>;
          Extension client_hello_extension_list<0..2^16-1>;
      } ClientHello;
        

Here the new "client_hello_extension_list" field contains a list of extensions. The actual "Extension" format is defined in Section 2.3.

在这里,新的“client\u hello\u extension\u list”字段包含扩展列表。第2.3节定义了实际的“扩展”格式。

In the event that a client requests additional functionality using the extended client hello, and this functionality is not supplied by the server, the client MAY abort the handshake.

如果客户机使用扩展客户机hello请求附加功能,而该功能不是由服务器提供的,则客户机可能会中止握手。

Note that [TLS], Section 7.4.1.2, allows additional information to be added to the client hello message. Thus the use of the extended client hello defined above should not "break" existing TLS 1.0 servers.

请注意,[TLS]第7.4.1.2节允许向客户端hello消息添加其他信息。因此,使用上面定义的扩展客户机hello不应该“破坏”现有的TLS1.0服务器。

A server that supports the extensions mechanism MUST accept only client hello messages in either the original or extended ClientHello format, and (as for all other messages) MUST check that the amount of data in the message precisely matches one of these formats; if not then it MUST send a fatal "decode_error" alert. This overrides the "Forward compatibility note" in [TLS].

支持扩展机制的服务器必须只接受原始或扩展ClientHello格式的客户端hello消息,并且(对于所有其他消息)必须检查消息中的数据量是否与其中一种格式完全匹配;如果没有,则必须发送致命的“解码错误”警报。这将覆盖[TLS]中的“前向兼容性说明”。

2.2. Extended Server Hello
2.2. 扩展服务器你好

The extended server hello message format MAY be sent in place of the server hello message when the client has requested extended functionality via the extended client hello message specified in Section 2.1. The extended server hello message format is:

当客户机通过第2.1节中指定的扩展客户机hello消息请求扩展功能时,可以发送扩展服务器hello消息格式代替服务器hello消息。扩展服务器hello消息格式为:

      struct {
          ProtocolVersion server_version;
          Random random;
          SessionID session_id;
          CipherSuite cipher_suite;
          CompressionMethod compression_method;
          Extension server_hello_extension_list<0..2^16-1>;
      } ServerHello;
        
      struct {
          ProtocolVersion server_version;
          Random random;
          SessionID session_id;
          CipherSuite cipher_suite;
          CompressionMethod compression_method;
          Extension server_hello_extension_list<0..2^16-1>;
      } ServerHello;
        

Here the new "server_hello_extension_list" field contains a list of extensions. The actual "Extension" format is defined in Section 2.3.

这里新的“服务器\你好\扩展\列表”字段包含扩展列表。第2.3节定义了实际的“扩展”格式。

Note that the extended server hello message is only sent in response to an extended client hello message. This prevents the possibility that the extended server hello message could "break" existing TLS 1.0 clients.

请注意,扩展服务器hello消息仅在响应扩展客户端hello消息时发送。这防止了扩展服务器hello消息可能“破坏”现有TLS 1.0客户端的可能性。

2.3. Hello Extensions
2.3. 你好,分机

The extension format for extended client hellos and extended server hellos is:

扩展客户端hellos和扩展服务器hellos的扩展格式为:

      struct {
          ExtensionType extension_type;
          opaque extension_data<0..2^16-1>;
      } Extension;
        
      struct {
          ExtensionType extension_type;
          opaque extension_data<0..2^16-1>;
      } Extension;
        

Here:

在这里:

- "extension_type" identifies the particular extension type.

- “扩展类型”标识特定的扩展类型。

- "extension_data" contains information specific to the particular extension type.

- “扩展数据”包含特定于特定扩展类型的信息。

The extension types defined in this document are:

本文档中定义的扩展类型包括:

      enum {
          server_name(0), max_fragment_length(1),
          client_certificate_url(2), trusted_ca_keys(3),
          truncated_hmac(4), status_request(5), (65535)
      } ExtensionType;
        
      enum {
          server_name(0), max_fragment_length(1),
          client_certificate_url(2), trusted_ca_keys(3),
          truncated_hmac(4), status_request(5), (65535)
      } ExtensionType;
        

Note that for all extension types (including those defined in future), the extension type MUST NOT appear in the extended server hello unless the same extension type appeared in the corresponding client hello. Thus clients MUST abort the handshake if they receive an extension type in the extended server hello that they did not request in the associated (extended) client hello.

请注意,对于所有扩展类型(包括将来定义的扩展类型),扩展类型不得出现在扩展服务器hello中,除非相同的扩展类型出现在相应的客户端hello中。因此,如果客户机在扩展服务器hello中接收到扩展类型,而在相关(扩展)客户机hello中没有请求,则必须中止握手。

Nonetheless "server initiated" extensions may be provided in the future within this framework by requiring the client to first send an empty extension to indicate that it supports a particular extension.

尽管如此,通过要求客户机首先发送一个空的扩展来指示它支持一个特定的扩展,将来可以在这个框架内提供“服务器启动的”扩展。

Also note that when multiple extensions of different types are present in the extended client hello or the extended server hello, the extensions may appear in any order. There MUST NOT be more than one extension of the same type.

还要注意,当扩展客户机hello或扩展服务器hello中存在多个不同类型的扩展时,这些扩展可能以任意顺序出现。同一类型的扩展不能超过一个。

Finally note that all the extensions defined in this document are relevant only when a session is initiated. However, a client that requests resumption of a session does not in general know whether the server will accept this request, and therefore it SHOULD send an extended client hello if it would normally do so for a new session. If the resumption request is denied, then a new set of extensions will be negotiated as normal. If, on the other hand, the older session is resumed, then the server MUST ignore extensions appearing in the client hello, and send a server hello containing no extensions; in this case the extension functionality negotiated during the original session initiation is applied to the resumed session.

最后请注意,本文档中定义的所有扩展仅在会话启动时才相关。但是,请求恢复会话的客户机通常不知道服务器是否会接受此请求,因此如果它通常会为新会话发送扩展客户机hello,则应发送扩展客户机hello。如果恢复请求被拒绝,则将正常协商一组新的扩展。另一方面,如果恢复了旧会话,那么服务器必须忽略客户端hello中出现的扩展,并发送不包含扩展的服务器hello;在这种情况下,原始会话启动期间协商的扩展功能将应用于恢复的会话。

2.4. Extensions to the handshake protocol
2.4. 握手协议的扩展

This document suggests the use of two new handshake messages, "CertificateURL" and "CertificateStatus". These messages are described in Section 3.3 and Section 3.6, respectively. The new handshake message structure therefore becomes:

本文档建议使用两种新的握手信息,“CertificateURL”和“CertificateStatus”。这些信息分别在第3.3节和第3.6节中描述。因此,新的握手消息结构变为:

      enum {
          hello_request(0), client_hello(1), server_hello(2),
          certificate(11), server_key_exchange (12),
          certificate_request(13), server_hello_done(14),
          certificate_verify(15), client_key_exchange(16),
          finished(20), certificate_url(21), certificate_status(22),
          (255)
      } HandshakeType;
        
      enum {
          hello_request(0), client_hello(1), server_hello(2),
          certificate(11), server_key_exchange (12),
          certificate_request(13), server_hello_done(14),
          certificate_verify(15), client_key_exchange(16),
          finished(20), certificate_url(21), certificate_status(22),
          (255)
      } HandshakeType;
        
      struct {
          HandshakeType msg_type;    /* handshake type */
          uint24 length;             /* bytes in message */
          select (HandshakeType) {
              case hello_request:       HelloRequest;
              case client_hello:        ClientHello;
              case server_hello:        ServerHello;
              case certificate:         Certificate;
              case server_key_exchange: ServerKeyExchange;
              case certificate_request: CertificateRequest;
              case server_hello_done:   ServerHelloDone;
              case certificate_verify:  CertificateVerify;
              case client_key_exchange: ClientKeyExchange;
              case finished:            Finished;
              case certificate_url:     CertificateURL;
              case certificate_status:  CertificateStatus;
          } body;
      } Handshake;
        
      struct {
          HandshakeType msg_type;    /* handshake type */
          uint24 length;             /* bytes in message */
          select (HandshakeType) {
              case hello_request:       HelloRequest;
              case client_hello:        ClientHello;
              case server_hello:        ServerHello;
              case certificate:         Certificate;
              case server_key_exchange: ServerKeyExchange;
              case certificate_request: CertificateRequest;
              case server_hello_done:   ServerHelloDone;
              case certificate_verify:  CertificateVerify;
              case client_key_exchange: ClientKeyExchange;
              case finished:            Finished;
              case certificate_url:     CertificateURL;
              case certificate_status:  CertificateStatus;
          } body;
      } Handshake;
        
3. Specific Extensions
3. 特定扩展

This section describes the specific TLS extensions specified in this document.

本节介绍本文档中指定的特定TLS扩展。

Note that any messages associated with these extensions that are sent during the TLS handshake MUST be included in the hash calculations involved in "Finished" messages.

