Internet Engineering Task Force (IETF)                   D. Eastlake 3rd
Request for Comments: 6066                                        Huawei
Obsoletes: 4366                                             January 2011
Category: Standards Track
ISSN: 2070-1721
        
Internet Engineering Task Force (IETF)                   D. Eastlake 3rd
Request for Comments: 6066                                        Huawei
Obsoletes: 4366                                             January 2011
Category: Standards Track
ISSN: 2070-1721
        

Transport Layer Security (TLS) Extensions: Extension Definitions

传输层安全性(TLS)扩展:扩展定义

Abstract

摘要

This document provides specifications for existing TLS extensions. It is a companion document for RFC 5246, "The Transport Layer Security (TLS) Protocol Version 1.2". The extensions specified are server_name, max_fragment_length, client_certificate_url, trusted_ca_keys, truncated_hmac, and status_request.

本文档提供了现有TLS扩展的规范。它是RFC 5246“传输层安全(TLS)协议版本1.2”的配套文件。指定的扩展名为服务器名称、最大片段长度、客户端证书url、受信任的ca密钥、截断的hmac和状态请求。

Status of This Memo

关于下段备忘

This is an Internet Standards Track document.

这是一份互联网标准跟踪文件。

This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on Internet Standards is available in Section 2 of RFC 5741.

本文件是互联网工程任务组(IETF)的产品。它代表了IETF社区的共识。它已经接受了公众审查,并已被互联网工程指导小组(IESG)批准出版。有关互联网标准的更多信息,请参见RFC 5741第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc6066.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问http://www.rfc-editor.org/info/rfc6066.

Copyright Notice

版权公告

Copyright (c) 2011 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2011 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(http://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。从本文件中提取的代码组件必须包括信托法律条款第4.e节中所述的简化BSD许可证文本,并提供简化BSD许可证中所述的无担保。

This document may contain material from IETF Documents or IETF Contributions published or made publicly available before November 10, 2008. The person(s) controlling the copyright in some of this material may not have granted the IETF Trust the right to allow modifications of such material outside the IETF Standards Process. Without obtaining an adequate license from the person(s) controlling the copyright in such materials, this document may not be modified outside the IETF Standards Process, and derivative works of it may not be created outside the IETF Standards Process, except to format it for publication as an RFC or to translate it into languages other than English.

本文件可能包含2008年11月10日之前发布或公开的IETF文件或IETF贡献中的材料。控制某些材料版权的人员可能未授予IETF信托允许在IETF标准流程之外修改此类材料的权利。在未从控制此类材料版权的人员处获得充分许可的情况下,不得在IETF标准流程之外修改本文件,也不得在IETF标准流程之外创建其衍生作品,除了将其格式化以RFC形式发布或将其翻译成英语以外的其他语言。

Table of Contents

目录

   1. Introduction ....................................................3
      1.1. Specific Extensions Covered ................................3
      1.2. Conventions Used in This Document ..........................5
   2. Extensions to the Handshake Protocol ............................5
   3. Server Name Indication ..........................................6
   4. Maximum Fragment Length Negotiation .............................8
   5. Client Certificate URLs .........................................9
   6. Trusted CA Indication ..........................................12
   7. Truncated HMAC .................................................13
   8. Certificate Status Request .....................................14
   9. Error Alerts ...................................................16
   10. IANA Considerations ...........................................17
      10.1. pkipath MIME Type Registration ...........................17
      10.2. Reference for TLS Alerts, TLS HandshakeTypes, and
            ExtensionTypes ...........................................19
   11. Security Considerations .......................................19
      11.1. Security Considerations for server_name ..................19
      11.2. Security Considerations for max_fragment_length ..........20
      11.3. Security Considerations for client_certificate_url .......20
      11.4. Security Considerations for trusted_ca_keys ..............21
      11.5. Security Considerations for truncated_hmac ...............21
      11.6. Security Considerations for status_request ...............22
   12. Normative References ..........................................22
   13. Informative References ........................................23
   Appendix A. Changes from RFC 4366 .................................24
   Appendix B. Acknowledgements ......................................25
        
   1. Introduction ....................................................3
      1.1. Specific Extensions Covered ................................3
      1.2. Conventions Used in This Document ..........................5
   2. Extensions to the Handshake Protocol ............................5
   3. Server Name Indication ..........................................6
   4. Maximum Fragment Length Negotiation .............................8
   5. Client Certificate URLs .........................................9
   6. Trusted CA Indication ..........................................12
   7. Truncated HMAC .................................................13
   8. Certificate Status Request .....................................14
   9. Error Alerts ...................................................16
   10. IANA Considerations ...........................................17
      10.1. pkipath MIME Type Registration ...........................17
      10.2. Reference for TLS Alerts, TLS HandshakeTypes, and
            ExtensionTypes ...........................................19
   11. Security Considerations .......................................19
      11.1. Security Considerations for server_name ..................19
      11.2. Security Considerations for max_fragment_length ..........20
      11.3. Security Considerations for client_certificate_url .......20
      11.4. Security Considerations for trusted_ca_keys ..............21
      11.5. Security Considerations for truncated_hmac ...............21
      11.6. Security Considerations for status_request ...............22
   12. Normative References ..........................................22
   13. Informative References ........................................23
   Appendix A. Changes from RFC 4366 .................................24
   Appendix B. Acknowledgements ......................................25
        
1. Introduction
1. 介绍

The Transport Layer Security (TLS) Protocol Version 1.2 is specified in [RFC5246]. That specification includes the framework for extensions to TLS, considerations in designing such extensions (see Section 7.4.1.4 of [RFC5246]), and IANA Considerations for the allocation of new extension code points; however, it does not specify any particular extensions other than Signature Algorithms (see Section 7.4.1.4.1 of [RFC5246]).

[RFC5246]中规定了传输层安全(TLS)协议版本1.2。该规范包括TLS扩展框架、设计此类扩展时的注意事项(见[RFC5246]第7.4.1.4节)以及分配新扩展代码点的IANA注意事项;但是,除签名算法外,它没有指定任何特定的扩展(见[RFC5246]第7.4.1.4.1节)。

This document provides the specifications for existing TLS extensions. It is, for the most part, the adaptation and editing of material from RFC 4366, which covered TLS extensions for TLS 1.0 (RFC 2246) and TLS 1.1 (RFC 4346).

本文档提供了现有TLS扩展的规范。这在很大程度上是对RFC 4366材料的改编和编辑,其中包括TLS 1.0(RFC 2246)和TLS 1.1(RFC 4346)的TLS扩展。

1.1. Specific Extensions Covered
1.1. 所涵盖的特定扩展

The extensions described here focus on extending the functionality provided by the TLS protocol message formats. Other issues, such as the addition of new cipher suites, are deferred.

这里描述的扩展侧重于扩展TLS协议消息格式提供的功能。其他问题,如增加新的密码套件,则被推迟。

The extension types defined in this document are:

本文档中定义的扩展类型包括:

      enum {
          server_name(0), max_fragment_length(1),
          client_certificate_url(2), trusted_ca_keys(3),
          truncated_hmac(4), status_request(5), (65535)
      } ExtensionType;
        
      enum {
          server_name(0), max_fragment_length(1),
          client_certificate_url(2), trusted_ca_keys(3),
          truncated_hmac(4), status_request(5), (65535)
      } ExtensionType;
        

Specifically, the extensions described in this document:

具体而言,本文档中描述的扩展:

- Allow TLS clients to provide to the TLS server the name of the server they are contacting. This functionality is desirable in order to facilitate secure connections to servers that host multiple 'virtual' servers at a single underlying network address.

- 允许TLS客户端向TLS服务器提供他们正在联系的服务器的名称。为了便于安全连接到在单个基础网络地址上托管多个“虚拟”服务器的服务器,需要此功能。

- Allow TLS clients and servers to negotiate the maximum fragment length to be sent. This functionality is desirable as a result of memory constraints among some clients, and bandwidth constraints among some access networks.

- 允许TLS客户端和服务器协商要发送的最大片段长度。由于一些客户机之间的内存限制以及一些接入网络之间的带宽限制,该功能是理想的。

- Allow TLS clients and servers to negotiate the use of client certificate URLs. This functionality is desirable in order to conserve memory on constrained clients.

- 允许TLS客户端和服务器协商客户端证书URL的使用。为了节省受约束客户端上的内存,需要使用此功能。

- Allow TLS clients to indicate to TLS servers which certification authority (CA) root keys they possess. This functionality is desirable in order to prevent multiple handshake failures involving TLS clients that are only able to store a small number of CA root keys due to memory limitations.

- 允许TLS客户端向TLS服务器指示它们拥有哪些证书颁发机构(CA)根密钥。为了防止由于内存限制而导致TLS客户端只能存储少量CA根密钥的多次握手失败,需要使用此功能。

- Allow TLS clients and servers to negotiate the use of truncated Message Authentication Codes (MACs). This functionality is desirable in order to conserve bandwidth in constrained access networks.

- 允许TLS客户端和服务器协商使用截断消息身份验证码(MAC)。为了在受限接入网络中节省带宽,需要此功能。

- Allow TLS clients and servers to negotiate that the server sends the client certificate status information (e.g., an Online Certificate Status Protocol (OCSP) [RFC2560] response) during a TLS handshake. This functionality is desirable in order to avoid sending a Certificate Revocation List (CRL) over a constrained access network and therefore saving bandwidth.

