Re: OCSP Stapling

Yoav Nir <ynir.ietf@gmail.com> Mon, 01 August 2016 21:34 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 71E6D12D873 for <ietf@ietfa.amsl.com>; Mon, 1 Aug 2016 14:34:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1_X27_sC4iTo for <ietf@ietfa.amsl.com>; Mon, 1 Aug 2016 14:34:22 -0700 (PDT)
Received: from mail-wm0-x22c.google.com (mail-wm0-x22c.google.com [IPv6:2a00:1450:400c:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA08D12D866 for <ietf@ietf.org>; Mon, 1 Aug 2016 14:34:21 -0700 (PDT)
Received: by mail-wm0-x22c.google.com with SMTP id i5so262586615wmg.0 for <ietf@ietf.org>; Mon, 01 Aug 2016 14:34:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=Zniom5C95H6vEQqqM/rhiz4lyyClZth9HR7//5CkTE8=; b=v4u9XqkAWjDTnZMVfvaCawqwiTHmI1sNS+nE4RmfI1mNxFLQ5uf+VHTESJM1moA2IU 6RxVo1q8deHYDLWT8aiJ60FZCH28DHnOpM2Ge4sU2WhpVJHlgbbl6Uy6sDX5e2OJ2Cha uYHrIO+98Ma3DraeWubUTw6ZLvKP3QEsC/JpNbMQye80pYWTeaok15XchClMlli/sW/X qgvi0RX2lqoihP5OvqkiXG6k58G1kVHDZBzrX37ZlgGRk286fxjHWznCeTt9hVLO8fCJ hBqRo7BDJ+rUOdIVJilTx/UeKOqtPZCQAnlLp97sbl0ydExGbGEG/dDy/yyi+6oAzDmR a3wQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=Zniom5C95H6vEQqqM/rhiz4lyyClZth9HR7//5CkTE8=; b=nNtUmBJJ3x9dWiIFiQhDrmKuJAQ5d1OuFIL5SDLuzxihzK+uwyZFv5YAMDwK3U4Wgz fhDxtLbWjEn+X6PWKfoNlXW2bo5QkyLgkvFaW4ye93I4YwxR9xzB1BwwcuaxDDIr0oco yX+ut3w0ev57UQt2SLTpjFFKIC42OKoUQC1D/JwkaLWMVVCCdTbFmFprmUOaNyTp7Ujf nNhwoD6EgaUsLBMB0m3eYR8OtZmZ4fwRWkN/pT4Ju6W/pbKB2ShFJBOmJQsBzBVCK3Tu dqn2Y3NdOtOMwIDYe5VPQ6HZ8UnwA4Y8B/VPfwQsmRFJX91J2ALoVI9UwNAyrkOp+ifL QgTA==
X-Gm-Message-State: AEkoous/01cuJr4ImzkdEP6dLYW3yVJ0skgC1K+I4FgijcxdU73EywnOp2z9HyQYzFKNWA==
X-Received: by 10.28.210.5 with SMTP id j5mr61327823wmg.67.1470087260164; Mon, 01 Aug 2016 14:34:20 -0700 (PDT)
Received: from [192.168.1.14] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id g67sm18874720wme.5.2016.08.01.14.34.18 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 01 Aug 2016 14:34:19 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
Subject: Re: OCSP Stapling
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CABL0ig54RAvDGoqJN+YuQWk1unkYuiQLExF4Guo8LXYQKpsg2Q@mail.gmail.com>
Date: Tue, 02 Aug 2016 00:34:17 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <480049C9-7964-4039-BB77-881F4CD1E05E@gmail.com>
References: <CABL0ig54RAvDGoqJN+YuQWk1unkYuiQLExF4Guo8LXYQKpsg2Q@mail.gmail.com>
To: glen@amsl.com
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/9l-9qkib6GvLbeaM6JSRLIo5X_k>
Cc: ietf <ietf@ietf.org>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Aug 2016 21:34:23 -0000

Good idea. It’s also a best practice as defined in the recent BCP document (bottom of section 6.5 of RFC 7525)

Yoav

> On 1 Aug 2016, at 9:58 PM, Glen <glen@amsl.com> wrote:
> 
> Dear IETF Community:
> 
> At IETF-Action, we received the following request:
> 
>> Currently I cannot view anything on the IETF website because your
>> certificate authorities OCSP server is down and I cannot verify that
>> the certificate has not been revoked.
>> Please enable OCSP stapling on your webservers so that in the future
>> your availability in browsers that require OCSP checks (Firefox with
>> strict revocation checks enabled in my case) can still access your
>> site without it being dependant on your CAs OCSP service.
> 
> I have referred this matter to the TMC, and they have asked me to
> refer this out to the community.
> 
> Absent any objections to this, we will enable OCSP Stapling as
> requested later this week.  If there are any objections or comments,
> please make them known on this list for community debate.  (Although I
> don't normally follow the IETF list, I will be doing so for the
> duration of the discussion.)
> 
> Thank you for your review of this matter!
> 
> Glen
> Glen Barney
> IT Director
> AMS (IETF Secretariat)
>