Re: [TLS] TLS Cached Info Status

Sean Turner <turners@ieca.com> Tue, 08 October 2013 21:41 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B333021F9E54 for <tls@ietfa.amsl.com>; Tue, 8 Oct 2013 14:41:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.27
X-Spam-Level:
X-Spam-Status: No, score=-102.27 tagged_above=-999 required=5 tests=[AWL=0.329, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WPXanCPC+FqU for <tls@ietfa.amsl.com>; Tue, 8 Oct 2013 14:40:53 -0700 (PDT)
Received: from gateway11.websitewelcome.com (gateway11.websitewelcome.com [70.85.18.3]) by ietfa.amsl.com (Postfix) with ESMTP id 6712E21F9E53 for <tls@ietf.org>; Tue, 8 Oct 2013 14:40:50 -0700 (PDT)
Received: by gateway11.websitewelcome.com (Postfix, from userid 500) id 2129B42C0C764; Tue, 8 Oct 2013 16:40:49 -0500 (CDT)
Received: from gator3286.hostgator.com (gator3286.hostgator.com [198.57.247.250]) by gateway11.websitewelcome.com (Postfix) with ESMTP id F3E1942C0C6FC for <tls@ietf.org>; Tue, 8 Oct 2013 16:40:48 -0500 (CDT)
Received: from [96.231.225.44] (port=57990 helo=thunderfish.local) by gator3286.hostgator.com with esmtpsa (TLSv1:DHE-RSA-AES256-SHA:256) (Exim 4.80) (envelope-from <turners@ieca.com>) id 1VTf1M-0001GG-Ev; Tue, 08 Oct 2013 16:40:48 -0500
Message-ID: <52547BDF.5000808@ieca.com>
Date: Tue, 08 Oct 2013 17:40:47 -0400
From: Sean Turner <turners@ieca.com>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:17.0) Gecko/20130801 Thunderbird/17.0.8
MIME-Version: 1.0
To: Hannes Tschofenig <Hannes.Tschofenig@gmx.net>
References: <trinity-fa871610-7909-4057-89c1-4fb67302e61a-1368530285754@3capp-gmx-bs48>
In-Reply-To: <trinity-fa871610-7909-4057-89c1-4fb67302e61a-1368530285754@3capp-gmx-bs48>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator3286.hostgator.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: (thunderfish.local) [96.231.225.44]:57990
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 6
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IzMjg2Lmhvc3RnYXRvci5jb20=
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS Cached Info Status
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Oct 2013 21:41:04 -0000

Hannes,

Did you ever get any of the telemetry data?  If not what is plan b?

I'd like to see this draft progress soon, assuming there's wg support 
for it, or to officially have it declared dead.

spt

On 5/14/13 7:18 AM, Hannes Tschofenig wrote:
> Hi all,
> I thought it would be a good idea to let the group know what the status
> of the TLS Cached Info draft is (since Rob just asked me a few minutes
> ago).
> You may recall that we had a discussion about the ability to not only
> cache a single OCSP response (as defined with RFC 6066) but also OCSP
> responses of intermediate CA certs, which is functionality
> http://datatracker.ietf.org/doc/draft-ietf-tls-multiple-cert-status-extension/ provides.
> Rob raised this issue in his review, see
> http://www.ietf.org/mail-archive/web/tls/current/msg09352.html.
> To me it sounds reasonable to add the requested functionality and the
> pros & cons had been discussed on the list.
> When I met Ekr at the recent NIST workshop we briefly spoke about the
> TLS Cached Info document and how to progress it. He came up with the
> idea to use the Firefox telemetry feature to gather some data so that we
> can estimage the cache hit/miss ratio. With data we would obviously be
> in a much better position to make an informed decision.
> I hope that we get that data soon. If we cannot get it then we have to
> switch to plan B.
> Ciao
> Hannes
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>