- 允许TLS客户端和服务器在TLS握手期间协商服务器是否发送客户端证书状态信息(例如,在线证书状态协议(OCSP)[RFC2560]响应)。为了避免通过受限接入网络发送证书撤销列表(CRL),从而节省带宽,需要此功能。

TLS clients and servers may use the extensions described in this document. The extensions are designed to be backwards compatible, meaning that TLS clients that support the extensions can talk to TLS servers that do not support the extensions, and vice versa.

TLS客户端和服务器可以使用本文档中描述的扩展。扩展设计为向后兼容,这意味着支持扩展的TLS客户端可以与不支持扩展的TLS服务器进行通信,反之亦然。

Note that any messages associated with these extensions that are sent during the TLS handshake MUST be included in the hash calculations involved in "Finished" messages.

请注意,在TLS握手期间发送的与这些扩展相关联的任何消息都必须包含在“完成”消息中涉及的哈希计算中。

Note also that all the extensions defined in this document are relevant only when a session is initiated. A client that requests session resumption does not in general know whether the server will accept this request, and therefore it SHOULD send the same extensions as it would send if it were not attempting resumption. When a client includes one or more of the defined extension types in an extended client hello while requesting session resumption:

还要注意,本文档中定义的所有扩展仅在会话启动时才相关。请求会话恢复的客户端通常不知道服务器是否会接受此请求,因此它应该发送与不尝试恢复时相同的扩展名。当客户端在请求会话恢复时在扩展客户端hello中包含一个或多个定义的扩展类型时:

- The server name indication extension MAY be used by the server when deciding whether or not to resume a session as described in Section 3.

- 服务器在决定是否恢复第3节所述的会话时,可以使用服务器名称指示扩展。

- If the resumption request is denied, the use of the extensions is negotiated as normal.

- 如果恢复请求被拒绝,扩展的使用将按正常方式协商。

- If, on the other hand, the older session is resumed, then the server MUST ignore the extensions and send a server hello containing none of the extension types. In this case, the functionality of these extensions negotiated during the original session initiation is applied to the resumed session.

- 另一方面,如果恢复旧会话,则服务器必须忽略扩展,并发送一个不包含任何扩展类型的服务器hello。在这种情况下,原始会话启动期间协商的这些扩展的功能将应用于恢复的会话。

1.2. Conventions Used in This Document
1.2. 本文件中使用的公约

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119].

本文件中的关键词“必须”、“不得”、“必需”、“应”、“不应”、“建议”、“不建议”、“可”和“可选”应按照[RFC2119]中的说明进行解释。

2. Extensions to the Handshake Protocol
2. 握手协议的扩展

This document specifies the use of two new handshake messages, "CertificateURL" and "CertificateStatus". These messages are described in Sections 5 and 8, respectively. The new handshake message structure therefore becomes:

本文件规定了两种新握手信息的使用,“CertificateURL”和“CertificateStatus”。这些信息分别在第5节和第8节中描述。因此,新的握手消息结构变为:

   enum {
       hello_request(0), client_hello(1), server_hello(2),
       certificate(11), server_key_exchange (12),
       certificate_request(13), server_hello_done(14),
       certificate_verify(15), client_key_exchange(16),
       finished(20), certificate_url(21), certificate_status(22),
       (255)
   } HandshakeType;
        
   enum {
       hello_request(0), client_hello(1), server_hello(2),
       certificate(11), server_key_exchange (12),
       certificate_request(13), server_hello_done(14),
       certificate_verify(15), client_key_exchange(16),
       finished(20), certificate_url(21), certificate_status(22),
       (255)
   } HandshakeType;
        
   struct {
       HandshakeType msg_type;    /* handshake type */
       uint24 length;             /* bytes in message */
       select (HandshakeType) {
           case hello_request:       HelloRequest;
           case client_hello:        ClientHello;
           case server_hello:        ServerHello;
           case certificate:         Certificate;
           case server_key_exchange: ServerKeyExchange;
           case certificate_request: CertificateRequest;
           case server_hello_done:   ServerHelloDone;
           case certificate_verify:  CertificateVerify;
           case client_key_exchange: ClientKeyExchange;
           case finished:            Finished;
           case certificate_url:     CertificateURL;
           case certificate_status:  CertificateStatus;
       } body;
   } Handshake;
        
   struct {
       HandshakeType msg_type;    /* handshake type */
       uint24 length;             /* bytes in message */
       select (HandshakeType) {
           case hello_request:       HelloRequest;
           case client_hello:        ClientHello;
           case server_hello:        ServerHello;
           case certificate:         Certificate;
           case server_key_exchange: ServerKeyExchange;
           case certificate_request: CertificateRequest;
           case server_hello_done:   ServerHelloDone;
           case certificate_verify:  CertificateVerify;
           case client_key_exchange: ClientKeyExchange;
           case finished:            Finished;
           case certificate_url:     CertificateURL;
           case certificate_status:  CertificateStatus;
       } body;
   } Handshake;
        
3. Server Name Indication
3. 服务器名称指示

TLS does not provide a mechanism for a client to tell a server the name of the server it is contacting. It may be desirable for clients to provide this information to facilitate secure connections to servers that host multiple 'virtual' servers at a single underlying network address.

TLS不提供一种机制,让客户端告诉服务器它正在联系的服务器的名称。客户机可能希望提供此信息,以促进与服务器的安全连接,这些服务器在一个基础网络地址上托管多个“虚拟”服务器。

In order to provide any of the server names, clients MAY include an extension of type "server_name" in the (extended) client hello. The "extension_data" field of this extension SHALL contain "ServerNameList" where:

为了提供任何服务器名称,客户机可以在(扩展的)客户机hello中包含“server_name”类型的扩展名。此扩展的“扩展数据”字段应包含“服务器名称列表”,其中:

      struct {
          NameType name_type;
          select (name_type) {
              case host_name: HostName;
          } name;
      } ServerName;
        
      struct {
          NameType name_type;
          select (name_type) {
              case host_name: HostName;
          } name;
      } ServerName;
        
      enum {
          host_name(0), (255)
      } NameType;
        
      enum {
          host_name(0), (255)
      } NameType;
        
      opaque HostName<1..2^16-1>;
        
      opaque HostName<1..2^16-1>;
        
      struct {
          ServerName server_name_list<1..2^16-1>
      } ServerNameList;
        
      struct {
          ServerName server_name_list<1..2^16-1>
      } ServerNameList;
        

The ServerNameList MUST NOT contain more than one name of the same name_type. If the server understood the ClientHello extension but does not recognize the server name, the server SHOULD take one of two actions: either abort the handshake by sending a fatal-level unrecognized_name(112) alert or continue the handshake. It is NOT RECOMMENDED to send a warning-level unrecognized_name(112) alert, because the client's behavior in response to warning-level alerts is unpredictable. If there is a mismatch between the server name used by the client application and the server name of the credential chosen by the server, this mismatch will become apparent when the client application performs the server endpoint identification, at which point the client application will have to decide whether to proceed with the communication. TLS implementations are encouraged to make information available to application callers about warning-level alerts that were received or sent during a TLS handshake. Such information can be useful for diagnostic purposes.

ServerNameList不能包含多个相同名称类型的名称。如果服务器理解ClientHello扩展但不识别服务器名称,则服务器应采取以下两种操作之一:通过发送致命级别的无法识别的_名称(112)警报中止握手或继续握手。不建议发送警告级别无法识别的\u名称(112)警报,因为客户端响应警告级别警报的行为是不可预测的。如果客户端应用程序使用的服务器名称与服务器选择的凭据的服务器名称不匹配,则当客户端应用程序执行服务器端点标识时,这种不匹配将变得明显,此时客户端应用程序必须决定是否继续通信。鼓励TLS实现向应用程序调用方提供有关在TLS握手期间接收或发送的警告级别警报的信息。此类信息可用于诊断目的。

Note: Earlier versions of this specification permitted multiple names of the same name_type. In practice, current client implementations only send one name, and the client cannot necessarily find out which name the server selected. Multiple names of the same name_type are therefore now prohibited.

注:本规范的早期版本允许相同名称类型的多个名称。实际上,当前的客户机实现只发送一个名称,客户机不一定能找到服务器选择的名称。因此,现在禁止使用同一名称类型的多个名称。

Currently, the only server names supported are DNS hostnames; however, this does not imply any dependency of TLS on DNS, and other name types may be added in the future (by an RFC that updates this document). The data structure associated with the host_name NameType is a variable-length vector that begins with a 16-bit length. For backward compatibility, all future data structures associated with new NameTypes MUST begin with a 16-bit length field. TLS MAY treat provided server names as opaque data and pass the names and types to the application.

目前,仅支持DNS主机名;但是,这并不意味着TLS对DNS有任何依赖性,将来可能会添加其他名称类型(由更新本文档的RFC)。与主机名NameType关联的数据结构是以16位长度开始的可变长度向量。为了向后兼容,将来与新名称类型关联的所有数据结构都必须以16位长度的字段开头。TLS可能会将提供的服务器名称视为不透明数据,并将名称和类型传递给应用程序。

"HostName" contains the fully qualified DNS hostname of the server, as understood by the client. The hostname is represented as a byte string using ASCII encoding without a trailing dot. This allows the support of internationalized domain names through the use of A-labels defined in [RFC5890]. DNS hostnames are case-insensitive. The algorithm to compare hostnames is described in [RFC5890], Section 2.3.2.4.