请注意,在TLS握手期间发送的与这些扩展相关联的任何消息都必须包含在“完成”消息中涉及的哈希计算中。

Section 3.1 describes the extension of TLS to allow a client to indicate which server it is contacting. Section 3.2 describes the extension to provide maximum fragment length negotiation. Section 3.3 describes the extension to allow client certificate URLs. Section 3.4 describes the extension to allow a client to indicate which CA root keys it possesses. Section 3.5 describes the extension to allow the use of truncated HMAC. Section 3.6 describes the extension to support integration of certificate status information messages into TLS handshakes.

第3.1节描述了TLS的扩展,允许客户端指示它正在联系的服务器。第3.2节描述了提供最大碎片长度协商的扩展。第3.3节描述了允许客户端证书URL的扩展。第3.4节描述了允许客户端指示其拥有哪些CA根密钥的扩展。第3.5节描述了允许使用截断HMAC的扩展。第3.6节描述了支持将证书状态信息消息集成到TLS握手中的扩展。

3.1. Server Name Indication
3.1. 服务器名称指示

[TLS] does not provide a mechanism for a client to tell a server the name of the server it is contacting. It may be desirable for clients to provide this information to facilitate secure connections to servers that host multiple 'virtual' servers at a single underlying network address.

[TLS]没有为客户机提供告知服务器其正在联系的服务器名称的机制。客户机可能希望提供此信息,以促进与服务器的安全连接,这些服务器在一个基础网络地址上托管多个“虚拟”服务器。

In order to provide the server name, clients MAY include an extension of type "server_name" in the (extended) client hello. The "extension_data" field of this extension SHALL contain "ServerNameList" where:

为了提供服务器名称,客户机可以在(扩展的)客户机hello中包含“server_name”类型的扩展名。此扩展的“扩展数据”字段应包含“服务器名称列表”,其中:

      struct {
          NameType name_type;
          select (name_type) {
              case host_name: HostName;
          } name;
      } ServerName;
        
      struct {
          NameType name_type;
          select (name_type) {
              case host_name: HostName;
          } name;
      } ServerName;
        
      enum {
          host_name(0), (255)
      } NameType;
        
      enum {
          host_name(0), (255)
      } NameType;
        
      opaque HostName<1..2^16-1>;
        
      opaque HostName<1..2^16-1>;
        
      struct {
          ServerName server_name_list<1..2^16-1>
      } ServerNameList;
        
      struct {
          ServerName server_name_list<1..2^16-1>
      } ServerNameList;
        

Currently the only server names supported are DNS hostnames, however this does not imply any dependency of TLS on DNS, and other name types may be added in the future (by an RFC that Updates this document). TLS MAY treat provided server names as opaque data and pass the names and types to the application.

目前支持的唯一服务器名称是DNS主机名,但这并不意味着TLS对DNS有任何依赖性,将来可能会添加其他名称类型(由更新此文档的RFC)。TLS可能会将提供的服务器名称视为不透明数据,并将名称和类型传递给应用程序。

"HostName" contains the fully qualified DNS hostname of the server, as understood by the client. The hostname is represented as a byte string using UTF-8 encoding [UTF8], without a trailing dot.

“主机名”包含客户端理解的服务器的完全限定DNS主机名。主机名使用UTF-8编码[UTF8]表示为字节字符串,不带尾随点。

If the hostname labels contain only US-ASCII characters, then the client MUST ensure that labels are separated only by the byte 0x2E, representing the dot character U+002E (requirement 1 in section 3.1 of [IDNA] notwithstanding). If the server needs to match the HostName against names that contain non-US-ASCII characters, it MUST perform the conversion operation described in section 4 of [IDNA], treating the HostName as a "query string" (i.e. the AllowUnassigned flag MUST be set). Note that IDNA allows labels to be separated by any of the Unicode characters U+002E, U+3002, U+FF0E, and U+FF61, therefore servers MUST accept any of these characters as a label separator. If the server only needs to match the HostName against names containing exclusively ASCII characters, it MUST compare ASCII names case-insensitively.

如果主机名标签仅包含US-ASCII字符,则客户端必须确保标签仅由字节0x2E分隔,表示点字符U+002E(尽管[IDNA]第3.1节中有要求1)。如果服务器需要将主机名与包含非US ASCII字符的名称相匹配,则必须执行[IDNA]第4节中描述的转换操作,将主机名视为“查询字符串”(即必须设置AllowUnasigned标志)。请注意,IDNA允许使用任何Unicode字符U+002E、U+3002、U+FF0E和U+FF61分隔标签,因此服务器必须接受这些字符中的任何一个作为标签分隔符。如果服务器只需要将主机名与仅包含ASCII字符的名称进行匹配,则必须不区分大小写地比较ASCII名称。

Literal IPv4 and IPv6 addresses are not permitted in "HostName".

“主机名”中不允许使用文字IPv4和IPv6地址。

It is RECOMMENDED that clients include an extension of type "server_name" in the client hello whenever they locate a server by a supported name type.

建议客户机在通过支持的名称类型查找服务器时,在客户机hello中包含“server_name”类型的扩展名。

A server that receives a client hello containing the "server_name" extension, MAY use the information contained in the extension to guide its selection of an appropriate certificate to return to the client, and/or other aspects of security policy. In this event, the server SHALL include an extension of type "server_name" in the (extended) server hello. The "extension_data" field of this extension SHALL be empty.

接收包含“服务器名称”扩展的客户机hello的服务器可以使用扩展中包含的信息来指导其选择适当的证书以返回给客户机和/或安全策略的其他方面。在这种情况下,服务器应在(扩展的)服务器hello中包含类型为“server_name”的扩展。此扩展的“扩展数据”字段应为空。

If the server understood the client hello extension but does not recognize the server name, it SHOULD send an "unrecognized_name" alert (which MAY be fatal).

如果服务器理解客户机hello扩展,但不识别服务器名称,则应发送“unrecognized_name”警报(这可能是致命的)。

If an application negotiates a server name using an application protocol, then upgrades to TLS, and a server_name extension is sent, then the extension SHOULD contain the same name that was negotiated in the application protocol. If the server_name is established in the TLS session handshake, the client SHOULD NOT attempt to request a different server name at the application layer.

如果应用程序使用应用程序协议协商服务器名称,然后升级到TLS,并发送服务器名称扩展,则扩展应包含在应用程序协议中协商的相同名称。如果在TLS会话握手中建立了服务器名称,则客户端不应尝试在应用层请求不同的服务器名称。

3.2. Maximum Fragment Length Negotiation
3.2. 最大片段长度协商

[TLS] specifies a fixed maximum plaintext fragment length of 2^14 bytes. It may be desirable for constrained clients to negotiate a smaller maximum fragment length due to memory limitations or bandwidth limitations.

[TLS]指定固定的最大明文片段长度为2^14字节。由于内存限制或带宽限制,受约束的客户端可能需要协商较小的最大片段长度。

In order to negotiate smaller maximum fragment lengths, clients MAY include an extension of type "max_fragment_length" in the (extended) client hello. The "extension_data" field of this extension SHALL contain:

为了协商较小的最大片段长度,客户机可以在(扩展的)客户机hello中包括“max_fragment_length”类型的扩展。此扩展的“扩展数据”字段应包含:

      enum{
          2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
      } MaxFragmentLength;
        
      enum{
          2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
      } MaxFragmentLength;
        

whose value is the desired maximum fragment length. The allowed values for this field are: 2^9, 2^10, 2^11, and 2^12.

其值为所需的最大碎片长度。此字段允许的值为:2^9、2^10、2^11和2^12。

Servers that receive an extended client hello containing a "max_fragment_length" extension, MAY accept the requested maximum fragment length by including an extension of type "max_fragment_length" in the (extended) server hello. The "extension_data" field of this extension SHALL contain "MaxFragmentLength" whose value is the same as the requested maximum fragment length.

接收包含“max_fragment_length”扩展名的扩展客户端hello的服务器可以通过在(扩展的)服务器hello中包含“max_fragment_length”类型的扩展名来接受请求的最大片段长度。此扩展的“扩展数据”字段应包含“MaxFragmentLength”,其值与请求的最大片段长度相同。

If a server receives a maximum fragment length negotiation request for a value other than the allowed values, it MUST abort the handshake with an "illegal_parameter" alert. Similarly, if a client receives a maximum fragment length negotiation response that differs from the length it requested, it MUST also abort the handshake with an "illegal_parameter" alert.

如果服务器接收到针对允许值以外的值的最大片段长度协商请求,则必须使用“非法_参数”警报中止握手。类似地,如果客户端收到的最大片段长度协商响应与其请求的长度不同,它还必须使用“非法_参数”警报中止握手。

Once a maximum fragment length other than 2^14 has been successfully negotiated, the client and server MUST immediately begin fragmenting messages (including handshake messages), to ensure that no fragment larger than the negotiated length is sent. Note that TLS already requires clients and servers to support fragmentation of handshake messages.

成功协商2^14以外的最大片段长度后,客户端和服务器必须立即开始对消息(包括握手消息)进行分段,以确保不发送大于协商长度的片段。请注意,TLS已经要求客户端和服务器支持握手消息的分段。

The negotiated length applies for the duration of the session including session resumptions.

