[TLS] ct_compliant cached info field

Eric Rescorla <ekr@rtfm.com> Thu, 27 December 2018 17:58 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8D13D130E91 for <tls@ietfa.amsl.com>; Thu, 27 Dec 2018 09:58:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WfBxximaT-mD for <tls@ietfa.amsl.com>; Thu, 27 Dec 2018 09:58:57 -0800 (PST)
Received: from mail-lj1-x234.google.com (mail-lj1-x234.google.com [IPv6:2a00:1450:4864:20::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7925F130E84 for <tls@ietf.org>; Thu, 27 Dec 2018 09:58:56 -0800 (PST)
Received: by mail-lj1-x234.google.com with SMTP id c19-v6so16860439lja.5 for <tls@ietf.org>; Thu, 27 Dec 2018 09:58:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=WNnOU0lAtiO/TqcjXRloqdR2ykYbO05Cmn2PjO6WfhY=; b=ZUGVfBKCPknita85Rr1EKtnQBqaOJewEuAt7vvb0CCvwcpdoYScgCqJKx+217ZLDo2 Sj/GdraqfxwtXsfbDoTqcPMGjGqZUVtmfEK6rN24m6hEXEziOdYxxndCEnrEevO/xBm+ DxJ3ayl/T8XKZ/M4bzt/PlW7gR8esvxpUdRQTD1KKMX9Bhhw7x04lEbZ+StQ1qfFnIkp JZDhcrJ3hROSaf8qNvLT3DyI4T/zHmVmLeH+ub8qwX9NEybIFRUJ5Yx0Li6EnHDn1bB6 pMKNTIwVdcSOM8QNheTnryhrcuCm5v6ACfY3vRcJU4CSpUX+za6I960CMDsIkRo7T6hm X2Vg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=WNnOU0lAtiO/TqcjXRloqdR2ykYbO05Cmn2PjO6WfhY=; b=Hg6ko2SQUa/NpySvYl4PYjEPDmRNjYwPAO17RssUh/Vj3ayMtXKsa7zST8BEOxKkAZ xVgxZDKT9y6OENZRjDHu5ntaaLE1IRrweQhyxcCx3XCqG1NTJDGvBuXPO7I98WYEFWw4 PKTaq+TH92wiicjlUEYA2xr6PgkxuhvGE173sFa7zJoMrLzpi6fkcr+qiZ2xPlx4wpFC gJ5Q4wJ3bQ/MBLIca5eFleabKOOcfjKeEdKLBMJy29RmpNmxMPybQc6iCsYQw0Y+fMug oT1ioTe1lU8RLvbT0ES2Cnd9uPWfaTeyjRyQb44Vn3w4+OX/o+GJ93pqgW8MxYbMun8s Im+A==
X-Gm-Message-State: AJcUukcWe0+xfsBf2jYg8kI6FsVzy22A9oy1XlTcsMM8iy57gRt2s9zf DjXDS7JxxFv6Ab//yIrUad2gX7PxxzFodB1iZ6xraxFkcVWQsw==
X-Google-Smtp-Source: ALg8bN6HZCLOTvU4MswVizE+HgNlJtdWjA5W2H4+wXbuNzvvEByG5sZzRx7ARrH74yLltdWhTByMmO+Ex3C54l70ki8=
X-Received: by 2002:a2e:5418:: with SMTP id i24-v6mr12895787ljb.51.1545933528217; Thu, 27 Dec 2018 09:58:48 -0800 (PST)
MIME-Version: 1.0
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 27 Dec 2018 09:58:08 -0800
Message-ID: <CABcZeBNuQMW=e=DGU6atyBv7UqWvkb3JMKAjfhCd_uqdgELa8g@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000cbcaaa057e04b2f7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UXse1Z3NNNpY6AGVog7XmKemTXc>
Subject: [TLS] ct_compliant cached info field
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Dec 2018 17:59:12 -0000

Hi folks

Please take a look at
https://tools.ietf.org/html/draft-ietf-trans-rfc6962-bis-30#section-6.5
which defines a new "ct_compliant" cached info extension. This sort of
overloads the cached info mechanism (one might say "abuses"), so needs
review by the TLS WG.

-Ekr