[TLS] Client programs and stapling?

"Salz, Rich" <rsalz@akamai.com> Fri, 20 May 2022 17:07 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 737B0C19E851 for <tls@ietfa.amsl.com>; Fri, 20 May 2022 10:07:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.671
X-Spam-Level:
X-Spam-Status: No, score=-2.671 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.575, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vqyBajqSdLvU for <tls@ietfa.amsl.com>; Fri, 20 May 2022 10:07:18 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A66C2C19E850 for <tls@ietf.org>; Fri, 20 May 2022 10:07:18 -0700 (PDT)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 24KDtE5M003743 for <tls@ietf.org>; Fri, 20 May 2022 18:07:17 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : content-type : mime-version; s=jan2016.eng; bh=TI8FVML46SwwhfrhKV5iPa4QFpTKFI4uEdUu9R3KwkM=; b=TvLDeRiP4rXk+ucUtv6nBVpH3hlpxAgMrmj1cSlvbtPtCw0qJU1G3J4hHxAOGhH4x1+6 F97F7cnUalwvQetWrWDtdKaPv30GDbaNhgo77OF/FNhgpr1opQKpsvhZk2W6LpLO4Mh4 3tvWOvXdoutPr1rRTjpPLZ6u8aFKfD2fHvsgX3Uj2ZV6HhCwwwRiAMEmk8I0WvbOPSCp 6SQvQ60ISJAyWMPw5/eL7Aweq6CAdyDgugnWILq7c3xIn2Q2+YvlzDxAJCkXSWFwCXO9 OacNxtDVdb64E+WhkPkMYn55imU+8bYOsw+RIkVIxK/oosunL22QyQT4QVpmT/aeIZPD QQ==
Received: from prod-mail-ppoint6 (prod-mail-ppoint6.akamai.com [184.51.33.61] (may be forged)) by mx0b-00190b01.pphosted.com (PPS) with ESMTPS id 3g6c9t6dcy-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Fri, 20 May 2022 18:07:16 +0100
Received: from pps.filterd (prod-mail-ppoint6.akamai.com [127.0.0.1]) by prod-mail-ppoint6.akamai.com (8.16.1.2/8.16.1.2) with SMTP id 24KH5iSl002998 for <tls@ietf.org>; Fri, 20 May 2022 13:07:16 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.31]) by prod-mail-ppoint6.akamai.com with ESMTP id 3g27s02n5s-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Fri, 20 May 2022 13:07:16 -0400
Received: from USTX2EX-DAG1MB5.msg.corp.akamai.com (172.27.165.123) by usma1ex-dag4mb4.msg.corp.akamai.com (172.27.91.23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.2.986.22; Fri, 20 May 2022 13:07:15 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.165.119) by ustx2ex-dag1mb5.msg.corp.akamai.com (172.27.165.123) with Microsoft SMTP Server (TLS) id 15.0.1497.32; Fri, 20 May 2022 12:07:14 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.165.119]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.165.119]) with mapi id 15.00.1497.033; Fri, 20 May 2022 12:07:14 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: Client programs and stapling?
Thread-Index: AQHYbGwNG25nXE6bLkCuEMvniw37SA==
Date: Fri, 20 May 2022 17:07:14 +0000
Message-ID: <EF0C1982-52C3-4CFB-A51F-65FE905B79E0@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.61.22050700
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.35.153]
Content-Type: multipart/alternative; boundary="_000_EF0C198252C34CFBA51F65FE905B79E0akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.486, 18.0.874 definitions=2022-05-20_05:2022-05-20, 2022-05-20 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 malwarescore=0 phishscore=0 mlxscore=0 spamscore=0 suspectscore=0 mlxlogscore=590 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2202240000 definitions=main-2205200111
X-Proofpoint-GUID: 1kqRwSihrMuIgOj13ZuEAmBraZh2Jxdy
X-Proofpoint-ORIG-GUID: 1kqRwSihrMuIgOj13ZuEAmBraZh2Jxdy
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.874,Hydra:6.0.486,FMLib:17.11.64.514 definitions=2022-05-20_05,2022-05-20_02,2022-02-23_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 malwarescore=0 mlxlogscore=531 bulkscore=0 suspectscore=0 spamscore=0 priorityscore=1501 mlxscore=0 phishscore=0 impostorscore=0 lowpriorityscore=0 clxscore=1011 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2202240000 definitions=main-2205200112
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TR1t1BuwymHhnpsyli0M5yQm3XM>
Subject: [TLS] Client programs and stapling?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 May 2022 17:07:22 -0000

Do client programs staple a status when sending a cert to the server? It seems possible, someone just asked me if anyone does it.