“主机名”包含客户端理解的服务器的完全限定DNS主机名。主机名使用ASCII编码表示为字节字符串,不带尾随点。这允许通过使用[RFC5890]中定义的A标签来支持国际化域名。DNS主机名不区分大小写。[RFC5890]第2.3.2.4节介绍了比较主机名的算法。

Literal IPv4 and IPv6 addresses are not permitted in "HostName".

“主机名”中不允许使用文字IPv4和IPv6地址。

It is RECOMMENDED that clients include an extension of type "server_name" in the client hello whenever they locate a server by a supported name type.

建议客户机在通过支持的名称类型查找服务器时,在客户机hello中包含“server_name”类型的扩展名。

A server that receives a client hello containing the "server_name" extension MAY use the information contained in the extension to guide its selection of an appropriate certificate to return to the client, and/or other aspects of security policy. In this event, the server SHALL include an extension of type "server_name" in the (extended) server hello. The "extension_data" field of this extension SHALL be empty.

接收包含“服务器名称”扩展的客户端hello的服务器可以使用扩展中包含的信息来指导其选择适当的证书以返回到客户端和/或安全策略的其他方面。在这种情况下,服务器应在(扩展的)服务器hello中包含类型为“server_name”的扩展。此扩展的“扩展数据”字段应为空。

When the server is deciding whether or not to accept a request to resume a session, the contents of a server_name extension MAY be used in the lookup of the session in the session cache. The client SHOULD include the same server_name extension in the session resumption request as it did in the full handshake that established the session. A server that implements this extension MUST NOT accept the request to resume the session if the server_name extension contains a different name. Instead, it proceeds with a full handshake to establish a new session. When resuming a session, the server MUST NOT include a server_name extension in the server hello.

当服务器决定是否接受恢复会话的请求时,服务器名称扩展的内容可用于在会话缓存中查找会话。客户端在会话恢复请求中应包含与建立会话的完全握手中相同的服务器扩展名。如果服务器扩展名包含其他名称,则实现此扩展名的服务器不得接受恢复会话的请求。相反,它继续进行完全握手以建立新会话。恢复会话时,服务器不得在服务器hello中包含服务器扩展名。

If an application negotiates a server name using an application protocol and then upgrades to TLS, and if a server_name extension is sent, then the extension SHOULD contain the same name that was negotiated in the application protocol. If the server_name is established in the TLS session handshake, the client SHOULD NOT attempt to request a different server name at the application layer.

如果应用程序使用应用程序协议协商服务器名称,然后升级到TLS,并且如果发送了服务器名称扩展,则扩展应包含在应用程序协议中协商的相同名称。如果在TLS会话握手中建立了服务器名称,则客户端不应尝试在应用层请求不同的服务器名称。

4. Maximum Fragment Length Negotiation
4. 最大片段长度协商

Without this extension, TLS specifies a fixed maximum plaintext fragment length of 2^14 bytes. It may be desirable for constrained clients to negotiate a smaller maximum fragment length due to memory limitations or bandwidth limitations.

如果没有此扩展,TLS将指定固定的最大明文片段长度为2^14字节。由于内存限制或带宽限制,受约束的客户端可能需要协商较小的最大片段长度。

In order to negotiate smaller maximum fragment lengths, clients MAY include an extension of type "max_fragment_length" in the (extended) client hello. The "extension_data" field of this extension SHALL contain:

为了协商较小的最大片段长度,客户机可以在(扩展的)客户机hello中包括“max_fragment_length”类型的扩展。此扩展的“扩展数据”字段应包含:

      enum{
          2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
      } MaxFragmentLength;
        
      enum{
          2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
      } MaxFragmentLength;
        

whose value is the desired maximum fragment length. The allowed values for this field are: 2^9, 2^10, 2^11, and 2^12.

其值为所需的最大碎片长度。此字段允许的值为:2^9、2^10、2^11和2^12。

Servers that receive an extended client hello containing a "max_fragment_length" extension MAY accept the requested maximum fragment length by including an extension of type "max_fragment_length" in the (extended) server hello. The "extension_data" field of this extension SHALL contain a "MaxFragmentLength" whose value is the same as the requested maximum fragment length.

接收包含“max_fragment_length”扩展名的扩展客户端hello的服务器可以通过在(扩展的)服务器hello中包含“max_fragment_length”类型的扩展名来接受请求的最大片段长度。此扩展的“extension_data”字段应包含一个“MaxFragmentLength”,其值与请求的最大片段长度相同。

If a server receives a maximum fragment length negotiation request for a value other than the allowed values, it MUST abort the handshake with an "illegal_parameter" alert. Similarly, if a client receives a maximum fragment length negotiation response that differs from the length it requested, it MUST also abort the handshake with an "illegal_parameter" alert.

如果服务器接收到针对允许值以外的值的最大片段长度协商请求,则必须使用“非法_参数”警报中止握手。类似地,如果客户端收到的最大片段长度协商响应与其请求的长度不同,它还必须使用“非法_参数”警报中止握手。

Once a maximum fragment length other than 2^14 has been successfully negotiated, the client and server MUST immediately begin fragmenting messages (including handshake messages) to ensure that no fragment larger than the negotiated length is sent. Note that TLS already requires clients and servers to support fragmentation of handshake messages.

一旦成功协商2^14以外的最大片段长度,客户端和服务器必须立即开始对消息(包括握手消息)进行分段,以确保不会发送大于协商长度的片段。请注意,TLS已经要求客户端和服务器支持握手消息的分段。

The negotiated length applies for the duration of the session including session resumptions.

协商的时间长度适用于会议期间,包括会议续会。

The negotiated length limits the input that the record layer may process without fragmentation (that is, the maximum value of TLSPlaintext.length; see [RFC5246], Section 6.2.1). Note that the output of the record layer may be larger. For example, if the negotiated length is 2^9=512, then, when using currently defined cipher suites (those defined in [RFC5246] and [RFC2712]) and null compression, the record-layer output can be at most 805 bytes: 5 bytes of headers, 512 bytes of application data, 256 bytes of padding, and 32 bytes of MAC. This means that in this event a TLS record-layer peer receiving a TLS record-layer message larger than 805 bytes MUST discard the message and send a "record_overflow" alert, without decrypting the message. When this extension is used with Datagram Transport Layer Security (DTLS), implementations SHOULD NOT generate record_overflow alerts unless the packet passes message authentication.

协商的长度限制了记录层可以在没有碎片的情况下处理的输入(即TLSPlaintext.length的最大值;请参见[RFC5246],第6.2.1节)。请注意,记录层的输出可能更大。例如,如果协商长度为2^9=512,则当使用当前定义的密码套件(在[RFC5246]和[RFC2712]中定义的密码套件)和空压缩时,记录层输出最多可以是805字节:5字节的头、512字节的应用程序数据、256字节的填充和32字节的MAC。这意味着在这种情况下,接收大于805字节的TLS记录层消息的TLS记录层对等方必须丢弃该消息并发送“记录溢出”警报,而不解密该消息。当此扩展与数据报传输层安全性(DTLS)一起使用时,除非数据包通过消息身份验证,否则实现不应生成记录溢出警报。

5. Client Certificate URLs
5. 客户端证书URL

Without this extension, TLS specifies that when client authentication is performed, client certificates are sent by clients to servers during the TLS handshake. It may be desirable for constrained clients to send certificate URLs in place of certificates, so that they do not need to store their certificates and can therefore save memory.

如果没有此扩展,TLS将指定在执行客户端身份验证时,客户端将在TLS握手期间向服务器发送客户端证书。受约束的客户端可能希望发送证书URL来代替证书,这样它们就不需要存储证书,因此可以节省内存。

In order to negotiate sending certificate URLs to a server, clients MAY include an extension of type "client_certificate_url" in the (extended) client hello. The "extension_data" field of this extension SHALL be empty.

为了协商向服务器发送证书url,客户机可以在(扩展的)客户机hello中包含“client\u certificate\u url”类型的扩展。此扩展的“扩展数据”字段应为空。

(Note that it is necessary to negotiate the use of client certificate URLs in order to avoid "breaking" existing TLS servers.)

(请注意,有必要协商客户端证书URL的使用,以避免“破坏”现有TLS服务器。)

Servers that receive an extended client hello containing a "client_certificate_url" extension MAY indicate that they are willing to accept certificate URLs by including an extension of type "client_certificate_url" in the (extended) server hello. The "extension_data" field of this extension SHALL be empty.

接收包含“client\u certificate\u url”扩展的扩展客户机hello的服务器可以通过在(扩展的)服务器hello中包含“client\u certificate\u url”类型的扩展来表示它们愿意接受证书url。此扩展的“扩展数据”字段应为空。

After negotiation of the use of client certificate URLs has been successfully completed (by exchanging hellos including "client_certificate_url" extensions), clients MAY send a "CertificateURL" message in place of a "Certificate" message as follows (see also Section 2):

成功完成客户证书url使用协商后(通过交换Hello,包括“客户证书url”扩展名),客户可以发送“CertificateURL”消息代替“certificate”消息,如下所示(另请参见第2节):

      enum {
          individual_certs(0), pkipath(1), (255)
      } CertChainType;
        
      enum {
          individual_certs(0), pkipath(1), (255)
      } CertChainType;
        
      struct {
          CertChainType type;
          URLAndHash url_and_hash_list<1..2^16-1>;
      } CertificateURL;
        
      struct {
          CertChainType type;
          URLAndHash url_and_hash_list<1..2^16-1>;
      } CertificateURL;
        
      struct {
          opaque url<1..2^16-1>;
          unint8 padding;
          opaque SHA1Hash[20];
      } URLAndHash;
        
      struct {
          opaque url<1..2^16-1>;
          unint8 padding;
          opaque SHA1Hash[20];
      } URLAndHash;
        

Here, "url_and_hash_list" contains a sequence of URLs and hashes. Each "url" MUST be an absolute URI reference according to [RFC3986] that can be immediately used to fetch the certificate(s).

这里,“url和哈希列表”包含一系列url和哈希。根据[RFC3986],每个“url”必须是一个绝对URI引用,可以立即用于获取证书。

When X.509 certificates are used, there are two possibilities:

使用X.509证书时,有两种可能性:

- If CertificateURL.type is "individual_certs", each URL refers to a single DER-encoded X.509v3 certificate, with the URL for the client's certificate first.

- 如果CertificateURL.type是“个人证书”,则每个URL都引用一个DER编码的X.509v3证书,首先是客户端证书的URL。

- If CertificateURL.type is "pkipath", the list contains a single URL referring to a DER-encoded certificate chain, using the type PkiPath described in Section 10.1.

- 如果CertificateURL.type为“pkipath”,则该列表包含引用DER编码证书链的单个URL,使用第10.1节中描述的pkipath类型。

When any other certificate format is used, the specification that describes use of that format in TLS should define the encoding format of certificates or certificate chains, and any constraint on their ordering.

当使用任何其他证书格式时,描述在TLS中使用该格式的规范应定义证书或证书链的编码格式,以及对其顺序的任何约束。

The "padding" byte MUST be 0x01. It is present to make the structure backwards compatible.

“填充”字节必须为0x01。它旨在使结构向后兼容。

The hash corresponding to each URL is the SHA-1 hash of the certificate or certificate chain (in the case of X.509 certificates, the DER-encoded certificate or the DER-encoded PkiPath).

每个URL对应的散列是证书或证书链的SHA-1散列(对于X.509证书,为DER编码的证书或DER编码的PKI路径)。

Note that when a list of URLs for X.509 certificates is used, the ordering of URLs is the same as that used in the TLS Certificate message (see [RFC5246], Section 7.4.2), but opposite to the order in which certificates are encoded in PkiPath. In either case, the self-signed root certificate MAY be omitted from the chain, under the assumption that the server must already possess it in order to validate it.

请注意,当使用X.509证书的URL列表时,URL的顺序与TLS证书消息中使用的相同(请参阅[RFC5246],第7.4.2节),但与PkiPath中证书的编码顺序相反。在这两种情况下,自签名根证书都可以从链中省略,前提是服务器必须已经拥有该证书才能对其进行验证。

Servers receiving "CertificateURL" SHALL attempt to retrieve the client's certificate chain from the URLs and then process the certificate chain as usual. A cached copy of the content of any URL in the chain MAY be used, provided that the SHA-1 hash matches the hash of the cached copy.

接收“CertificateURL”的服务器应尝试从URL检索客户端的证书链,然后像往常一样处理证书链。可以使用链中任何URL内容的缓存副本,前提是SHA-1哈希与缓存副本的哈希匹配。

Servers that support this extension MUST support the 'http' URI scheme for certificate URLs and MAY support other schemes. Use of other schemes than 'http', 'https', or 'ftp' may create unexpected problems.

支持此扩展的服务器必须支持证书URL的“http”URI方案,并且可能支持其他方案。使用“http”、“https”或“ftp”以外的其他方案可能会产生意外问题。

If the protocol used is HTTP, then the HTTP server can be configured to use the Cache-Control and Expires directives described in [RFC2616] to specify whether and for how long certificates or certificate chains should be cached.

如果使用的协议是HTTP,则可以将HTTP服务器配置为使用[RFC2616]中描述的缓存控制和过期指令,以指定是否应缓存证书或证书链以及缓存的时间长度。

The TLS server MUST NOT follow HTTP redirects when retrieving the certificates or certificate chain. The URLs used in this extension MUST NOT be chosen to depend on such redirects.

在检索证书或证书链时,TLS服务器不得遵循HTTP重定向。此扩展中使用的URL不能选择为依赖于此类重定向。

If the protocol used to retrieve certificates or certificate chains returns a MIME-formatted response (as HTTP does), then the following MIME Content-Types SHALL be used: when a single X.509v3 certificate is returned, the Content-Type is "application/pkix-cert" [RFC2585], and when a chain of X.509v3 certificates is returned, the Content-Type is "application/pkix-pkipath" (Section 10.1).

如果用于检索证书或证书链的协议返回MIME格式的响应(与HTTP一样),则应使用以下MIME内容类型:当返回单个X.509v3证书时,内容类型为“应用程序/pkix证书”[RFC2585],当返回X.509v3证书链时,内容类型为“应用程序/pkix pkipath”(第10.1节)。

The server MUST check that the SHA-1 hash of the contents of the object retrieved from that URL (after decoding any MIME Content-Transfer-Encoding) matches the given hash. If any retrieved object does not have the correct SHA-1 hash, the server MUST abort the handshake with a bad_certificate_hash_value(114) alert. This alert is always fatal.

服务器必须检查从该URL检索的对象内容的SHA-1哈希(在解码任何MIME内容传输编码后)是否与给定哈希匹配。如果任何检索到的对象没有正确的SHA-1哈希值,服务器必须使用错误的\u证书\u哈希值(114)警报中止握手。此警报总是致命的。

Clients may choose to send either "Certificate" or "CertificateURL" after successfully negotiating the option to send certificate URLs. The option to send a certificate is included to provide flexibility to clients possessing multiple certificates.

在成功协商发送证书URL的选项后,客户端可以选择发送“证书”或“证书URL”。包括发送证书的选项,以便为拥有多个证书的客户端提供灵活性。

If a server is unable to obtain certificates in a given CertificateURL, it MUST send a fatal certificate_unobtainable(111) alert if it requires the certificates to complete the handshake. If the server does not require the certificates, then the server continues the handshake. The server MAY send a warning-level alert in this case. Clients receiving such an alert SHOULD log the alert and continue with the handshake if possible.

如果服务器无法获取给定CertificateURL中的证书,则如果它需要证书来完成握手,则必须发送无法获取的致命证书(111)警报。如果服务器不需要证书,则服务器将继续握手。在这种情况下,服务器可能会发送警告级别警报。收到此类警报的客户端应记录警报,并在可能的情况下继续握手。

6. Trusted CA Indication
6. 可信CA指示

Constrained clients that, due to memory limitations, possess only a small number of CA root keys may wish to indicate to servers which root keys they possess, in order to avoid repeated handshake failures.

由于内存限制,仅拥有少量CA根密钥的受限客户端可能希望向服务器指示它们拥有哪些根密钥,以避免重复握手失败。

In order to indicate which CA root keys they possess, clients MAY include an extension of type "trusted_ca_keys" in the (extended) client hello. The "extension_data" field of this extension SHALL contain "TrustedAuthorities" where:

为了指示它们拥有哪些CA根密钥,客户机可以在(扩展的)客户机hello中包括“trusted_CA_keys”类型的扩展。此扩展的“扩展数据”字段应包含“受信任的权限”,其中:

      struct {
          TrustedAuthority trusted_authorities_list<0..2^16-1>;
      } TrustedAuthorities;
        
      struct {
          TrustedAuthority trusted_authorities_list<0..2^16-1>;
      } TrustedAuthorities;
        
      struct {
          IdentifierType identifier_type;
          select (identifier_type) {
              case pre_agreed: struct {};
              case key_sha1_hash: SHA1Hash;
              case x509_name: DistinguishedName;
              case cert_sha1_hash: SHA1Hash;
          } identifier;
      } TrustedAuthority;
        
      struct {
          IdentifierType identifier_type;
          select (identifier_type) {
              case pre_agreed: struct {};
              case key_sha1_hash: SHA1Hash;
              case x509_name: DistinguishedName;
              case cert_sha1_hash: SHA1Hash;
          } identifier;
      } TrustedAuthority;
        
      enum {
          pre_agreed(0), key_sha1_hash(1), x509_name(2),
          cert_sha1_hash(3), (255)
      } IdentifierType;
        
      enum {
          pre_agreed(0), key_sha1_hash(1), x509_name(2),
          cert_sha1_hash(3), (255)
      } IdentifierType;
        
      opaque DistinguishedName<1..2^16-1>;
        
      opaque DistinguishedName<1..2^16-1>;
        

Here, "TrustedAuthorities" provides a list of CA root key identifiers that the client possesses. Each CA root key is identified via either:

这里,“TrustedAuthorities”提供了客户端拥有的CA根密钥标识符的列表。每个CA根密钥通过以下任一方式标识:

- "pre_agreed": no CA root key identity supplied.

- “预先同意”:未提供CA根密钥标识。

- "key_sha1_hash": contains the SHA-1 hash of the CA root key. For Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA) keys, this is the hash of the "subjectPublicKey" value. For RSA keys, the hash is of the big-endian byte string representation of the modulus without any initial zero-valued bytes. (This copies the key hash formats deployed in other environments.)