协商的时间长度适用于会议期间,包括会议续会。

The negotiated length limits the input that the record layer may process without fragmentation (that is, the maximum value of TLSPlaintext.length; see [TLS] section 6.2.1). Note that the output of the record layer may be larger. For example, if the negotiated length is 2^9=512, then for currently defined cipher suites (those defined in [TLS], [KERB], and [AESSUITES]), and when null compression is used, the record layer output can be at most 793 bytes: 5 bytes of headers, 512 bytes of application data, 256 bytes of padding, and 20 bytes of MAC. That means that in this event a TLS record layer peer receiving a TLS record layer message larger than 793 bytes may discard the message and send a "record_overflow" alert, without decrypting the message.

协商的长度限制了记录层可以在没有碎片的情况下处理的输入(即TLSPlaintext.length的最大值;请参见[TLS]第6.2.1节)。请注意,记录层的输出可能更大。例如,如果协商长度为2^9=512,则对于当前定义的密码套件(在[TLS]、[KERB]和[AESSUITES]中定义的密码套件),当使用空压缩时,记录层输出最多可以是793个字节:5个字节的头、512个字节的应用程序数据、256个字节的填充和20个字节的MAC。这意味着在这种情况下,接收大于793字节的TLS记录层消息的TLS记录层对等方可能会丢弃该消息并发送“记录溢出”警报,而不会解密该消息。

3.3. Client Certificate URLs
3.3. 客户端证书URL

[TLS] specifies that when client authentication is performed, client certificates are sent by clients to servers during the TLS handshake. It may be desirable for constrained clients to send certificate URLs in place of certificates, so that they do not need to store their certificates and can therefore save memory.

[TLS]指定在执行客户端身份验证时,客户端在TLS握手期间向服务器发送客户端证书。受约束的客户端可能希望发送证书URL来代替证书,这样它们就不需要存储证书,因此可以节省内存。

In order to negotiate to send certificate URLs to a server, clients MAY include an extension of type "client_certificate_url" in the (extended) client hello. The "extension_data" field of this extension SHALL be empty.

为了协商向服务器发送证书url,客户端可以在(扩展的)客户端hello中包含“client\u certificate\u url”类型的扩展。此扩展的“扩展数据”字段应为空。

(Note that it is necessary to negotiate use of client certificate URLs in order to avoid "breaking" existing TLS 1.0 servers.)

(请注意,有必要协商客户端证书URL的使用,以避免“破坏”现有TLS 1.0服务器。)

Servers that receive an extended client hello containing a "client_certificate_url" extension, MAY indicate that they are willing to accept certificate URLs by including an extension of type "client_certificate_url" in the (extended) server hello. The "extension_data" field of this extension SHALL be empty.

接收包含“client\u certificate\u url”扩展名的扩展客户机hello的服务器可以通过在(扩展的)服务器hello中包含“client\u certificate\u url”类型的扩展名来表示它们愿意接受证书url。此扩展的“扩展数据”字段应为空。

After negotiation of the use of client certificate URLs has been successfully completed (by exchanging hellos including "client_certificate_url" extensions), clients MAY send a "CertificateURL" message in place of a "Certificate" message:

成功完成客户证书url使用协商后(通过交换Hello,包括“客户证书url”扩展名),客户可以发送“CertificateURL”消息代替“certificate”消息:

      enum {
          individual_certs(0), pkipath(1), (255)
      } CertChainType;
        
      enum {
          individual_certs(0), pkipath(1), (255)
      } CertChainType;
        
      enum {
          false(0), true(1)
      } Boolean;
        
      enum {
          false(0), true(1)
      } Boolean;
        
      struct {
          CertChainType type;
          URLAndOptionalHash url_and_hash_list<1..2^16-1>;
      } CertificateURL;
        
      struct {
          CertChainType type;
          URLAndOptionalHash url_and_hash_list<1..2^16-1>;
      } CertificateURL;
        
      struct {
          opaque url<1..2^16-1>;
          Boolean hash_present;
          select (hash_present) {
              case false: struct {};
              case true: SHA1Hash;
          } hash;
      } URLAndOptionalHash;
        
      struct {
          opaque url<1..2^16-1>;
          Boolean hash_present;
          select (hash_present) {
              case false: struct {};
              case true: SHA1Hash;
          } hash;
      } URLAndOptionalHash;
        

opaque SHA1Hash[20];

不透明SHA1Hash[20];

Here "url_and_hash_list" contains a sequence of URLs and optional hashes.

这里的“url和哈希列表”包含一系列url和可选哈希。

When X.509 certificates are used, there are two possibilities:

使用X.509证书时,有两种可能性:

- if CertificateURL.type is "individual_certs", each URL refers to a single DER-encoded X.509v3 certificate, with the URL for the client's certificate first, or

- 如果CertificateURL.type是“个人证书”,则每个URL都引用单个DER编码的X.509v3证书,其中URL首先是客户端证书的URL,或者

- if CertificateURL.type is "pkipath", the list contains a single URL referring to a DER-encoded certificate chain, using the type PkiPath described in Section 8.

- 如果CertificateURL.type为“pkipath”,则该列表包含引用DER编码的证书链的单个URL,使用第8节中描述的pkipath类型。

When any other certificate format is used, the specification that describes use of that format in TLS should define the encoding format of certificates or certificate chains, and any constraint on their ordering.

当使用任何其他证书格式时,描述在TLS中使用该格式的规范应定义证书或证书链的编码格式,以及对其顺序的任何约束。

The hash corresponding to each URL at the client's discretion is either not present or is the SHA-1 hash of the certificate or certificate chain (in the case of X.509 certificates, the DER-encoded certificate or the DER-encoded PkiPath).

客户端自行决定对应于每个URL的散列要么不存在,要么是证书或证书链的SHA-1散列(对于X.509证书,是DER编码的证书或DER编码的PKI路径)。

Note that when a list of URLs for X.509 certificates is used, the ordering of URLs is the same as that used in the TLS Certificate message (see [TLS] Section 7.4.2), but opposite to the order in which certificates are encoded in PkiPath. In either case, the self-signed root certificate MAY be omitted from the chain, under the assumption that the server must already possess it in order to validate it.

请注意,当使用X.509证书的URL列表时,URL的顺序与TLS证书消息中使用的顺序相同(请参见[TLS]第7.4.2节),但与PkiPath中证书的编码顺序相反。在这两种情况下,自签名根证书都可以从链中省略,前提是服务器必须已经拥有该证书才能对其进行验证。

Servers receiving "CertificateURL" SHALL attempt to retrieve the client's certificate chain from the URLs, and then process the certificate chain as usual. A cached copy of the content of any URL in the chain MAY be used, provided that a SHA-1 hash is present for that URL and it matches the hash of the cached copy.

接收“CertificateURL”的服务器应尝试从URL检索客户端的证书链,然后像往常一样处理证书链。可以使用链中任何URL内容的缓存副本,前提是该URL存在SHA-1散列,并且该散列与缓存副本的散列相匹配。

Servers that support this extension MUST support the http: URL scheme for certificate URLs, and MAY support other schemes.

支持此扩展的服务器必须支持证书URL的http:URL方案,并且可能支持其他方案。

If the protocol used to retrieve certificates or certificate chains returns a MIME formatted response (as HTTP does), then the following MIME Content-Types SHALL be used: when a single X.509v3 certificate is returned, the Content-Type is "application/pkix-cert" [PKIOP], and when a chain of X.509v3 certificates is returned, the Content-Type is "application/pkix-pkipath" (see Section 8).

如果用于检索证书或证书链的协议返回MIME格式的响应(与HTTP一样),则应使用以下MIME内容类型:当返回单个X.509v3证书时,内容类型为“应用程序/pkix证书”[PKIOP],当返回X.509v3证书链时,内容类型为“应用程序/pkix pkipath”(见第8节)。

If a SHA-1 hash is present for an URL, then the server MUST check that the SHA-1 hash of the contents of the object retrieved from that URL (after decoding any MIME Content-Transfer-Encoding) matches the given hash. If any retrieved object does not have the correct SHA-1 hash, the server MUST abort the handshake with a "bad_certificate_hash_value" alert.

如果URL存在SHA-1哈希,则服务器必须检查从该URL检索的对象内容的SHA-1哈希(在解码任何MIME内容传输编码后)是否与给定哈希匹配。如果任何检索到的对象没有正确的SHA-1哈希值,服务器必须使用“bad_certificate_hash_value”警报中止握手。

Note that clients may choose to send either "Certificate" or "CertificateURL" after successfully negotiating the option to send certificate URLs. The option to send a certificate is included to provide flexibility to clients possessing multiple certificates.

请注意,在成功协商发送证书URL的选项后,客户端可以选择发送“证书”或“证书URL”。包括发送证书的选项,以便为拥有多个证书的客户端提供灵活性。

If a server encounters an unreasonable delay in obtaining certificates in a given CertificateURL, it SHOULD time out and signal a "certificate_unobtainable" error alert.

如果服务器在获取给定CertificateURL中的证书时遇到不合理的延迟,它应该超时并发出“certificate\u Ungonable”错误警报。

3.4. Trusted CA Indication
3.4. 可信CA指示

Constrained clients that, due to memory limitations, possess only a small number of CA root keys, may wish to indicate to servers which root keys they possess, in order to avoid repeated handshake failures.

