Re: [TLS] TLS 1.3 and OCSP stapling

"Salz, Rich" <rsalz@akamai.com> Sat, 12 December 2015 15:02 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 36F221A87A1 for <tls@ietfa.amsl.com>; Sat, 12 Dec 2015 07:02:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RpeliMnGYAPH for <tls@ietfa.amsl.com>; Sat, 12 Dec 2015 07:02:39 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (prod-mail-xrelay05.akamai.com [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id 8088C1A8795 for <tls@ietf.org>; Sat, 12 Dec 2015 07:02:39 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 5FEBB4250B4; Sat, 12 Dec 2015 15:02:38 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id 49BD74ECA8; Sat, 12 Dec 2015 15:02:38 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1449932558; bh=1/76lMZymThcupM0nim8B7ULLy1w/cHVVRAwycDhwAY=; l=260; h=From:To:CC:Date:References:In-Reply-To:From; b=wAAfi5zyV7Oh4VvjMzBLCi6bqlUzN75CBsDKj7cOS+I1dRc6+GF5imQ07eoLz7juF 7rvokvyixC348ovx4avlA7yuIVqPzAjQ8EeGPfmK/hOd+cvO/FkBz6lYxFzEt0QJ3P SGA8pg4AKkhSl1gr+QRoHgGlNWGs4SIHq8kCKIaw=
Received: from email.msg.corp.akamai.com (usma1ex-cas2.msg.corp.akamai.com [172.27.123.31]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id 47486202D; Sat, 12 Dec 2015 15:02:38 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Sat, 12 Dec 2015 10:02:37 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1076.000; Sat, 12 Dec 2015 10:02:37 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Martin Thomson <martin.thomson@gmail.com>, Ilari Liusvaara <ilariliusvaara@welho.com>
Thread-Topic: [TLS] TLS 1.3 and OCSP stapling
Thread-Index: AQHRNEUwS/Eqx0yuMEKoNWpdufN8Jp7HHa0AgABWAmA=
Date: Sat, 12 Dec 2015 15:02:37 +0000
Message-ID: <2cef9d92f1e344f09053fc4efbe2c381@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <20151211185258.GA5451@LK-Perkele-V2.elisa-laajakaista.fi> <CABkgnnU5orJz4YRan1WT-0bMEd0WZ1d1Jow=XMG1Ru2m9H9dCQ@mail.gmail.com>
In-Reply-To: <CABkgnnU5orJz4YRan1WT-0bMEd0WZ1d1Jow=XMG1Ru2m9H9dCQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.32.140]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/BBcuCKFfePgOP0xCWQ9N0T1k3MY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 and OCSP stapling
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 12 Dec 2015 15:02:41 -0000

 
> I think that the best way to deal with the status_request_v2 extension is to
> make it a proper part of the TLS 1.3 messages, probably Certificate or
> CertificateVerify.  This is a fairly heavily important extension.

I'd be in favor of this.