- “key_sha1_hash”:包含CA根密钥的SHA-1 hash。对于数字签名算法(DSA)和椭圆曲线数字签名算法(ECDSA)密钥,这是“subjectPublicKey”值的哈希。对于RSA密钥,哈希是模的大端字节字符串表示形式,没有任何初始零值字节。(这将复制在其他环境中部署的密钥哈希格式。)

- "x509_name": contains the DER-encoded X.509 DistinguishedName of the CA.

- “x509_名称”:包含CA的DER编码的X.509区分名称。

- "cert_sha1_hash": contains the SHA-1 hash of a DER-encoded Certificate containing the CA root key.

- “cert_sha1_hash”:包含包含CA根密钥的DER编码证书的SHA-1哈希。

Note that clients may include none, some, or all of the CA root keys they possess in this extension.

请注意,客户机可能不包含、部分或全部CA根密钥,它们在此扩展中拥有这些密钥。

Note also that it is possible that a key hash or a Distinguished Name alone may not uniquely identify a certificate issuer (for example, if a particular CA has multiple key pairs). However, here we assume this is the case following the use of Distinguished Names to identify certificate issuers in TLS.

还请注意,密钥散列或可分辨名称可能无法唯一标识证书颁发者(例如,如果特定CA具有多个密钥对)。但是,在这里,我们假设在TLS中使用可分辨名称来标识证书颁发者之后,情况就是这样。

The option to include no CA root keys is included to allow the client to indicate possession of some pre-defined set of CA root keys.

包括不包含CA根密钥的选项,以允许客户端指示拥有一些预定义的CA根密钥集。

Servers that receive a client hello containing the "trusted_ca_keys" extension MAY use the information contained in the extension to guide their selection of an appropriate certificate chain to return to the client. In this event, the server SHALL include an extension of type "trusted_ca_keys" in the (extended) server hello. The "extension_data" field of this extension SHALL be empty.

接收包含“trusted_ca_keys”扩展的客户端hello的服务器可以使用扩展中包含的信息来指导其选择适当的证书链以返回到客户端。在这种情况下,服务器应在(扩展的)服务器hello中包含“trusted_ca_keys”类型的扩展。此扩展的“扩展数据”字段应为空。

7. Truncated HMAC
7. 截断HMAC

Currently defined TLS cipher suites use the MAC construction HMAC [RFC2104] to authenticate record-layer communications. In TLS, the entire output of the hash function is used as the MAC tag. However, it may be desirable in constrained environments to save bandwidth by truncating the output of the hash function to 80 bits when forming MAC tags.

当前定义的TLS密码套件使用MAC构造HMAC[RFC2104]对记录层通信进行身份验证。在TLS中,哈希函数的整个输出用作MAC标记。然而,在受限环境中,可能希望在形成MAC标签时通过将散列函数的输出截断为80位来节省带宽。

In order to negotiate the use of 80-bit truncated HMAC, clients MAY include an extension of type "truncated_hmac" in the extended client hello. The "extension_data" field of this extension SHALL be empty.

为了协商80位截断HMAC的使用,客户机可以在扩展客户机hello中包含“truncated_HMAC”类型的扩展。此扩展的“扩展数据”字段应为空。

Servers that receive an extended hello containing a "truncated_hmac" extension MAY agree to use a truncated HMAC by including an extension of type "truncated_hmac", with empty "extension_data", in the extended server hello.

接收包含“truncated_hmac”扩展的扩展hello的服务器可能会同意使用截断的hmac,方法是在扩展服务器hello中包含一个类型为“truncated_hmac”且“extension_data”为空的扩展。

Note that if new cipher suites are added that do not use HMAC, and the session negotiates one of these cipher suites, this extension will have no effect. It is strongly recommended that any new cipher suites using other MACs consider the MAC size an integral part of the

请注意,如果添加了不使用HMAC的新密码套件,并且会话协商其中一个密码套件,则此扩展将无效。强烈建议使用其他MACS的任何新密码套件将MAC大小视为

cipher suite definition, taking into account both security and bandwidth considerations.

密码套件定义,同时考虑安全性和带宽因素。

If HMAC truncation has been successfully negotiated during a TLS handshake, and the negotiated cipher suite uses HMAC, both the client and the server pass this fact to the TLS record layer along with the other negotiated security parameters. Subsequently during the session, clients and servers MUST use truncated HMACs, calculated as specified in [RFC2104]. That is, SecurityParameters.mac_length is 10 bytes, and only the first 10 bytes of the HMAC output are transmitted and checked. Note that this extension does not affect the calculation of the pseudo-random function (PRF) as part of handshaking or key derivation.

如果在TLS握手期间成功协商HMAC截断,并且协商的密码套件使用HMAC,则客户端和服务器都会将此事实连同其他协商的安全参数一起传递给TLS记录层。随后在会话期间,客户端和服务器必须使用截断的HMAC,按照[RFC2104]中的规定计算。也就是说,SecurityParameters.mac_长度为10个字节,仅传输和检查HMAC输出的前10个字节。请注意,此扩展不会影响作为握手或密钥派生的一部分的伪随机函数(PRF)的计算。

The negotiated HMAC truncation size applies for the duration of the session including session resumptions.

协商的HMAC截断大小适用于会话期间,包括会话恢复。

8. Certificate Status Request
8. 证书状态请求

Constrained clients may wish to use a certificate-status protocol such as OCSP [RFC2560] to check the validity of server certificates, in order to avoid transmission of CRLs and therefore save bandwidth on constrained networks. This extension allows for such information to be sent in the TLS handshake, saving roundtrips and resources.

受限客户端可能希望使用诸如OCSP[RFC2560]之类的证书状态协议来检查服务器证书的有效性,以避免CRL的传输,从而节省受限网络上的带宽。此扩展允许在TLS握手中发送此类信息,从而节省往返和资源。

In order to indicate their desire to receive certificate status information, clients MAY include an extension of type "status_request" in the (extended) client hello. The "extension_data" field of this extension SHALL contain "CertificateStatusRequest" where:

为了表明他们希望接收证书状态信息,客户机可以在(扩展的)客户机hello中包括类型为“status\u request”的扩展。此扩展的“扩展数据”字段应包含“CertificateStatusRequest”,其中:

      struct {
          CertificateStatusType status_type;
          select (status_type) {
              case ocsp: OCSPStatusRequest;
          } request;
      } CertificateStatusRequest;
        
      struct {
          CertificateStatusType status_type;
          select (status_type) {
              case ocsp: OCSPStatusRequest;
          } request;
      } CertificateStatusRequest;
        
      enum { ocsp(1), (255) } CertificateStatusType;
        
      enum { ocsp(1), (255) } CertificateStatusType;
        
      struct {
          ResponderID responder_id_list<0..2^16-1>;
          Extensions  request_extensions;
      } OCSPStatusRequest;
        
      struct {
          ResponderID responder_id_list<0..2^16-1>;
          Extensions  request_extensions;
      } OCSPStatusRequest;
        
      opaque ResponderID<1..2^16-1>;
      opaque Extensions<0..2^16-1>;
        
      opaque ResponderID<1..2^16-1>;
      opaque Extensions<0..2^16-1>;
        

In the OCSPStatusRequest, the "ResponderIDs" provides a list of OCSP responders that the client trusts. A zero-length "responder_id_list" sequence has the special meaning that the responders are implicitly known to the server, e.g., by prior arrangement. "Extensions" is a DER encoding of OCSP request extensions.

在OCSPStatusRequest中,“ResponderIDs”提供了客户机信任的OCSP响应者列表。长度为零的“响应者id列表”序列具有特殊含义,即响应者被服务器隐式地知道,例如,通过事先安排。“扩展”是OCSP请求扩展的DER编码。

Both "ResponderID" and "Extensions" are DER-encoded ASN.1 types as defined in [RFC2560]. "Extensions" is imported from [RFC5280]. A zero-length "request_extensions" value means that there are no extensions (as opposed to a zero-length ASN.1 SEQUENCE, which is not valid for the "Extensions" type).

“ResponderID”和“Extensions”都是DER编码的ASN.1类型,如[RFC2560]中所定义。“扩展”从[RFC5280]导入。长度为零的“request_extensions”值表示没有扩展(与长度为零的ASN.1序列相反,该序列对于“extensions”类型无效)。

In the case of the "id-pkix-ocsp-nonce" OCSP extension, [RFC2560] is unclear about its encoding; for clarification, the nonce MUST be a DER-encoded OCTET STRING, which is encapsulated as another OCTET STRING (note that implementations based on an existing OCSP client will need to be checked for conformance to this requirement).

在“id pkix ocsp nonce”ocsp扩展的情况下,[RFC2560]不清楚其编码;为了澄清,nonce必须是一个DER编码的八位字节字符串,它被封装为另一个八位字节字符串(注意,需要检查基于现有OCSP客户端的实现是否符合此要求)。

Servers that receive a client hello containing the "status_request" extension MAY return a suitable certificate status response to the client along with their certificate. If OCSP is requested, they SHOULD use the information contained in the extension when selecting an OCSP responder and SHOULD include request_extensions in the OCSP request.