由于内存限制,仅拥有少量CA根密钥的受限客户端可能希望向服务器指示它们拥有哪些根密钥,以避免重复握手失败。

In order to indicate which CA root keys they possess, clients MAY include an extension of type "trusted_ca_keys" in the (extended) client hello. The "extension_data" field of this extension SHALL contain "TrustedAuthorities" where:

为了指示它们拥有哪些CA根密钥,客户机可以在(扩展的)客户机hello中包括“trusted_CA_keys”类型的扩展。此扩展的“扩展数据”字段应包含“受信任的权限”,其中:

      struct {
          TrustedAuthority trusted_authorities_list<0..2^16-1>;
      } TrustedAuthorities;
        
      struct {
          TrustedAuthority trusted_authorities_list<0..2^16-1>;
      } TrustedAuthorities;
        
      struct {
          IdentifierType identifier_type;
          select (identifier_type) {
              case pre_agreed: struct {};
              case key_sha1_hash: SHA1Hash;
              case x509_name: DistinguishedName;
              case cert_sha1_hash: SHA1Hash;
          } identifier;
      } TrustedAuthority;
        
      struct {
          IdentifierType identifier_type;
          select (identifier_type) {
              case pre_agreed: struct {};
              case key_sha1_hash: SHA1Hash;
              case x509_name: DistinguishedName;
              case cert_sha1_hash: SHA1Hash;
          } identifier;
      } TrustedAuthority;
        
      enum {
          pre_agreed(0), key_sha1_hash(1), x509_name(2),
          cert_sha1_hash(3), (255)
      } IdentifierType;
        
      enum {
          pre_agreed(0), key_sha1_hash(1), x509_name(2),
          cert_sha1_hash(3), (255)
      } IdentifierType;
        
      opaque DistinguishedName<1..2^16-1>;
        
      opaque DistinguishedName<1..2^16-1>;
        

Here "TrustedAuthorities" provides a list of CA root key identifiers that the client possesses. Each CA root key is identified via either:

这里“TrustedAuthorities”提供了客户端拥有的CA根密钥标识符的列表。每个CA根密钥通过以下任一方式标识:

- "pre_agreed" - no CA root key identity supplied.

- “预先同意”-未提供CA根密钥标识。

- "key_sha1_hash" - contains the SHA-1 hash of the CA root key. For DSA and ECDSA keys, this is the hash of the "subjectPublicKey" value. For RSA keys, the hash is of the big-endian byte string representation of the modulus without any initial 0-valued bytes. (This copies the key hash formats deployed in other environments.)

- “key_sha1_hash”-包含CA根密钥的SHA-1 hash。对于DSA和ECDSA密钥,这是“subjectPublicKey”值的散列。对于RSA密钥,哈希是模的大端字节字符串表示形式,没有任何初始0值字节。(这将复制在其他环境中部署的密钥哈希格式。)

- "x509_name" - contains the DER-encoded X.509 DistinguishedName of the CA.

- “x509_名称”-包含CA的DER编码的X.509区分名称。

- "cert_sha1_hash" - contains the SHA-1 hash of a DER-encoded Certificate containing the CA root key.

- “cert_sha1_hash”-包含包含CA根密钥的DER编码证书的SHA-1哈希。

Note that clients may include none, some, or all of the CA root keys they possess in this extension.

请注意,客户机可能不包含、部分或全部CA根密钥,它们在此扩展中拥有这些密钥。

Note also that it is possible that a key hash or a Distinguished Name alone may not uniquely identify a certificate issuer - for example if a particular CA has multiple key pairs - however here we assume this is the case following the use of Distinguished Names to identify certificate issuers in TLS.

还请注意,密钥散列或可分辨名称本身可能无法唯一标识证书颁发者(例如,如果特定CA具有多个密钥对),但在这里,我们假设在使用可分辨名称标识TLS中的证书颁发者之后会出现这种情况。

The option to include no CA root keys is included to allow the client to indicate possession of some pre-defined set of CA root keys.

包括不包含CA根密钥的选项,以允许客户端指示拥有一些预定义的CA根密钥集。

Servers that receive a client hello containing the "trusted_ca_keys" extension, MAY use the information contained in the extension to guide their selection of an appropriate certificate chain to return to the client. In this event, the server SHALL include an extension of type "trusted_ca_keys" in the (extended) server hello. The "extension_data" field of this extension SHALL be empty.

接收包含“trusted_ca_keys”扩展的客户端hello的服务器可以使用扩展中包含的信息来指导其选择适当的证书链以返回到客户端。在这种情况下,服务器应在(扩展的)服务器hello中包含“trusted_ca_keys”类型的扩展。此扩展的“扩展数据”字段应为空。

3.5. Truncated HMAC
3.5. 截断HMAC

Currently defined TLS cipher suites use the MAC construction HMAC with either MD5 or SHA-1 [HMAC] to authenticate record layer communications. In TLS the entire output of the hash function is used as the MAC tag. However it may be desirable in constrained environments to save bandwidth by truncating the output of the hash function to 80 bits when forming MAC tags.

当前定义的TLS密码套件使用MAC构造HMAC和MD5或SHA-1[HMAC]对记录层通信进行身份验证。在TLS中,哈希函数的整个输出用作MAC标记。然而,在受限环境中,在形成MAC标签时,通过将散列函数的输出截断为80位来节省带宽可能是可取的。

In order to negotiate the use of 80-bit truncated HMAC, clients MAY include an extension of type "truncated_hmac" in the extended client hello. The "extension_data" field of this extension SHALL be empty.

为了协商80位截断HMAC的使用,客户机可以在扩展客户机hello中包含“truncated_HMAC”类型的扩展。此扩展的“扩展数据”字段应为空。

Servers that receive an extended hello containing a "truncated_hmac" extension, MAY agree to use a truncated HMAC by including an extension of type "truncated_hmac", with empty "extension_data", in the extended server hello.

接收包含“truncated_hmac”扩展名的扩展hello的服务器可以通过在扩展服务器hello中包含“truncated_hmac”类型的扩展名以及空的“extension_data”来同意使用截断的hmac。

Note that if new cipher suites are added that do not use HMAC, and the session negotiates one of these cipher suites, this extension will have no effect. It is strongly recommended that any new cipher suites using other MACs consider the MAC size as an integral part of the cipher suite definition, taking into account both security and bandwidth considerations.

请注意,如果添加了不使用HMAC的新密码套件,并且会话协商其中一个密码套件,则此扩展将无效。强烈建议使用其他MAC的任何新密码套件将MAC大小视为密码套件定义的一个组成部分,同时考虑安全性和带宽考虑。

If HMAC truncation has been successfully negotiated during a TLS handshake, and the negotiated cipher suite uses HMAC, both the client and the server pass this fact to the TLS record layer along with the other negotiated security parameters. Subsequently during the session, clients and servers MUST use truncated HMACs, calculated as specified in [HMAC]. That is, CipherSpec.hash_size is 10 bytes, and only the first 10 bytes of the HMAC output are transmitted and checked. Note that this extension does not affect the calculation of the PRF as part of handshaking or key derivation.

如果在TLS握手期间成功协商HMAC截断,并且协商的密码套件使用HMAC,则客户端和服务器都会将此事实连同其他协商的安全参数一起传递给TLS记录层。随后在会话期间,客户端和服务器必须使用截断的HMAC,按照[HMAC]中的规定计算。也就是说,CipherSpec.hash_大小为10个字节,仅传输和检查HMAC输出的前10个字节。请注意,此扩展不会影响作为握手或密钥导出一部分的PRF计算。

The negotiated HMAC truncation size applies for the duration of the session including session resumptions.

协商的HMAC截断大小适用于会话期间,包括会话恢复。

3.6. Certificate Status Request
3.6. 证书状态请求

Constrained clients may wish to use a certificate-status protocol such as OCSP [OCSP] to check the validity of server certificates, in order to avoid transmission of CRLs and therefore save bandwidth on constrained networks. This extension allows for such information to be sent in the TLS handshake, saving roundtrips and resources.

受约束的客户端可能希望使用诸如OCSP[OCSP]之类的证书状态协议来检查服务器证书的有效性,以避免CRL的传输,从而节省受约束网络上的带宽。此扩展允许在TLS握手中发送此类信息,从而节省往返和资源。

In order to indicate their desire to receive certificate status information, clients MAY include an extension of type "status_request" in the (extended) client hello. The "extension_data" field of this extension SHALL contain "CertificateStatusRequest" where:

为了表明他们希望接收证书状态信息,客户机可以在(扩展的)客户机hello中包括类型为“status\u request”的扩展。此扩展的“扩展数据”字段应包含“CertificateStatusRequest”,其中:

      struct {
          CertificateStatusType status_type;
          select (status_type) {
              case ocsp: OCSPStatusRequest;
          } request;
      } CertificateStatusRequest;
        
      struct {
          CertificateStatusType status_type;
          select (status_type) {
              case ocsp: OCSPStatusRequest;
          } request;
      } CertificateStatusRequest;
        
      enum { ocsp(1), (255) } CertificateStatusType;
        
      enum { ocsp(1), (255) } CertificateStatusType;
        
      struct {
          ResponderID responder_id_list<0..2^16-1>;
          Extensions  request_extensions;
      } OCSPStatusRequest;
        
      struct {
          ResponderID responder_id_list<0..2^16-1>;
          Extensions  request_extensions;
      } OCSPStatusRequest;
        
      opaque ResponderID<1..2^16-1>;
      opaque Extensions<0..2^16-1>;
        
      opaque ResponderID<1..2^16-1>;
      opaque Extensions<0..2^16-1>;
        

In the OCSPStatusRequest, the "ResponderIDs" provides a list of OCSP responders that the client trusts. A zero-length "responder_id_list" sequence has the special meaning that the responders are implicitly known to the server - e.g., by prior arrangement. "Extensions" is a DER encoding of OCSP request extensions.

