Re: [TLS] draft-ietf-tls-cached-info-14

Hannes Tschofenig <hannes.tschofenig@gmx.net> Fri, 29 March 2013 18:34 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F29F21F8A0D for <tls@ietfa.amsl.com>; Fri, 29 Mar 2013 11:34:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.849
X-Spam-Level:
X-Spam-Status: No, score=-102.849 tagged_above=-999 required=5 tests=[AWL=-0.250, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 62paUwEEXi5E for <tls@ietfa.amsl.com>; Fri, 29 Mar 2013 11:34:33 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.18]) by ietfa.amsl.com (Postfix) with ESMTP id C67F621F86B9 for <tls@ietf.org>; Fri, 29 Mar 2013 11:34:32 -0700 (PDT)
Received: from mailout-de.gmx.net ([10.1.76.20]) by mrigmx.server.lan (mrigmx001) with ESMTP (Nemesis) id 0MQKg6-1UDtqF35lE-00Tp5n for <tls@ietf.org>; Fri, 29 Mar 2013 19:34:31 +0100
Received: (qmail invoked by alias); 29 Mar 2013 18:34:31 -0000
Received: from a88-115-219-140.elisa-laajakaista.fi (EHLO [192.168.100.103]) [88.115.219.140] by mail.gmx.net (mp020) with SMTP; 29 Mar 2013 19:34:31 +0100
X-Authenticated: #29516787
X-Provags-ID: V01U2FsdGVkX1+kc1c/QgOkdxoFgg3X4JiYFpAXt0MNamz40o/vX0 bnoK9GUm+xyIkd
Mime-Version: 1.0 (Apple Message framework v1085)
Content-Type: text/plain; charset="us-ascii"
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
In-Reply-To: <5154B4C9.1070405@comodo.com>
Date: Fri, 29 Mar 2013 20:34:28 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <5096AB41-02FD-4E01-A78E-BEF272181F42@gmx.net>
References: <2C078811-2A81-4B37-82F0-FAD94A7395BD@gmx.net> <51547C0C.20806@ieca.com> <A3EEC7FB-665B-4543-8D42-A997100506E5@gmx.net> <5154B4C9.1070405@comodo.com>
To: Rob Stradling <rob.stradling@comodo.com>
X-Mailer: Apple Mail (2.1085)
X-Y-GMX-Trusted: 0
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-cached-info-14
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Mar 2013 18:34:34 -0000

Hi Rob, 

I worked on a document update and the current snapshot can be found here: 
https://github.com/hannestschofenig/tschofenig-ids/blob/master/tls-cached-info/draft-ietf-tls-cached-info-15.txt

Let me know if that fits your needs. 

Ciao
Hannes

On Mar 28, 2013, at 11:23 PM, Rob Stradling wrote:

> On 28/03/13 18:41, Hannes Tschofenig wrote:
>> Hi Sean,
>> 
>> It addresses all open issues we had at the IETF meeting.
>> 
>> It does not yet contain the text for adding the OCSP response caching, as suggested by Rob (see http://www.ietf.org/mail-archive/web/tls/current/msg09352.html).
>> I could propose some text by tomorrow since I believe it is useful functionality.
> 
> Hannes,
> 
> For Multi-Stapling, there will be cases where a TLS client has previously seen the OCSP Response(s) for the Intermediate(s) but not yet seen the OCSP Response for the End-entity cert.
> 
> It would be useful in such cases if Cached-Info would enable the TLS server to only have to send the OCSP Response(s) that the TLS client hasn't previously cached.
> 
>> Ciao
>> Hannes
>> 
>> On Mar 28, 2013, at 7:21 PM, Sean Turner wrote:
>> 
>>> Does this version address all known outstanding issues?
>>> 
>>> spt
>>> 
>>> On 3/28/13 3:29 AM, Hannes Tschofenig wrote:
>>>> Hi all,
>>>> 
>>>> I just submitted an updated version of the TLS cached info document to incorporate the suggestions initially raised by Stefan in http://www.ietf.org/mail-archive/web/tls/current/msg09038.html, later discussed on the mailing list at http://www.ietf.org/mail-archive/web/tls/current/msg09253.html and also presented during the IETF#86 meeting.
>>>> 
>>>> The updated document does not yet include the recently raised issue by Rob (see http://www.ietf.org/mail-archive/web/tls/current/msg09352.html).
>>>> 
>>>> Ciao
>>>> Hannes
>>>> 
>>>> _______________________________________________
>>>> TLS mailing list
>>>> TLS@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/tls
>>>> 
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>> 
> 
> -- 
> Rob Stradling
> Senior Research & Development Scientist
> COMODO - Creating Trust Online
> Office Tel: +44.(0)1274.730505
> Office Fax: +44.(0)1274.730909
> www.comodo.com
> 
> COMODO CA Limited, Registered in England No. 04058690
> Registered Office:
>  3rd Floor, 26 Office Village, Exchange Quay,
>  Trafford Road, Salford, Manchester M5 3EQ
> 
> This e-mail and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed.  If you have received this email in error please notify the sender by replying to the e-mail containing this attachment. Replies to this email may be monitored by COMODO for operational or business reasons. Whilst every endeavour is taken to ensure that e-mails are free from viruses, no liability can be accepted and the recipient is requested to use their own virus checking software.