接收包含“status_request”扩展名的客户机hello的服务器可能会将适当的证书状态响应与其证书一起返回给客户机。如果请求OCSP,他们在选择OCSP响应程序时应使用扩展中包含的信息,并应在OCSP请求中包含请求扩展。

Servers return a certificate response along with their certificate by sending a "CertificateStatus" message immediately after the "Certificate" message (and before any "ServerKeyExchange" or "CertificateRequest" messages). If a server returns a "CertificateStatus" message, then the server MUST have included an extension of type "status_request" with empty "extension_data" in the extended server hello. The "CertificateStatus" message is conveyed using the handshake message type "certificate_status" as follows (see also Section 2):

服务器通过在“certificate”消息之后(以及在任何“ServerKeyExchange”或“CertificateRequest”消息之前)立即发送“CertificateStatus”消息来返回证书响应及其证书。如果服务器返回“CertificateStatus”消息,则服务器必须在扩展服务器hello中包含“status_request”类型的扩展,且“extension_data”为空。“CertificateStatus”消息使用握手消息类型“certificate_status”传达,如下所示(另见第2节):

      struct {
          CertificateStatusType status_type;
          select (status_type) {
              case ocsp: OCSPResponse;
          } response;
      } CertificateStatus;
        
      struct {
          CertificateStatusType status_type;
          select (status_type) {
              case ocsp: OCSPResponse;
          } response;
      } CertificateStatus;
        
      opaque OCSPResponse<1..2^24-1>;
        
      opaque OCSPResponse<1..2^24-1>;
        

An "ocsp_response" contains a complete, DER-encoded OCSP response (using the ASN.1 type OCSPResponse defined in [RFC2560]). Only one OCSP response may be sent.

“ocsp_响应”包含完整的DER编码ocsp响应(使用[RFC2560]中定义的ASN.1类型OCSPResponse)。只能发送一个OCSP响应。

Note that a server MAY also choose not to send a "CertificateStatus" message, even if has received a "status_request" extension in the client hello message and has sent a "status_request" extension in the server hello message.

请注意,服务器也可能选择不发送“CertificateStatus”消息,即使在客户端hello消息中已接收到“status_request”扩展,并且在服务器hello消息中已发送“status_request”扩展。

Note in addition that a server MUST NOT send the "CertificateStatus" message unless it received a "status_request" extension in the client hello message and sent a "status_request" extension in the server hello message.

此外,请注意,服务器不得发送“CertificateStatus”消息,除非它在客户端hello消息中接收到“status_request”扩展名,并在服务器hello消息中发送了“status_request”扩展名。

Clients requesting an OCSP response and receiving an OCSP response in a "CertificateStatus" message MUST check the OCSP response and abort the handshake if the response is not satisfactory with bad_certificate_status_response(113) alert. This alert is always fatal.

请求OCSP响应并在“CertificateStatus”消息中接收OCSP响应的客户端必须检查OCSP响应,如果响应不符合坏证书状态响应(113)警报,则必须中止握手。此警报总是致命的。

9. Error Alerts
9. 错误警报

Four new error alerts are defined for use with the TLS extensions defined in this document. To avoid "breaking" existing clients and servers, these alerts MUST NOT be sent unless the sending party has received an extended hello message from the party they are communicating with. These error alerts are conveyed using the following syntax. The new alerts are the last four, as indicated by the comments on the same line as the error alert number.

定义了四个新的错误警报,用于本文档中定义的TLS扩展。为避免“破坏”现有客户端和服务器,除非发送方已收到来自其通信方的扩展hello消息,否则不得发送这些警报。使用以下语法传达这些错误警报。新警报是最后四个,如错误警报编号所在行上的注释所示。

      enum {
          close_notify(0),
          unexpected_message(10),
          bad_record_mac(20),
          decryption_failed(21),
          record_overflow(22),
          decompression_failure(30),
          handshake_failure(40),
          /* 41 is not defined, for historical reasons */
          bad_certificate(42),
          unsupported_certificate(43),
          certificate_revoked(44),
          certificate_expired(45),
          certificate_unknown(46),
          illegal_parameter(47),
          unknown_ca(48),
          access_denied(49),
          decode_error(50),
          decrypt_error(51),
          export_restriction(60),
          protocol_version(70),
          insufficient_security(71),
        
      enum {
          close_notify(0),
          unexpected_message(10),
          bad_record_mac(20),
          decryption_failed(21),
          record_overflow(22),
          decompression_failure(30),
          handshake_failure(40),
          /* 41 is not defined, for historical reasons */
          bad_certificate(42),
          unsupported_certificate(43),
          certificate_revoked(44),
          certificate_expired(45),
          certificate_unknown(46),
          illegal_parameter(47),
          unknown_ca(48),
          access_denied(49),
          decode_error(50),
          decrypt_error(51),
          export_restriction(60),
          protocol_version(70),
          insufficient_security(71),
        
          internal_error(80),
          user_canceled(90),
          no_renegotiation(100),
          unsupported_extension(110),
          certificate_unobtainable(111),        /* new */
          unrecognized_name(112),               /* new */
          bad_certificate_status_response(113), /* new */
          bad_certificate_hash_value(114),      /* new */
          (255)
      } AlertDescription;
        
          internal_error(80),
          user_canceled(90),
          no_renegotiation(100),
          unsupported_extension(110),
          certificate_unobtainable(111),        /* new */
          unrecognized_name(112),               /* new */
          bad_certificate_status_response(113), /* new */
          bad_certificate_hash_value(114),      /* new */
          (255)
      } AlertDescription;
        

"certificate_unobtainable" is described in Section 5. "unrecognized_name" is described in Section 3. "bad_certificate_status_response" is described in Section 8. "bad_certificate_hash_value" is described in Section 5.

第5节描述了“无法获得证书”。第3节描述了“无法识别的_名称”。第8节描述了“错误的证书状态响应”。第5节描述了“错误的\u证书\u哈希值”。

10. IANA Considerations
10. IANA考虑

IANA Considerations for TLS extensions and the creation of a registry are covered in Section 12 of [RFC5246] except for the registration of MIME type application/pkix-pkipath, which appears below.

[RFC5246]第12节介绍了TLS扩展和注册表创建的IANA注意事项,但MIME类型应用程序/pkix pkipath的注册除外,如下所示。

The IANA TLS extensions and MIME type application/pkix-pkipath registry entries that reference RFC 4366 have been updated to reference this document.

参考RFC 4366的IANA TLS扩展和MIME类型应用程序/pkix pkipath注册表项已更新为参考本文档。

10.1. pkipath MIME Type Registration
10.1. pkipath MIME类型注册

MIME media type name: application MIME subtype name: pkix-pkipath Required parameters: none

MIME媒体类型名称:应用程序MIME子类型名称:pkix pkipath必需参数:无

Optional parameters: version (default value is "1")

可选参数:版本(默认值为“1”)

   Encoding considerations:
      Binary; this MIME type is a DER encoding of the ASN.1 type
      PkiPath, defined as follows:
        PkiPath ::= SEQUENCE OF Certificate
        PkiPath is used to represent a certification path.  Within the
        sequence, the order of certificates is such that the subject of
        the first certificate is the issuer of the second certificate,
        etc.
      This is identical to the definition published in [X509-4th-TC1];
      note that it is different from that in [X509-4th].
        
   Encoding considerations:
      Binary; this MIME type is a DER encoding of the ASN.1 type
      PkiPath, defined as follows:
        PkiPath ::= SEQUENCE OF Certificate
        PkiPath is used to represent a certification path.  Within the
        sequence, the order of certificates is such that the subject of
        the first certificate is the issuer of the second certificate,
        etc.
      This is identical to the definition published in [X509-4th-TC1];
      note that it is different from that in [X509-4th].
        

All Certificates MUST conform to [RFC5280]. (This should be interpreted as a requirement to encode only PKIX-conformant certificates using this type. It does not necessarily require

所有证书必须符合[RFC5280]。(这应解释为要求仅使用此类型对符合PKIX的证书进行编码。它不一定要求

that all certificates that are not strictly PKIX-conformant must be rejected by relying parties, although the security consequences of accepting any such certificates should be considered carefully.)

依赖方必须拒绝所有不完全符合PKIX的证书,但应仔细考虑接受任何此类证书的安全后果。)

DER (as opposed to BER) encoding MUST be used. If this type is sent over a 7-bit transport, base64 encoding SHOULD be used.

必须使用DER(与BER相反)编码。如果此类型通过7位传输发送,则应使用base64编码。

Security considerations: The security considerations of [X509-4th] and [RFC5280] (or any updates to them) apply, as well as those of any protocol that uses this type (e.g., TLS).

安全注意事项:[X509-4th]和[RFC5280](或其任何更新)的安全注意事项适用,以及使用此类型的任何协议(如TLS)的安全注意事项适用。

Note that this type only specifies a certificate chain that can be assessed for validity according to the relying party's existing configuration of trusted CAs; it is not intended to be used to specify any change to that configuration.

请注意,此类型仅指定一个证书链,该证书链可根据依赖方现有的受信任CA配置进行有效性评估;它不用于指定对该配置的任何更改。

Interoperability considerations: No specific interoperability problems are known with this type, but for recommendations relating to X.509 certificates in general, see [RFC5280].

互操作性注意事项:这种类型没有特定的互操作性问题,但有关一般X.509证书的建议,请参阅[RFC5280]。

Published specification: This document and [RFC5280].

发布规范:本文件和[RFC5280]。

Applications that use this media type: TLS. It may also be used by other protocols or for general interchange of PKIX certificate chains.