在OCSPStatusRequest中,“ResponderIDs”提供了客户机信任的OCSP响应者列表。长度为零的“responder_id_list”序列具有特殊含义,即服务器隐式地知道响应者,例如,通过事先安排。“扩展”是OCSP请求扩展的DER编码。

Both "ResponderID" and "Extensions" are DER-encoded ASN.1 types as defined in [OCSP]. "Extensions" is imported from [PKIX]. A zero-length "request_extensions" value means that there are no extensions (as opposed to a zero-length ASN.1 SEQUENCE, which is not valid for the "Extensions" type).

“ResponderID”和“Extensions”都是[OCSP]中定义的DER编码ASN.1类型。“扩展”是从[PKIX]导入的。长度为零的“request_extensions”值表示没有扩展(与长度为零的ASN.1序列相反,该序列对于“extensions”类型无效)。

In the case of the "id-pkix-ocsp-nonce" OCSP extension, [OCSP] is unclear about its encoding; for clarification, the nonce MUST be a DER-encoded OCTET STRING, which is encapsulated as another OCTET STRING (note that implementations based on an existing OCSP client will need to be checked for conformance to this requirement).

在“id pkix ocsp nonce”ocsp扩展的情况下,[ocsp]不清楚其编码;为了澄清,nonce必须是一个DER编码的八位字节字符串,它被封装为另一个八位字节字符串(注意,需要检查基于现有OCSP客户端的实现是否符合此要求)。

Servers that receive a client hello containing the "status_request" extension, MAY return a suitable certificate status response to the client along with their certificate. If OCSP is requested, they SHOULD use the information contained in the extension when selecting an OCSP responder, and SHOULD include request_extensions in the OCSP request.

接收包含“status_request”扩展名的客户机hello的服务器可以将适当的证书状态响应与其证书一起返回给客户机。如果请求OCSP,他们在选择OCSP响应程序时应使用扩展中包含的信息,并应在OCSP请求中包含请求扩展。

Servers return a certificate response along with their certificate by sending a "CertificateStatus" message immediately after the "Certificate" message (and before any "ServerKeyExchange" or "CertificateRequest" messages). If a server returns a

服务器通过在“certificate”消息之后(以及在任何“ServerKeyExchange”或“CertificateRequest”消息之前)立即发送“CertificateStatus”消息来返回证书响应及其证书。如果服务器返回

"CertificateStatus" message, then the server MUST have included an extension of type "status_request" with empty "extension_data" in the extended server hello.

“CertificateStatus”消息,则服务器必须在扩展服务器hello中包含类型为“status_request”的扩展,且“extension_data”为空。

      struct {
          CertificateStatusType status_type;
          select (status_type) {
              case ocsp: OCSPResponse;
          } response;
      } CertificateStatus;
        
      struct {
          CertificateStatusType status_type;
          select (status_type) {
              case ocsp: OCSPResponse;
          } response;
      } CertificateStatus;
        
      opaque OCSPResponse<1..2^24-1>;
        
      opaque OCSPResponse<1..2^24-1>;
        

An "ocsp_response" contains a complete, DER-encoded OCSP response (using the ASN.1 type OCSPResponse defined in [OCSP]). Note that only one OCSP response may be sent.

“ocsp_响应”包含完整的DER编码ocsp响应(使用[ocsp]中定义的ASN.1类型ocsp响应)。请注意,只能发送一个OCSP响应。

The "CertificateStatus" message is conveyed using the handshake message type "certificate_status".

“CertificateStatus”消息是使用握手消息类型“certificate\u status”传递的。

Note that a server MAY also choose not to send a "CertificateStatus" message, even if it receives a "status_request" extension in the client hello message.

请注意,服务器也可能选择不发送“CertificateStatus”消息,即使它在客户端hello消息中接收到“status_request”扩展。

Note in addition that servers MUST NOT send the "CertificateStatus" message unless it received a "status_request" extension in the client hello message.

此外,请注意,服务器不得发送“CertificateStatus”消息,除非它在客户端hello消息中收到“status_request”扩展名。

Clients requesting an OCSP response, and receiving an OCSP response in a "CertificateStatus" message MUST check the OCSP response and abort the handshake if the response is not satisfactory.

请求OCSP响应并在“CertificateStatus”消息中接收OCSP响应的客户端必须检查OCSP响应,如果响应不令人满意,则中止握手。

4. Error Alerts
4. 错误警报

This section defines new error alerts for use with the TLS extensions defined in this document.

本节定义了与本文档中定义的TLS扩展一起使用的新错误警报。

The following new error alerts are defined. To avoid "breaking" existing clients and servers, these alerts MUST NOT be sent unless the sending party has received an extended hello message from the party they are communicating with.

定义了以下新的错误警报。为避免“破坏”现有客户端和服务器,除非发送方已收到来自其通信方的扩展hello消息,否则不得发送这些警报。

- "unsupported_extension" - this alert is sent by clients that receive an extended server hello containing an extension that they did not put in the corresponding client hello (see Section 2.3). This message is always fatal.

- “unsupported_extension”-此警报由接收扩展服务器hello的客户端发送,该扩展服务器hello包含一个他们没有放入相应客户端hello中的扩展(请参阅第2.3节)。这个消息总是致命的。

- "unrecognized_name" - this alert is sent by servers that receive a server_name extension request, but do not recognize the server name. This message MAY be fatal.

- “无法识别的\u名称”-此警报由接收服务器\u名称扩展请求但无法识别服务器名称的服务器发送。此消息可能是致命的。

- "certificate_unobtainable" - this alert is sent by servers who are unable to retrieve a certificate chain from the URL supplied by the client (see Section 3.3). This message MAY be fatal - for example if client authentication is required by the server for the handshake to continue and the server is unable to retrieve the certificate chain, it may send a fatal alert.

- “无法获取证书”-此警报由无法从客户端提供的URL检索证书链的服务器发送(请参阅第3.3节)。此消息可能是致命的-例如,如果服务器需要客户端身份验证才能继续握手,并且服务器无法检索证书链,则可能会发送致命警报。

- "bad_certificate_status_response" - this alert is sent by clients that receive an invalid certificate status response (see Section 3.6). This message is always fatal.

- “错误的证书状态响应”-此警报由接收无效证书状态响应的客户端发送(请参阅第3.6节)。这个消息总是致命的。

- "bad_certificate_hash_value" - this alert is sent by servers when a certificate hash does not match a client provided certificate_hash. This message is always fatal.

- “错误的\u证书\u哈希值”-当证书哈希与客户端提供的证书\u哈希不匹配时,服务器会发送此警报。这个消息总是致命的。

These error alerts are conveyed using the following syntax:

使用以下语法传达这些错误警报:

      enum {
          close_notify(0),
          unexpected_message(10),
          bad_record_mac(20),
          decryption_failed(21),
          record_overflow(22),
          decompression_failure(30),
          handshake_failure(40),
          /* 41 is not defined, for historical reasons */
          bad_certificate(42),
          unsupported_certificate(43),
          certificate_revoked(44),
          certificate_expired(45),
          certificate_unknown(46),
          illegal_parameter(47),
          unknown_ca(48),
          access_denied(49),
          decode_error(50),
          decrypt_error(51),
          export_restriction(60),
          protocol_version(70),
          insufficient_security(71),
          internal_error(80),
          user_canceled(90),
          no_renegotiation(100),
          unsupported_extension(110),           /* new */
          certificate_unobtainable(111),        /* new */
        
      enum {
          close_notify(0),
          unexpected_message(10),
          bad_record_mac(20),
          decryption_failed(21),
          record_overflow(22),
          decompression_failure(30),
          handshake_failure(40),
          /* 41 is not defined, for historical reasons */
          bad_certificate(42),
          unsupported_certificate(43),
          certificate_revoked(44),
          certificate_expired(45),
          certificate_unknown(46),
          illegal_parameter(47),
          unknown_ca(48),
          access_denied(49),
          decode_error(50),
          decrypt_error(51),
          export_restriction(60),
          protocol_version(70),
          insufficient_security(71),
          internal_error(80),
          user_canceled(90),
          no_renegotiation(100),
          unsupported_extension(110),           /* new */
          certificate_unobtainable(111),        /* new */
        
          unrecognized_name(112),               /* new */
          bad_certificate_status_response(113), /* new */
          bad_certificate_hash_value(114),      /* new */
          (255)
      } AlertDescription;
        
          unrecognized_name(112),               /* new */
          bad_certificate_status_response(113), /* new */
          bad_certificate_hash_value(114),      /* new */
          (255)
      } AlertDescription;
        
5. Procedure for Defining New Extensions
5. 定义新扩展的过程

Traditionally for Internet protocols, the Internet Assigned Numbers Authority (IANA) handles the allocation of new values for future expansion, and RFCs usually define the procedure to be used by the IANA. However, there are subtle (and not so subtle) interactions that may occur in this protocol between new features and existing features which may result in a significant reduction in overall security.

