[TLS] draft-hallambaker-tlsfeature-02

"Ben Wilson" <ben@digicert.com> Tue, 28 May 2013 17:11 UTC

Return-Path: <ben@digicert.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AE76E11E80D7 for <tls@ietfa.amsl.com>; Tue, 28 May 2013 10:11:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.184
X-Spam-Level:
X-Spam-Status: No, score=-4.184 tagged_above=-999 required=5 tests=[BAYES_40=-0.185, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zlYfMj51kQqK for <tls@ietfa.amsl.com>; Tue, 28 May 2013 10:11:39 -0700 (PDT)
Received: from mail.digicert.com (mail.digicert.com [64.78.193.232]) by ietfa.amsl.com (Postfix) with ESMTP id CF77011E80D2 for <tls@ietf.org>; Tue, 28 May 2013 10:11:34 -0700 (PDT)
Received: from BWILSONL1 (unknown [64.78.193.228]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mail.digicert.com (Postfix) with ESMTPSA id 586578FE01E for <tls@ietf.org>; Tue, 28 May 2013 11:11:34 -0600 (MDT)
From: Ben Wilson <ben@digicert.com>
To: tls@ietf.org
Date: Tue, 28 May 2013 11:11:33 -0600
Organization: DigiCert
Message-ID: <01af01ce5bc6$67b9b8c0$372d2a40$@digicert.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_01B0_01CE5B94.1D20F670"
X-Mailer: Microsoft Outlook 14.0
Thread-Index: Ac5bxlmu9J6+rg6dTlaoKwUeEUlcxA==
Content-Language: en-us
Subject: [TLS] draft-hallambaker-tlsfeature-02
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: ben@digicert.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 May 2013 17:11:44 -0000

What if the CA / Browser Forum were to add an optional provision for the
certificate profile of End Entity TLS Certificates that said the following?

TLS Feature Extension (optional)

Subscriber Certificates MAY contain the TLS Feature Extension advertising
that the status_request feature of OCSP stapling is available and supported
by the subscriber.  If present, this field MUST NOT be marked critical. 

See http://tools.ietf.org/html/draft-hallambaker-tlsfeature-02