使用此媒体类型的应用程序:TLS。它也可用于其他协议或PKIX证书链的一般交换。

Additional information: Magic number(s): DER-encoded ASN.1 can be easily recognized. Further parsing is required to distinguish it from other ASN.1 types. File extension(s): .pkipath Macintosh File Type Code(s): not specified

附加信息:幻数:DER编码的ASN.1很容易识别。需要进一步解析,以将其与其他ASN.1类型区分开来。文件扩展名:.pkipath Macintosh文件类型代码:未指定

   Person & email address to contact for further information:
      Magnus Nystrom <mnystrom@microsoft.com>
        
   Person & email address to contact for further information:
      Magnus Nystrom <mnystrom@microsoft.com>
        

Intended usage: COMMON

预期用途:普通

   Change controller: IESG <iesg@ietf.org>
        
   Change controller: IESG <iesg@ietf.org>
        
10.2. Reference for TLS Alerts, TLS HandshakeTypes, and ExtensionTypes
10.2. TLS警报、TLS握手类型和扩展类型的参考

The following values in the TLS Alert Registry have been updated to reference this document:

TLS警报注册表中的以下值已更新,以引用此文档:

111 certificate_unobtainable 112 unrecognized_name 113 bad_certificate_status_response 114 bad_certificate_hash_value

111证书\u无法获取112无法识别的\u名称113错误的\u证书\u状态\u响应114错误的\u证书\u哈希值

The following values in the TLS HandshakeType Registry have been updated to reference this document:

TLS握手类型注册表中的以下值已更新,以引用此文档:

21 certificate_url 22 certificate_status

21证书url 22证书状态

The following ExtensionType values have been updated to reference this document:

已更新以下ExtensionType值以引用此文档:

0 server_name 1 max_fragment_length 2 client_certificate_url 3 trusted_ca_keys 4 truncated_hmac 5 status_request

0服务器名称1最大片段长度2客户端证书url 3受信任的ca密钥4被截断的hmac 5状态请求

11. Security Considerations
11. 安全考虑

General security considerations for TLS extensions are covered in [RFC5246]. Security Considerations for particular extensions specified in this document are given below.

[RFC5246]中介绍了TLS扩展的一般安全注意事项。下面给出了本文档中指定的特定扩展的安全注意事项。

In general, implementers should continue to monitor the state of the art and address any weaknesses identified.

一般而言,实施者应继续监控最新技术,并解决发现的任何弱点。

11.1. Security Considerations for server_name
11.1. 服务器名称的安全注意事项

If a single server hosts several domains, then clearly it is necessary for the owners of each domain to ensure that this satisfies their security needs. Apart from this, server_name does not appear to introduce significant security issues.

如果一台服务器承载多个域,那么显然每个域的所有者都有必要确保满足其安全需求。除此之外,服务器名称似乎不会带来重大的安全问题。

Since it is possible for a client to present a different server_name in the application protocol, application server implementations that rely upon these names being the same MUST check to make sure the client did not present a different name in the application protocol.

由于客户端可以在应用程序协议中提供不同的服务器名称,因此依赖于这些名称相同的应用程序服务器实现必须进行检查,以确保客户端在应用程序协议中没有提供不同的名称。

Implementations MUST ensure that a buffer overflow does not occur, whatever the values of the length fields in server_name.

实现必须确保不会发生缓冲区溢出,无论服务器名称中长度字段的值如何。

11.2. Security Considerations for max_fragment_length
11.2. 最大片段长度的安全注意事项

The maximum fragment length takes effect immediately, including for handshake messages. However, that does not introduce any security complications that are not already present in TLS, since TLS requires implementations to be able to handle fragmented handshake messages.

最大片段长度立即生效,包括握手消息。然而,这不会带来TLS中尚未出现的任何安全复杂性,因为TLS要求实现能够处理碎片握手消息。

Note that, as described in Section 4, once a non-null cipher suite has been activated, the effective maximum fragment length depends on the cipher suite and compression method, as well as on the negotiated max_fragment_length. This must be taken into account when sizing buffers and checking for buffer overflow.

请注意,如第4节所述,一旦激活了非空密码套件,有效的最大片段长度取决于密码套件和压缩方法,以及协商的最大片段长度。在调整缓冲区大小和检查缓冲区溢出时,必须考虑到这一点。

11.3. Security Considerations for client_certificate_url
11.3. 客户端证书url的安全注意事项

Support for client_certificate_url involves the server's acting as a client in another URI-scheme-dependent protocol. The server therefore becomes subject to many of the same security concerns that clients of the URI scheme are subject to, with the added concern that the client can attempt to prompt the server to connect to some (possibly weird-looking) URL.

对客户端证书url的支持涉及到服务器在另一个URI方案相关协议中充当客户端。因此,服务器会受到许多与URI方案的客户端相同的安全问题的影响,另外还有一个问题,即客户端可能会试图提示服务器连接到某个(可能看起来很奇怪的)URL。

In general, this issue means that an attacker might use the server to indirectly attack another host that is vulnerable to some security flaw. It also introduces the possibility of denial-of-service attacks in which an attacker makes many connections to the server, each of which results in the server's attempting a connection to the target of the attack.

通常,此问题意味着攻击者可能会使用服务器间接攻击易受某些安全漏洞攻击的另一台主机。它还引入了拒绝服务攻击的可能性,在这种攻击中,攻击者与服务器建立多个连接,每个连接都会导致服务器试图连接到攻击目标。

Note that the server may be behind a firewall or otherwise able to access hosts that would not be directly accessible from the public Internet. This could exacerbate the potential security and denial-of-service problems described above, as well as allow the existence of internal hosts to be confirmed when they would otherwise be hidden.

请注意,服务器可能位于防火墙后面,或者能够访问无法从公共Internet直接访问的主机。这可能会加剧上述潜在的安全和拒绝服务问题,并允许在隐藏内部主机时确认其存在。

The detailed security concerns involved will depend on the URI schemes supported by the server. In the case of HTTP, the concerns are similar to those that apply to a publicly accessible HTTP proxy server. In the case of HTTPS, loops and deadlocks may be created, and this should be addressed. In the case of FTP, attacks arise that are similar to FTP bounce attacks.

涉及的详细安全问题将取决于服务器支持的URI方案。在HTTP的情况下,关注点与适用于可公开访问的HTTP代理服务器的关注点类似。在HTTPS的情况下,可能会创建循环和死锁,这应该得到解决。在FTP的情况下,会出现类似于FTP反弹攻击的攻击。

As a result of this issue, it is RECOMMENDED that the client_certificate_url extension should have to be specifically enabled by a server administrator, rather than be enabled by default. It is also RECOMMENDED that URI schemes be enabled by the administrator individually, and only a minimal set of schemes be enabled. Unusual protocols that offer limited security or whose security is not well understood SHOULD be avoided.

由于此问题,建议必须由服务器管理员专门启用客户端证书url扩展,而不是默认启用。还建议管理员单独启用URI方案,并且只启用一组最小的方案。应避免提供有限安全性或其安全性未被充分理解的异常协议。

As discussed in [RFC3986], URLs that specify ports other than the default may cause problems, as may very long URLs (which are more likely to be useful in exploiting buffer overflow bugs).

正如[RFC3986]中所讨论的,指定默认端口以外的端口的URL可能会导致问题,很长的URL也可能会导致问题(在利用缓冲区溢出漏洞时更有用)。

This extension continues to use SHA-1 (as in RFC 4366) and does not provide algorithm agility. The property required of SHA-1 in this case is second pre-image resistance, not collision resistance. Furthermore, even if second pre-image attacks against SHA-1 are found in the future, an attack against client_certificate_url would require a second pre-image that is accepted as a valid certificate by the server and contains the same public key.

此扩展继续使用SHA-1(如RFC 4366中所述),并且不提供算法敏捷性。在这种情况下,SHA-1所需的性能是第二个预成像阻力,而不是碰撞阻力。此外,即使将来发现针对SHA-1的第二个预映像攻击,针对客户端证书url的攻击也需要第二个预映像,该预映像被服务器接受为有效证书并包含相同的公钥。

Also note that HTTP caching proxies are common on the Internet, and some proxies do not check for the latest version of an object correctly. If a request using HTTP (or another caching protocol) goes through a misconfigured or otherwise broken proxy, the proxy may return an out-of-date response.

还请注意,HTTP缓存代理在Internet上很常见,有些代理无法正确检查对象的最新版本。如果使用HTTP(或其他缓存协议)的请求通过配置错误或已损坏的代理,该代理可能会返回过期响应。

11.4. Security Considerations for trusted_ca_keys
11.4. 受信任的ca密钥的安全注意事项

Potentially, the CA root keys a client possesses could be regarded as confidential information. As a result, the CA root key indication extension should be used with care.

客户机拥有的CA根密钥可能被视为机密信息。因此,应小心使用CA根密钥指示扩展。

The use of the SHA-1 certificate hash alternative ensures that each certificate is specified unambiguously. This context does not require a cryptographic hash function, so the use of SHA-1 is considered acceptable, and no algorithm agility is provided.

使用SHA-1证书哈希替代方案可确保明确指定每个证书。此上下文不需要加密哈希函数,因此可以接受SHA-1的使用,并且不提供算法灵活性。

11.5. Security Considerations for truncated_hmac
11.5. 截断hmac的安全注意事项

It is possible that truncated MACs are weaker than "un-truncated" MACs. However, no significant weaknesses are currently known or expected to exist for HMAC with MD5 or SHA-1, truncated to 80 bits.

截断的MAC可能比“未截断”的MAC弱。然而,对于MD5或SHA-1(截断为80位)的HMAC,目前已知或预计不存在重大缺陷。

Note that the output length of a MAC need not be as long as the length of a symmetric cipher key, since forging of MAC values cannot be done off-line: in TLS, a single failed MAC guess will cause the immediate termination of the TLS session.

