Re: [TLS] Justification

Adam Langley <agl@google.com> Wed, 12 May 2010 15:27 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C74FB28C30A for <tls@core3.amsl.com>; Wed, 12 May 2010 08:27:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.977
X-Spam-Level:
X-Spam-Status: No, score=-101.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j0d52bX0jOhI for <tls@core3.amsl.com>; Wed, 12 May 2010 08:27:11 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [74.125.121.35]) by core3.amsl.com (Postfix) with ESMTP id 6A80C3A698A for <tls@ietf.org>; Wed, 12 May 2010 08:11:40 -0700 (PDT)
Received: from kpbe13.cbf.corp.google.com (kpbe13.cbf.corp.google.com [172.25.105.77]) by smtp-out.google.com with ESMTP id o4CFBSfq001665 for <tls@ietf.org>; Wed, 12 May 2010 08:11:28 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1273677089; bh=qYh/rITk58cnZQEoCby7TruYjck=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type:Content-Transfer-Encoding; b=Uq8UehUgbUnn3IKAgMkeLVF4g7aC6lp3uHPJCA4IRK2CwaC78dSqY1SdaNK7Rk390 r0y+P+ydaq8Gz09zAYqsg==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:content-transfer-encoding:x-system-of-record; b=mJNVxxQC/7PiRfYw1OUtsYGMyl0uh7P9CGWrsETOM4JE8WKFgdP6JXPGuCz2coocx hs25rxYnObYd0mXHkYCzA==
Received: from gwb19 (gwb19.prod.google.com [10.200.2.19]) by kpbe13.cbf.corp.google.com with ESMTP id o4CFBPli025554 for <tls@ietf.org>; Wed, 12 May 2010 08:11:27 -0700
Received: by gwb19 with SMTP id 19so43148gwb.31 for <tls@ietf.org>; Wed, 12 May 2010 08:11:26 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.150.7.3 with SMTP id 3mr12823759ybg.32.1273677086130; Wed, 12 May 2010 08:11:26 -0700 (PDT)
Received: by 10.150.183.14 with HTTP; Wed, 12 May 2010 08:11:25 -0700 (PDT)
In-Reply-To: <4BEAC145.60607@pobox.com>
References: <20100510221531.GC9429@oracle.com> <201005111803.o4BI3fhO006065@stingray.missi.ncsc.mil> <20100511190958.GR9429@oracle.com> <4BE9B0BC.2000101@extendedsubset.com> <20100511194620.GU9429@oracle.com> <4BE9B856.40000@extendedsubset.com> <20100511200728.GW9429@oracle.com> <4BE9CC88.6040103@extendedsubset.com> <87aas5sbzy.fsf@mocca.josefsson.org> <4BEAC145.60607@pobox.com>
Date: Wed, 12 May 2010 11:11:25 -0400
Message-ID: <n2va84d7bc61005120811o737c2011i27f9d40e88417539@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: Michael D'Errico <mike-list@pobox.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-System-Of-Record: true
Cc: Simon Josefsson <simon@josefsson.org>, "Kemp, David P." <DPKemp@missi.ncsc.mil>, tls@ietf.org
Subject: Re: [TLS] Justification
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 May 2010 15:27:12 -0000

On Wed, May 12, 2010 at 10:55 AM, Michael D'Errico <mike-list@pobox.com> wrote:
> Can someone please remind me why we want cached-info?  It seems that
> the problems it creates aren't worth the small optimization it might
> provide.

In order to support multi-ocsp stapling in the future without
overflowing the initcwnd limit.


AGL