传统上,对于互联网协议,互联网分配号码管理局(IANA)负责为未来扩展分配新值,RFC通常定义IANA使用的程序。然而,在这个协议中,新特性和现有特性之间可能会发生微妙的(并非如此微妙的)交互,这可能导致整体安全性的显著降低。

Therefore, requests to define new extensions (including assigning extension and error alert numbers) must be approved by IETF Standards Action.

因此,定义新扩展的请求(包括分配扩展和错误警报号)必须得到IETF标准行动的批准。

The following considerations should be taken into account when designing new extensions:

设计新的扩展时,应考虑以下因素:

- All of the extensions defined in this document follow the convention that for each extension that a client requests and that the server understands, the server replies with an extension of the same type.

- 本文档中定义的所有扩展都遵循这样的约定:对于客户机请求且服务器理解的每个扩展,服务器都会使用相同类型的扩展进行回复。

- Some cases where a server does not agree to an extension are error conditions, and some simply a refusal to support a particular feature. In general error alerts should be used for the former, and a field in the server extension response for the latter.

- 服务器不同意扩展的某些情况是错误情况,而有些情况只是拒绝支持特定功能。通常,前者应使用错误警报,后者应使用服务器扩展响应中的字段。

- Extensions should as far as possible be designed to prevent any attack that forces use (or non-use) of a particular feature by manipulation of handshake messages. This principle should be followed regardless of whether the feature is believed to cause a security problem.

- 扩展的设计应尽可能防止通过操纵握手消息而强制使用(或不使用)特定功能的任何攻击。无论是否认为该功能会导致安全问题,都应遵循此原则。

Often the fact that the extension fields are included in the inputs to the Finished message hashes will be sufficient, but extreme care is needed when the extension changes the meaning of messages sent in the handshake phase. Designers and implementors should be aware of the fact that until the handshake has been authenticated, active attackers can modify messages and insert, remove, or replace extensions.

通常,扩展字段包含在完成的消息哈希的输入中就足够了,但是当扩展更改握手阶段发送的消息的含义时,需要格外小心。设计者和实现者应该知道,在握手经过身份验证之前,主动攻击者可以修改消息并插入、删除或替换扩展。

- It would be technically possible to use extensions to change major aspects of the design of TLS; for example the design of cipher suite negotiation. This is not recommended; it would be more appropriate to define a new version of TLS - particularly since the TLS handshake algorithms have specific protection against version rollback attacks based on the version number, and the possibility of version rollback should be a significant consideration in any major design change.

- 技术上可以使用扩展来改变TLS设计的主要方面;例如密码组协商的设计。不建议这样做;定义TLS的新版本更合适,特别是因为TLS握手算法具有针对基于版本号的版本回滚攻击的特定保护,并且版本回滚的可能性应该是任何重大设计更改的重要考虑因素。

6. Security Considerations
6. 安全考虑

Security considerations for the extension mechanism in general, and the design of new extensions, are described in the previous section. A security analysis of each of the extensions defined in this document is given below.

扩展机制的一般安全注意事项以及新扩展的设计在上一节中进行了描述。下面给出了本文档中定义的每个扩展的安全性分析。

In general, implementers should continue to monitor the state of the art, and address any weaknesses identified.

一般而言,实施者应继续监控最新技术,并解决发现的任何弱点。

Additional security considerations are described in the TLS 1.0 RFC [TLS].

TLS 1.0 RFC[TLS]中描述了其他安全注意事项。

6.1. Security of server_name
6.1. 服务器名称的安全性

If a single server hosts several domains, then clearly it is necessary for the owners of each domain to ensure that this satisfies their security needs. Apart from this, server_name does not appear to introduce significant security issues.

如果一台服务器承载多个域,那么显然每个域的所有者都有必要确保满足其安全需求。除此之外,服务器名称似乎不会带来重大的安全问题。

Implementations MUST ensure that a buffer overflow does not occur whatever the values of the length fields in server_name.

实现必须确保无论服务器名称中长度字段的值如何,都不会发生缓冲区溢出。

Although this document specifies an encoding for internationalized hostnames in the server_name extension, it does not address any security issues associated with the use of internationalized hostnames in TLS - in particular, the consequences of "spoofed" names that are indistinguishable from another name when displayed or printed. It is recommended that server certificates not be issued for internationalized hostnames unless procedures are in place to mitigate the risk of spoofed hostnames.

尽管本文档在server_name extension中指定了国际化主机名的编码,但并未解决与在TLS中使用国际化主机名相关的任何安全问题,尤其是显示或打印时无法与其他名称区分的“伪造”名称的后果。建议不要为国际化主机名颁发服务器证书,除非有适当的程序来降低伪造主机名的风险。

6.2. Security of max_fragment_length
6.2. 最大片段长度的安全性

The maximum fragment length takes effect immediately, including for handshake messages. However, that does not introduce any security complications that are not already present in TLS, since [TLS] requires implementations to be able to handle fragmented handshake messages.

最大片段长度立即生效,包括握手消息。然而,这不会带来TLS中尚未出现的任何安全复杂性,因为[TLS]要求实现能够处理碎片握手消息。

Note that as described in section 3.2, once a non-null cipher suite has been activated, the effective maximum fragment length depends on the cipher suite and compression method, as well as on the negotiated max_fragment_length. This must be taken into account when sizing buffers, and checking for buffer overflow.

请注意,如第3.2节所述,一旦激活非空密码套件,有效最大片段长度取决于密码套件和压缩方法,以及协商的最大片段长度。在调整缓冲区大小和检查缓冲区溢出时,必须考虑到这一点。

6.3. Security of client_certificate_url
6.3. 客户端证书url的安全性

There are two major issues with this extension.

此扩展有两个主要问题。

The first major issue is whether or not clients should include certificate hashes when they send certificate URLs.

第一个主要问题是客户端在发送证书URL时是否应该包含证书哈希。

When client authentication is used *without* the client_certificate_url extension, the client certificate chain is covered by the Finished message hashes. The purpose of including hashes and checking them against the retrieved certificate chain, is to ensure that the same property holds when this extension is used - i.e., that all of the information in the certificate chain retrieved by the server is as the client intended.

当使用客户机身份验证*而不使用*客户机证书url扩展时,完成的消息哈希将覆盖客户机证书链。包含散列并根据检索到的证书链检查它们的目的是确保在使用此扩展时保留相同的属性,即,服务器检索到的证书链中的所有信息都与客户端的预期一致。

On the other hand, omitting certificate hashes enables functionality that is desirable in some circumstances - for example clients can be issued daily certificates that are stored at a fixed URL and need not be provided to the client. Clients that choose to omit certificate hashes should be aware of the possibility of an attack in which the attacker obtains a valid certificate on the client's key that is different from the certificate the client intended to provide. Although TLS uses both MD5 and SHA-1 hashes in several other places, this was not believed to be necessary here. The property required of SHA-1 is second pre-image resistance.

另一方面,省略证书哈希可以实现某些情况下需要的功能—例如,可以每天向客户端颁发存储在固定URL上的证书,而无需向客户端提供这些证书。选择省略证书哈希的客户端应该知道攻击者在客户端密钥上获得与客户端打算提供的证书不同的有效证书的攻击的可能性。尽管TLS在其他几个地方同时使用MD5和SHA-1散列,但这里并不认为这是必要的。SHA-1要求的特性是第二预成像电阻。

The second major issue is that support for client_certificate_url involves the server acting as a client in another URL protocol. The server therefore becomes subject to many of the same security concerns that clients of the URL scheme are subject to, with the added concern that the client can attempt to prompt the server to connect to some, possibly weird-looking URL.

第二个主要问题是,对客户端证书url的支持涉及到服务器在另一个url协议中充当客户端。因此,服务器会受到许多与URL方案的客户端相同的安全问题的影响,另外还有一个问题,即客户端可能会试图提示服务器连接到某些可能看起来很奇怪的URL。

In general this issue means that an attacker might use the server to indirectly attack another host that is vulnerable to some security flaw. It also introduces the possibility of denial of service attacks in which an attacker makes many connections to the server, each of which results in the server attempting a connection to the target of the attack.

通常,此问题意味着攻击者可能会使用服务器间接攻击易受某些安全漏洞攻击的另一台主机。它还引入了拒绝服务攻击的可能性,在这种攻击中,攻击者与服务器建立多个连接,每个连接都会导致服务器尝试连接到攻击目标。

Note that the server may be behind a firewall or otherwise able to access hosts that would not be directly accessible from the public Internet; this could exacerbate the potential security and denial of service problems described above, as well as allowing the existence of internal hosts to be confirmed when they would otherwise be hidden.