请注意,MAC的输出长度不必与对称密码密钥的长度相同,因为MAC值的伪造无法离线完成:在TLS中,单个失败的MAC猜测将导致TLS会话立即终止。

Since the MAC algorithm only takes effect after all handshake messages that affect extension parameters have been authenticated by the hashes in the Finished messages, it is not possible for an active attacker to force negotiation of the truncated HMAC extension where it would not otherwise be used (to the extent that the handshake authentication is secure). Therefore, in the event that any security problems were found with truncated HMAC in the future, if either the client or the server for a given session were updated to take the problem into account, it would be able to veto use of this extension.

由于MAC算法仅在影响扩展参数的所有握手消息通过完成消息中的哈希进行身份验证后生效,因此主动攻击者不可能强制协商截断的HMAC扩展,否则不会使用该扩展(在握手身份验证是安全的范围内)。因此,如果将来发现截断的HMAC存在任何安全问题,如果给定会话的客户端或服务器更新以考虑该问题,它将能够否决使用此扩展。

11.6. Security Considerations for status_request
11.6. 状态请求的安全注意事项

If a client requests an OCSP response, it must take into account that an attacker's server using a compromised key could (and probably would) pretend not to support the extension. In this case, a client that requires OCSP validation of certificates SHOULD either contact the OCSP server directly or abort the handshake.

如果客户端请求OCSP响应,则必须考虑到攻击者使用受损密钥的服务器可能(也可能)假装不支持扩展。在这种情况下,需要OCSP证书验证的客户端应直接联系OCSP服务器或中止握手。

Use of the OCSP nonce request extension (id-pkix-ocsp-nonce) may improve security against attacks that attempt to replay OCSP responses; see Section 4.4.1 of [RFC2560] for further details.

使用OCSP nonce请求扩展(id pkix OCSP nonce)可以提高对试图重播OCSP响应的攻击的安全性;更多详细信息,请参见[RFC2560]第4.4.1节。

12. Normative References
12. 规范性引用文件

[RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed-Hashing for Message Authentication", RFC 2104, February 1997.

[RFC2104]Krawczyk,H.,Bellare,M.,和R.Canetti,“HMAC:用于消息认证的键控哈希”,RFC 2104,1997年2月。

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,1997年3月。

[RFC2560] Myers, M., Ankney, R., Malpani, A., Galperin, S., and C. Adams, "X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP", RFC 2560, June 1999.

[RFC2560]Myers,M.,Ankney,R.,Malpani,A.,Galperin,S.,和C.Adams,“X.509互联网公钥基础设施在线证书状态协议-OCSP”,RFC 25601999年6月。

[RFC2585] Housley, R. and P. Hoffman, "Internet X.509 Public Key Infrastructure Operational Protocols: FTP and HTTP", RFC 2585, May 1999.

[RFC2585]Housley,R.和P.Hoffman,“Internet X.509公钥基础设施操作协议:FTP和HTTP”,RFC 25851999年5月。

[RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999.

[RFC2616]菲尔丁,R.,盖蒂斯,J.,莫卧儿,J.,弗莱斯蒂克,H.,马斯特,L.,利奇,P.,和T.伯纳斯李,“超文本传输协议——HTTP/1.1”,RFC 2616,1999年6月。

[RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform Resource Identifier (URI): Generic Syntax", STD 66, RFC 3986, January 2005.

[RFC3986]Berners Lee,T.,Fielding,R.,和L.Masinter,“统一资源标识符(URI):通用语法”,STD 66,RFC 3986,2005年1月。

[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, August 2008.

[RFC5246]Dierks,T.和E.Rescorla,“传输层安全(TLS)协议版本1.2”,RFC 5246,2008年8月。

[RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 5280, May 2008.

[RFC5280]Cooper,D.,Santesson,S.,Farrell,S.,Boeyen,S.,Housley,R.,和W.Polk,“Internet X.509公钥基础设施证书和证书撤销列表(CRL)配置文件”,RFC 52802008年5月。

[RFC5890] Klensin, J., "Internationalized Domain Names for Applications (IDNA): Definitions and Document Framework", RFC 5890, August 2010.

[RFC5890]Klensin,J.,“应用程序的国际化域名(IDNA):定义和文档框架”,RFC 58902010年8月。

13. Informative References
13. 资料性引用

[RFC2712] Medvinsky, A. and M. Hur, "Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)", RFC 2712, October 1999.

[RFC2712]Medvinsky,A.和M.Hur,“将Kerberos密码套件添加到传输层安全性(TLS)”,RFC 2712,1999年10月。

[X509-4th] ITU-T Recommendation X.509 (2000) | ISO/IEC 9594-8:2001, "Information Systems - Open Systems Interconnection - The Directory: Public key and attribute certificate frameworks".

[X509-4th]ITU-T建议X.509(2000)| ISO/IEC 9594-8:2001,“信息系统-开放系统互连-目录:公钥和属性证书框架”。

[X509-4th-TC1] ITU-T Recommendation X.509(2000) Corrigendum 1(2001) | ISO/IEC 9594-8:2001/Cor.1:2002, Technical Corrigendum 1 to ISO/IEC 9594:8:2001.

[X509-4th-TC1]ITU-T建议X.509(2000)勘误表1(2001)| ISO/IEC 9594-8:2001/Cor.1:2002,ISO/IEC 9594:8:2001的技术勘误表1。

Appendix A. Changes from RFC 4366
附录A.RFC 4366的变更

The significant changes between RFC 4366 and this document are described below.

RFC 4366与本文件之间的重大变化如下所述。

RFC 4366 described both general extension mechanisms (for the TLS handshake and client and server hellos) as well as specific extensions. RFC 4366 was associated with RFC 4346, TLS 1.1. The client and server hello extension mechanisms have been moved into RFC 5246, TLS 1.2, so this document, which is associated with RFC 5246, includes only the handshake extension mechanisms and the specific extensions from RFC 4366. RFC 5246 also specifies the unknown extension error and new extension specification considerations, so that material has been removed from this document.

RFC4366描述了通用扩展机制(用于TLS握手和客户机与服务器hellos)以及特定扩展。RFC 4366与RFC 4346、TLS 1.1相关。客户机和服务器hello扩展机制已移至RFC 5246,TLS 1.2中,因此与RFC 5246相关的本文档仅包括握手扩展机制和RFC 4366中的特定扩展。RFC 5246还规定了未知的扩展错误和新的扩展规范注意事项,以便从本文档中删除材料。

The Server Name extension now specifies only ASCII representation, eliminating UTF-8. It is provided that the ServerNameList can contain more than only one name of any particular name_type. If a server name is provided but not recognized, the server should either continue the handshake without an error or send a fatal error. Sending a warning-level message is not recommended because client behavior will be unpredictable. Provision was added for the user using the server_name extension in deciding whether or not to resume a session. Furthermore, this extension should be the same in a session resumption request as it was in the full handshake that established the session. Such a resumption request must not be accepted if the server_name extension is different, but instead a full handshake must be done to possibly establish a new session.

服务器名称扩展现在只指定ASCII表示,消除了UTF-8。服务器名称列表可以包含任何特定名称类型的多个名称。如果提供了服务器名称但未被识别,则服务器应在没有错误的情况下继续握手,或发送致命错误。不建议发送警告级别消息,因为客户端行为将不可预测。为使用服务器扩展名的用户添加了设置,以决定是否恢复会话。此外,在会话恢复请求中,该扩展应该与建立会话的完全握手中的扩展相同。如果服务器扩展名不同,则不得接受此类恢复请求,但必须进行完全握手以可能建立新会话。

The Client Certificate URLs extension has been changed to make the presence of a hash mandatory.

客户端证书URL扩展已更改,以强制显示哈希。

For the case of DTLS, the requirement to report an overflow of the negotiated maximum fragment length is made conditional on passing authentication.

对于DTL,报告协商的最大片段长度溢出的要求是以通过身份验证为条件的。

TLS servers are now prohibited from following HTTP redirects when retrieving certificates.

现在禁止TLS服务器在检索证书时遵循HTTP重定向。

The material was also re-organized in minor ways. For example, information as to which errors are fatal is moved from the "Error Alerts" section to the individual extension specifications.

材料也以次要方式重新组织。例如,关于哪些错误是致命的信息将从“错误警报”部分移动到各个扩展规范。

Appendix B. Acknowledgements
附录B.确认书

This document is based on material from RFC 4366 for which the authors were S. Blake-Wilson, M. Nystrom, D. Hopwood, J. Mikkelsen, and T. Wright. Other contributors include Joseph Salowey, Alexey Melnikov, Peter Saint-Andre, and Adrian Farrel.

本文件基于RFC 4366中的材料,作者为S.Blake Wilson、M.Nystrom、D.Hopwood、J.Mikkelsen和T.Wright。其他贡献者包括约瑟夫·萨洛维、阿列克谢·梅尔尼科夫、彼得·圣安德烈和阿德里安·法雷尔。

Author's Address

作者地址

Donald Eastlake 3rd Huawei 155 Beaver Street Milford, MA 01757 USA

美国马萨诸塞州米尔福德市海狸街155号唐纳德东湖3号华为01757

   Phone: +1-508-333-2270
   EMail: d3e3e3@gmail.com
        
   Phone: +1-508-333-2270
   EMail: d3e3e3@gmail.com