Re: [TLS] cached-info and multiple-ocsp

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> Mon, 18 March 2013 15:18 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0759821F8EE7 for <tls@ietfa.amsl.com>; Mon, 18 Mar 2013 08:18:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -110.599
X-Spam-Level:
X-Spam-Status: No, score=-110.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T+5P86bOs0SC for <tls@ietfa.amsl.com>; Mon, 18 Mar 2013 08:18:23 -0700 (PDT)
Received: from rcdn-iport-7.cisco.com (rcdn-iport-7.cisco.com [173.37.86.78]) by ietfa.amsl.com (Postfix) with ESMTP id 3A5C721F8C8F for <tls@ietf.org>; Mon, 18 Mar 2013 08:18:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1836; q=dns/txt; s=iport; t=1363619903; x=1364829503; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-id:content-transfer-encoding: mime-version; bh=pLt69oSesEtYAszrCdX+P0QyXBM9qLT+7y/M2m6ROkw=; b=iHHdY60/IZNRDro4SsqegPECNL1OPawN7HhJ8CJim7sZ6WVP7eL1h8Fl hFGIMuTGfGX4zWAw36TViJg1TpxAymWyurifjLhd+Gm96OX/O3cfcZohQ lEbCfUNhGQbBq8FIEg1OXrLunNgLf0u8s9ZO36zxEmAD3uiOfZbS5TbVq Y=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AgEFABEwR1GtJV2d/2dsb2JhbABDxR2BUhZ0giQBAQEDAQEBATc0CwULAgEIGAoUECcLJQIEDgUIiAYGDMIPBI5iAjEHgl9hA6BYhwiDCoIo
X-IronPort-AV: E=Sophos;i="4.84,865,1355097600"; d="scan'208";a="188661344"
Received: from rcdn-core-6.cisco.com ([173.37.93.157]) by rcdn-iport-7.cisco.com with ESMTP; 18 Mar 2013 15:18:15 +0000
Received: from xhc-aln-x15.cisco.com (xhc-aln-x15.cisco.com [173.36.12.89]) by rcdn-core-6.cisco.com (8.14.5/8.14.5) with ESMTP id r2IFIEUp032082 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Mon, 18 Mar 2013 15:18:14 GMT
Received: from xmb-rcd-x09.cisco.com ([169.254.9.206]) by xhc-aln-x15.cisco.com ([173.36.12.89]) with mapi id 14.02.0318.004; Mon, 18 Mar 2013 10:18:14 -0500
From: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
To: Rob Stradling <rob.stradling@comodo.com>
Thread-Topic: [TLS] cached-info and multiple-ocsp
Thread-Index: AQHOI9li+Sa2vzndl0GpVHcsZQF55Zir470A
Date: Mon, 18 Mar 2013 15:18:14 +0000
Message-ID: <A95B4818FD85874D8F16607F1AC7C628AA5F9D@xmb-rcd-x09.cisco.com>
References: <4EF84292.50201@gmx.net> <4F2FC5AA.5070600@comodo.com> <7E329BCB-EFA1-423B-8F20-F6EA382D2901@gmx.net> <5147113D.2070304@comodo.com>
In-Reply-To: <5147113D.2070304@comodo.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.33.248.151]
Content-Type: text/plain; charset="us-ascii"
Content-ID: <E15DFB194EE4194A904DAC3CD60D1686@emea.cisco.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] cached-info and multiple-ocsp
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2013 15:18:24 -0000

Hi Rob,

We still plan on moving this draft forward.  A revision is in the works.  Please work with the authors to define some candidate text for multi-OCSP.

Thanks,

Joe
On Mar 18, 2013, at 6:06 AM, Rob Stradling <rob.stradling@comodo.com> wrote:

> Hannes, Stefan,
> 
> I see that draft-ietf-tls-cached-info-13 expired a couple of days ago.
> 
> Does this WG still intend to progress cached-info to RFC status?
> 
> On 13/07/12 10:40, Hannes Tschofenig wrote:
> <snip>
>>> Or, is it your explicit intention to restrict cached-info so that it only supports the "standard" TLS handshake objects (e.g. Certificate, Trusted CAs list).
>>> (I can see that such a restriction could help to ensure that client-side code can be implemented entirely within the network layer rather than bleeding into the application layer).
>> 
>> There is no intention to restrict the functionality to certain extensions.
>> 
>> I do, however, believe that new documents should add a description to their document how this document could be used in combination with the TLS cached information extension.
>> 
>> I don't think it makes sense to add text about, for example, draft-pettersen-tls-ext-multiple-ocsp when that work is still in progress.
> 
> Since multiple-ocsp is currently in IESG call, it seems likely that multiple-ocsp will reach RFC status before cached-info.
> 
> Therefore, please could text be added to cached-info to specify its use with both of the CertificateStatus extensions (RFC6066 and multiple-ocsp) ?
> 
> -- 
> Rob Stradling
> Senior Research & Development Scientist
> COMODO - Creating Trust Online
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls