[TLS] OCSP and browsers

"Salz, Rich" <rsalz@akamai.com> Fri, 16 September 2022 15:42 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CAF8AC1522C5 for <tls@ietfa.amsl.com>; Fri, 16 Sep 2022 08:42:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.674
X-Spam-Level:
X-Spam-Status: No, score=-7.674 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.571, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SaEhDZIl0fAC for <tls@ietfa.amsl.com>; Fri, 16 Sep 2022 08:42:47 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 18B20C1522DD for <tls@ietf.org>; Fri, 16 Sep 2022 08:42:11 -0700 (PDT)
Received: from pps.filterd (m0122330.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 28GDbh3g019513 for <tls@ietf.org>; Fri, 16 Sep 2022 16:42:10 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : content-type : mime-version; s=jan2016.eng; bh=C8CyrgXZV/dyn2KMcnDHXbyBArPDKhKGCzTFWb2BYeo=; b=Epw7nuzhw9p8Q5IjMiVkRmdmQlSgnE+Frlcqeedg5c0zA6bYuj/ubWVvdPHCkz08YEFP FuJo6aGVOtY9ge/j8IuxhRGOcER1htDRtrukh+StbQyOpKwFIw1ZLF/a1HioBR/eV/bL y94MqrG1tVJ7oj1wR9HCt1PLD1Xny4oEdd1xjtvgh0bImTLUQ5TSMqX5nHKR0xJKhKwR jlqJNbvxT7ngBBQ0vL7zY6V0AuPbED7CBMlEEby09TlHiFxiCqP4GJknh7wZbqmpadYL ZTpeWpFCXep3mW/46BXzQlrnZsvvENG3hXREwxZUfwjTMWY4NPNiySSXhmQazDsmjBqg Zw==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18] (may be forged)) by mx0b-00190b01.pphosted.com (PPS) with ESMTPS id 3jm90hqm4r-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Fri, 16 Sep 2022 16:42:09 +0100
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.17.1.5/8.17.1.5) with ESMTP id 28GCe5lY028270 for <tls@ietf.org>; Fri, 16 Sep 2022 11:42:08 -0400
Received: from email.msg.corp.akamai.com ([172.27.91.24]) by prod-mail-ppoint1.akamai.com (PPS) with ESMTPS id 3jm90pue9w-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Fri, 16 Sep 2022 11:42:08 -0400
Received: from usma1ex-dag4mb4.msg.corp.akamai.com (172.27.91.23) by usma1ex-dag4mb7.msg.corp.akamai.com (172.27.91.26) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1118.12; Fri, 16 Sep 2022 11:42:08 -0400
Received: from usma1ex-dag4mb4.msg.corp.akamai.com ([172.27.91.23]) by usma1ex-dag4mb4.msg.corp.akamai.com ([172.27.91.23]) with mapi id 15.02.1118.012; Fri, 16 Sep 2022 11:42:08 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: OCSP and browsers
Thread-Index: AQHYyeLgtStevSm2B0G5e254YCxc+Q==
Date: Fri, 16 Sep 2022 15:42:08 +0000
Message-ID: <8ABF2761-C1FD-4D1F-8C53-F621A68DD134@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.64.22081401
x-originating-ip: [172.27.118.139]
Content-Type: multipart/alternative; boundary="_000_8ABF2761C1FD4D1F8C53F621A68DD134akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.528,FMLib:17.11.122.1 definitions=2022-09-16_10,2022-09-16_01,2022-06-22_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 phishscore=0 suspectscore=0 spamscore=0 malwarescore=0 bulkscore=0 adultscore=0 mlxlogscore=843 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2209130000 definitions=main-2209160114
X-Proofpoint-GUID: su25nZedI8dq_-a7vP0MTl5aDnboQtqr
X-Proofpoint-ORIG-GUID: su25nZedI8dq_-a7vP0MTl5aDnboQtqr
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.528,FMLib:17.11.122.1 definitions=2022-09-16_10,2022-09-16_01,2022-06-22_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 malwarescore=0 bulkscore=0 adultscore=0 spamscore=0 suspectscore=0 clxscore=1011 mlxscore=0 lowpriorityscore=0 priorityscore=1501 mlxlogscore=798 phishscore=0 impostorscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2209130000 definitions=main-2209160115
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HLg28DCxvfRBY_LtWVgZQvRzP8I>
Subject: [TLS] OCSP and browsers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Sep 2022 15:42:50 -0000

I think this is of general interest, so I’m posting here rather than poking friends I know.

Browsers are phasing out doing OCSP queries themselves. The common justification, which makes sense to me, is that there are privacy concerns about leaking where a user is surfing.

My question is, what are browsers doing, and planning, on doing about OCSP stapled responses? I think there are three possibilities:
                No stapled response
                A stapled, valid, “good” response
                A stapled, expired or “bad” response

I can imagine two possibilities, proceeding or popping up a warning page. I haven’t seen the warning when there is no OCSP response, but maybe that does happen.

We’re still going to staple good responses, when we have them, but I am wondering if long-term we should still bother?