请注意,服务器可能位于防火墙后面,或者能够访问无法从公共互联网直接访问的主机;这可能会加剧上述潜在的安全和拒绝服务问题,并允许在隐藏内部主机时确认其存在。

The detailed security concerns involved will depend on the URL schemes supported by the server. In the case of HTTP, the concerns are similar to those that apply to a publicly accessible HTTP proxy server. In the case of HTTPS, the possibility for loops and deadlocks to be created exists and should be addressed. In the case of FTP, attacks similar to FTP bounce attacks arise.

涉及的详细安全问题将取决于服务器支持的URL方案。在HTTP的情况下,关注点与适用于可公开访问的HTTP代理服务器的关注点类似。在HTTPS的情况下,存在创建循环和死锁的可能性,应该加以解决。在FTP的情况下,会出现类似于FTP反弹攻击的攻击。

As a result of this issue, it is RECOMMENDED that the client_certificate_url extension should have to be specifically enabled by a server administrator, rather than being enabled by default. It is also RECOMMENDED that URI protocols be enabled by the administrator individually, and only a minimal set of protocols be enabled, with unusual protocols offering limited security or whose security is not well-understood being avoided.

由于此问题,建议客户端证书url扩展必须由服务器管理员专门启用,而不是默认启用。还建议管理员单独启用URI协议,并且只启用一组最小的协议,避免使用提供有限安全性或安全性未得到充分理解的异常协议。

As discussed in [URI], URLs that specify ports other than the default may cause problems, as may very long URLs (which are more likely to be useful in exploiting buffer overflow bugs).

正如在[URI]中所讨论的,指定默认端口以外的端口的URL可能会导致问题,很长的URL(在利用缓冲区溢出漏洞时更有用)也可能会导致问题。

Also note that HTTP caching proxies are common on the Internet, and some proxies do not check for the latest version of an object correctly. If a request using HTTP (or another caching protocol) goes through a misconfigured or otherwise broken proxy, the proxy may return an out-of-date response.

还请注意,HTTP缓存代理在Internet上很常见,有些代理无法正确检查对象的最新版本。如果使用HTTP(或其他缓存协议)的请求通过配置错误或已损坏的代理,该代理可能会返回过期响应。

6.4. Security of trusted_ca_keys
6.4. 可信ca_密钥的安全性

It is possible that which CA root keys a client possesses could be regarded as confidential information. As a result, the CA root key indication extension should be used with care.

客户机拥有的CA根密钥可能被视为机密信息。因此,应小心使用CA根密钥指示扩展。

The use of the SHA-1 certificate hash alternative ensures that each certificate is specified unambiguously. As for the previous extension, it was not believed necessary to use both MD5 and SHA-1 hashes.

使用SHA-1证书哈希替代方案可确保明确指定每个证书。至于前面的扩展,人们认为没有必要同时使用MD5和SHA-1哈希。

6.5. Security of truncated_hmac
6.5. 截断_-hmac的安全性

It is possible that truncated MACs are weaker than "un-truncated" MACs. However, no significant weaknesses are currently known or expected to exist for HMAC with MD5 or SHA-1, truncated to 80 bits.

截断的MAC可能比“未截断”的MAC弱。然而,对于MD5或SHA-1(截断为80位)的HMAC,目前已知或预计不存在重大缺陷。

Note that the output length of a MAC need not be as long as the length of a symmetric cipher key, since forging of MAC values cannot be done off-line: in TLS, a single failed MAC guess will cause the immediate termination of the TLS session.

请注意,MAC的输出长度不必与对称密码密钥的长度相同,因为MAC值的伪造无法离线完成:在TLS中,单个失败的MAC猜测将导致TLS会话立即终止。

Since the MAC algorithm only takes effect after the handshake messages have been authenticated by the hashes in the Finished messages, it is not possible for an active attacker to force negotiation of the truncated HMAC extension where it would not otherwise be used (to the extent that the handshake authentication is secure). Therefore, in the event that any security problem were found with truncated HMAC in future, if either the client or the server for a given session were updated to take into account the problem, they would be able to veto use of this extension.

由于MAC算法仅在握手消息通过已完成消息中的哈希进行身份验证后生效,因此主动攻击者不可能强制协商截断的HMAC扩展(在握手身份验证安全的范围内)。因此,如果将来发现截断的HMAC存在任何安全问题,如果给定会话的客户端或服务器更新以考虑该问题,则它们将能够否决使用此扩展。

6.6. Security of status_request
6.6. 状态请求的安全性

If a client requests an OCSP response, it must take into account that an attacker's server using a compromised key could (and probably would) pretend not to support the extension. A client that requires OCSP validation of certificates SHOULD either contact the OCSP server directly in this case, or abort the handshake.

如果客户端请求OCSP响应,则必须考虑到攻击者使用受损密钥的服务器可能(也可能)假装不支持扩展。在这种情况下,需要OCSP证书验证的客户端应该直接联系OCSP服务器,或者中止握手。

Use of the OCSP nonce request extension (id-pkix-ocsp-nonce) may improve security against attacks that attempt to replay OCSP responses; see section 4.4.1 of [OCSP] for further details.

使用OCSP nonce请求扩展(id pkix OCSP nonce)可以提高对试图重播OCSP响应的攻击的安全性;详见[OCSP]第4.4.1节。

7. Internationalization Considerations
7. 国际化考虑

None of the extensions defined here directly use strings subject to localization. Domain Name System (DNS) hostnames are encoded using UTF-8. If future extensions use text strings, then internationalization should be considered in their design.

这里定义的扩展没有一个直接使用本地化字符串。域名系统(DNS)主机名使用UTF-8编码。如果将来的扩展使用文本字符串,那么在设计时应该考虑国际化。

8. IANA Considerations
8. IANA考虑

The MIME type "application/pkix-pkipath" has been registered by the IANA with the following template:

IANA已使用以下模板注册MIME类型“应用程序/pkix pkipath”:

   To: ietf-types@iana.org Subject: Registration of MIME media type
   application/pkix-pkipath
        
   To: ietf-types@iana.org Subject: Registration of MIME media type
   application/pkix-pkipath
        

MIME media type name: application

MIME媒体类型名称:应用程序

MIME subtype name: pkix-pkipath

MIME子类型名称:pkix pkipath

Required parameters: none

所需参数:无

Optional parameters: version (default value is "1")

可选参数:版本(默认值为“1”)

   Encoding considerations:
      This MIME type is a DER encoding of the ASN.1 type PkiPath,
      defined as follows:
        PkiPath ::= SEQUENCE OF Certificate
        PkiPath is used to represent a certification path.  Within the
        sequence, the order of certificates is such that the subject of
        the first certificate is the issuer of the second certificate,
        etc.
        
   Encoding considerations:
      This MIME type is a DER encoding of the ASN.1 type PkiPath,
      defined as follows:
        PkiPath ::= SEQUENCE OF Certificate
        PkiPath is used to represent a certification path.  Within the
        sequence, the order of certificates is such that the subject of
        the first certificate is the issuer of the second certificate,
        etc.
        

This is identical to the definition that will be published in [X509-4th-TC1]; note that it is different from that in [X509-4th].

这与将在[X509-4th-TC1]中发布的定义相同;请注意,它与[X509-4th]中的不同。

All Certificates MUST conform to [PKIX]. (This should be interpreted as a requirement to encode only PKIX-conformant certificates using this type. It does not necessarily require that all certificates that are not strictly PKIX-conformant must be rejected by relying parties, although the security consequences of accepting any such certificates should be considered carefully.)

所有证书必须符合[PKIX]。(这应解释为要求仅使用此类型对符合PKIX的证书进行编码。这并不一定要求依赖方拒绝所有不严格符合PKIX的证书,尽管应仔细考虑接受任何此类证书的安全后果。)

DER (as opposed to BER) encoding MUST be used. If this type is sent over a 7-bit transport, base64 encoding SHOULD be used.

必须使用DER(与BER相反)编码。如果此类型通过7位传输发送,则应使用base64编码。

Security considerations: The security considerations of [X509-4th] and [PKIX] (or any updates to them) apply, as well as those of any protocol that uses this type (e.g., TLS).

安全注意事项:[X509-4th]和[PKIX](或其任何更新)的安全注意事项适用,以及使用此类型的任何协议(如TLS)的安全注意事项适用。

Note that this type only specifies a certificate chain that can be assessed for validity according to the relying party's existing configuration of trusted CAs; it is not intended to be used to specify any change to that configuration.

请注意,此类型仅指定一个证书链,该证书链可根据依赖方现有的受信任CA配置进行有效性评估;它不用于指定对该配置的任何更改。

Interoperability considerations: No specific interoperability problems are known with this type, but for recommendations relating to X.509 certificates in general, see [PKIX].

互操作性注意事项:这种类型没有特定的互操作性问题,但有关一般X.509证书的建议,请参阅[PKIX]。

Published specification: this memo, and [PKIX].

已发布规范:本备忘录和[PKIX]。

Applications which use this media type: TLS. It may also be used by other protocols, or for general interchange of PKIX certificate chains.

使用此媒体类型的应用程序:TLS。它也可用于其他协议,或用于PKIX证书链的一般交换。

Additional information: Magic number(s): DER-encoded ASN.1 can be easily recognized. Further parsing is required to distinguish from other ASN.1 types. File extension(s): .pkipath Macintosh File Type Code(s): not specified

附加信息:幻数:DER编码的ASN.1很容易识别。需要进一步解析以区别于其他ASN.1类型。文件扩展名:.pkipath Macintosh文件类型代码:未指定

   Person & email address to contact for further information:
      Magnus Nystrom <magnus@rsasecurity.com>
        
   Person & email address to contact for further information:
      Magnus Nystrom <magnus@rsasecurity.com>
        

Intended usage: COMMON

预期用途:普通

   Author/Change controller:
      Magnus Nystrom <magnus@rsasecurity.com>
        
   Author/Change controller:
      Magnus Nystrom <magnus@rsasecurity.com>
        
9. Intellectual Property Rights
9. 知识产权

The IETF takes no position regarding the validity or scope of any intellectual property or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; neither does it represent that it has made any effort to identify any such rights. Information on the IETF's procedures with respect to rights in standards-track and standards-related documentation can be found in RFC 2028. Copies of claims of rights made available for publication and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementors or users of this specification can be obtained from the IETF Secretariat.

IETF对可能声称与本文件所述技术的实施或使用有关的任何知识产权或其他权利的有效性或范围,或此类权利下的任何许可可能或可能不可用的程度,不采取任何立场;它也不表示它已作出任何努力来确定任何此类权利。有关IETF在标准跟踪和标准相关文件中权利的程序信息,请参见RFC 2028。可从IETF秘书处获得可供发布的权利声明副本和任何许可证保证,或本规范实施者或用户试图获得使用此类专有权利的一般许可证或许可的结果。

The IETF invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights which may cover technology that may be required to practice this document. Please address the information to the IETF Executive Director.

IETF邀请任何相关方提请其注意任何版权、专利或专利申请,或其他可能涉及实施本文件所需技术的专有权利。请将信息发送给IETF执行董事。

10. Acknowledgments
10. 致谢

The authors wish to thank the TLS Working Group and the WAP Security Group. This document is based on discussion within these groups.

作者希望感谢TLS工作组和WAP安全组。本文件基于这些小组的讨论。

11. Normative References
11. 规范性引用文件

[HMAC] Krawczyk, H., Bellare, M. and R. Canetti, "HMAC: Keyed-hashing for message authentication", RFC 2104, February 1997.

[HMAC]Krawczyk,H.,Bellare,M.和R.Canetti,“HMAC:用于消息认证的键控哈希”,RFC 2104,1997年2月。

[HTTP] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, L., Leach, P. and T. Berners-Lee, "Hypertext Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999.

[HTTP]菲尔丁,R.,盖蒂斯,J.,莫卧儿,J.,弗莱斯蒂克,H.,马斯泰尔,L.,利奇,P.和T.伯纳斯李,“超文本传输协议——HTTP/1.1”,RFC 26161999年6月。

[IDNA] Faltstrom, P., Hoffman, P. and A. Costello, "Internationalizing Domain Names in Applications (IDNA)", RFC 3490, March 2003.

[IDNA]Faltstrom,P.,Hoffman,P.和A.Costello,“应用程序中的域名国际化(IDNA)”,RFC 34902003年3月。

[KEYWORDS] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.

[关键词]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,1997年3月。

[OCSP] Myers, M., Ankney, R., Malpani, A., Galperin, S. and C. Adams, "Internet X.509 Public Key Infrastructure: Online Certificate Status Protocol - OCSP", RFC 2560, June 1999.

[OCSP]Myers,M.,Ankney,R.,Malpani,A.,Galperin,S.和C.Adams,“互联网X.509公钥基础设施:在线证书状态协议-OCSP”,RFC 25601999年6月。

[PKIOP] Housley, R. and P. Hoffman, "Internet X.509 Public Key Infrastructure - Operation Protocols: FTP and HTTP", RFC 2585, May 1999.

[PKIOP]Housley,R.和P.Hoffman,“Internet X.509公钥基础设施-操作协议:FTP和HTTP”,RFC 25851999年5月。

[PKIX] Housley, R., Polk, W., Ford, W. and D. Solo, "Internet Public Key Infrastructure - Certificate and Certificate Revocation List (CRL) Profile", RFC 3280, April 2002.

[PKIX]Housley,R.,Polk,W.,Ford,W.和D.Solo,“互联网公钥基础设施-证书和证书撤销列表(CRL)配置文件”,RFC 32802002年4月。

[TLS] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", RFC 2246, January 1999.

[TLS]Dierks,T.和C.Allen,“TLS协议版本1.0”,RFC 2246,1999年1月。

[URI] Berners-Lee, T., Fielding, R. and L. Masinter, "Uniform Resource Identifiers (URI): Generic Syntax", RFC 2396, August 1998.

[URI]Berners Lee,T.,Fielding,R.和L.Masinter,“统一资源标识符(URI):通用语法”,RFC 2396,1998年8月。

[UTF8] Yergeau, F., "UTF-8, a transformation format of ISO 10646", RFC 2279, January 1998.

[UTF8]Yergeau,F.,“UTF-8,ISO 10646的转换格式”,RFC 2279,1998年1月。

[X509-4th] ITU-T Recommendation X.509 (2000) | ISO/IEC 9594- 8:2001, "Information Systems - Open Systems Interconnection - The Directory: Public key and attribute certificate frameworks."

[X509-4th]ITU-T建议X.509(2000)| ISO/IEC 9594-8:2001,“信息系统-开放系统互连-目录:公钥和属性证书框架。”

[X509-4th-TC1] ITU-T Recommendation X.509(2000) Corrigendum 1(2001) | ISO/IEC 9594-8:2001/Cor.1:2002, Technical Corrigendum 1 to ISO/IEC 9594:8:2001.

[X509-4th-TC1]ITU-T建议X.509(2000)勘误表1(2001)| ISO/IEC 9594-8:2001/Cor.1:2002,ISO/IEC 9594:8:2001的技术勘误表1。

12. Informative References
12. 资料性引用

[KERB] Medvinsky, A. and M. Hur, "Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)", RFC 2712, October 1999.

[KERB]Medvinsky,A.和M.Hur,“将Kerberos密码套件添加到传输层安全性(TLS)”,RFC 2712,1999年10月。

[MAILING LIST] J. Mikkelsen, R. Eberhard, and J. Kistler, "General ClientHello extension mechanism and virtual hosting," ietf-tls mailing list posting, August 14, 2000.

[邮件列表]J.Mikkelsen,R.Eberhard和J.Kistler,“通用ClientHello扩展机制和虚拟主机”,ietf tls邮件列表发布,2000年8月14日。

[AESSUITES] Chown, P., "Advanced Encryption Standard (AES) Ciphersuites for Transport Layer Security (TLS)", RFC 3268, June 2002.

[AES套件]Chown,P.,“传输层安全(TLS)的高级加密标准(AES)密码套件”,RFC 32682002年6月。

13. Authors' Addresses
13. 作者地址

Simon Blake-Wilson BCI EMail: sblakewilson@bcisse.com

西蒙·布莱克·威尔逊BCI电子邮件:sblakewilson@bcisse.com

Magnus Nystrom RSA Security EMail: magnus@rsasecurity.com

Magnus Nystrom RSA安全电子邮件:magnus@rsasecurity.com

David Hopwood Independent Consultant EMail: david.hopwood@zetnet.co.uk

David Hopwood独立顾问电子邮件:David。hopwood@zetnet.co.uk

Jan Mikkelsen Transactionware EMail: janm@transactionware.com

Jan Mikkelsen Transactionware电子邮件:janm@transactionware.com

Tim Wright Vodafone EMail: timothy.wright@vodafone.com

蒂姆·赖特·沃达丰电子邮件:蒂莫西。wright@vodafone.com

14. Full Copyright Statement
14. 完整版权声明

Copyright (C) The Internet Society (2003). All Rights Reserved.

版权所有(C)互联网协会(2003年)。版权所有。

This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself may not be modified in any way, such as by removing the copyright notice or references to the Internet Society or other Internet organizations, except as needed for the purpose of developing Internet standards in which case the procedures for copyrights defined in the Internet Standards process must be followed, or as required to translate it into languages other than English.

本文件及其译本可复制并提供给他人,对其进行评论或解释或协助其实施的衍生作品可全部或部分编制、复制、出版和分发,不受任何限制,前提是上述版权声明和本段包含在所有此类副本和衍生作品中。但是,不得以任何方式修改本文件本身,例如删除版权通知或对互联网协会或其他互联网组织的引用,除非出于制定互联网标准的需要,在这种情况下,必须遵循互联网标准过程中定义的版权程序,或根据需要将其翻译成英语以外的其他语言。

The limited permissions granted above are perpetual and will not be revoked by the Internet Society or its successors or assigns.

上述授予的有限许可是永久性的,互联网协会或其继承人或受让人不会撤销。

This document and the information contained herein is provided on an "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

本文件和其中包含的信息是按“原样”提供的,互联网协会和互联网工程任务组否认所有明示或暗示的保证,包括但不限于任何保证,即使用本文中的信息不会侵犯任何权利,或对适销性或特定用途适用性的任何默示保证。

Acknowledgement

确认

Funding for the RFC Editor function is currently provided by the Internet Society.

RFC编辑功能的资金目前由互联网协会提供。