Re: [TLS] OCSP stapling problem

Rob Stradling <rob@sectigo.com> Wed, 19 December 2018 11:48 UTC

Return-Path: <rob@sectigo.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B3F32130DFC for <tls@ietfa.amsl.com>; Wed, 19 Dec 2018 03:48:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=comodoca.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zT9pwFcrwFOp for <tls@ietfa.amsl.com>; Wed, 19 Dec 2018 03:48:41 -0800 (PST)
Received: from NAM04-CO1-obe.outbound.protection.outlook.com (mail-eopbgr690055.outbound.protection.outlook.com [40.107.69.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 354B7128CF2 for <tls@ietf.org>; Wed, 19 Dec 2018 03:48:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=comodoca.onmicrosoft.com; s=selector1-sectigo-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=sgnP6rT3NElgd8a6BHBxGtbK1QhnQm7nmUdAOjGKhoM=; b=oX1u+W/Yx8yFb+xPw85moiyYho8sHMreZoXqlNrK6aVmd/g7HM0OoOd6DqYVsugTdhBbZU05SaH8DrP4n9yOCXPHZiwhUzEF9ArY1CfowiISkLbFpD4bsRMU0b9jOWQuR+lQZzkoW2TeCxikOMS+aSn7tLFkb3Ns3vawIWNcy3Q=
Received: from BY2PR17MB0486.namprd17.prod.outlook.com (10.163.192.16) by BY2PR17MB0309.namprd17.prod.outlook.com (10.163.67.150) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1425.22; Wed, 19 Dec 2018 11:48:38 +0000
Received: from BY2PR17MB0486.namprd17.prod.outlook.com ([fe80::10df:28ff:5f9b:8e00]) by BY2PR17MB0486.namprd17.prod.outlook.com ([fe80::10df:28ff:5f9b:8e00%5]) with mapi id 15.20.1425.024; Wed, 19 Dec 2018 11:48:38 +0000
From: Rob Stradling <rob@sectigo.com>
To: "Salz, Rich" <rsalz@akamai.com>, "T.Tributh" <tls=40tributh.net@dmarc.ietf.org>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] OCSP stapling problem
Thread-Index: AQHUluFWYSczA2SwGEKxl1yyqA6JNKWEllsAgAAKF4CAAKNKgIAAsAYA
Date: Wed, 19 Dec 2018 11:48:38 +0000
Message-ID: <8ee97d12-606c-f7a7-09a1-eecdd84807d1@sectigo.com>
References: <20181215162408.55DD3130DCD@ietfa.amsl.com> <597308EA-C2A0-4BC8-9BFF-AAC4E036F470@akamai.com> <20181218163448.2B642131170@ietfa.amsl.com> <043B351E-28A3-4981-8555-9D950FA2FF98@akamai.com>
In-Reply-To: <043B351E-28A3-4981-8555-9D950FA2FF98@akamai.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-clientproxiedby: CWLP265CA0062.GBRP265.PROD.OUTLOOK.COM (2603:10a6:401:12::26) To BY2PR17MB0486.namprd17.prod.outlook.com (2a01:111:e400:5a20::16)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=rob@sectigo.com;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [2a02:1788:4ff:1000:f68e:38ff:fe7a:a226]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; BY2PR17MB0309; 6:i4rGUQOI0QdGz3pWMfctKHsIlNEDKs37U7UvsV7AaU2hR7xOfwLwm30JYjdUsGpGBFLuNI0OsA945LwFVX0Mv0hYVZ/e6H7nBwZMW9KVb0hAlmbMQjxrfzIdeyHaoOin2CsCKXy8NsQbCZ/oZ1B43i7ydeCkfdOJzMuQ2/Q+L53RVi1kjVGQmtSBNWPCQ6rIjsAZboh6CXekY9s4UqmyieiUj1xEFjEth5NdTt1wK/4kyXGc0BlSiQjlPbZFN5f8/F5cP1M0dKzSeNLDhx2PwKKsGBTgBS4lMo6vcP6wvRivixrMZ4VBUIOzj5xPIvdSwo9QFjIoDapyEiOeUGAufpPnqIbUxEg88iRbLyvN3Z46C6qIqHwfSQlqfzmL0R6hvL9UB9IxwV/k7QlkPo9HiN07LqYWn4sPLTc3qMq/ah2ZdchAveOLKz9fVBHRyjTVJ+E+FyDDFwxgPsipSRhix9dAbujpEZhzo7VR9qghxBI=; 5:P1nQ8lc2Y1rZdwpWHSj8k7jS2DxWkEA2UwYnmmc+fyJfbr0z1NH2MfdEiuqdaOlopOYk16Fls3/bkLthuOd+lBBF3hkQOuhXXsKu53RcY4FsGyd0rCcJYPD3/+6Nz1wW4BGDPi/zioKpiDseCyXFJ3k3ywMPYIY+z+OYHA9wvXM=; 7:RaYz4/pN2yOGnL/2hP9YYEMFEAmjLRB/tgQ+4HWUlIxN76yfNsrN/os3mP0imEjy6zeZfyYHvo1XCBbdmZ5MoAfCGtZFqZ7Pz7kW8M26eqesQwyXlDbMT+rk/wjgiJASY27o+PPSf43LLBzHloqpUA==
x-ms-office365-filtering-correlation-id: 21ab39fc-cc14-4d0a-5287-08d665a7e9ed
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(5600074)(711020)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(2017052603328)(7153060)(7193020); SRVR:BY2PR17MB0309;
x-ms-traffictypediagnostic: BY2PR17MB0309:
x-microsoft-antispam-prvs: <BY2PR17MB030965855022F8AFB2FAA976AABE0@BY2PR17MB0309.namprd17.prod.outlook.com>
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(3230021)(999002)(6040522)(2401047)(5005006)(8121501046)(93006095)(93001095)(3231475)(944501520)(52105112)(10201501046)(3002001)(148016)(149066)(150057)(6041310)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123560045)(20161123564045)(201708071742011)(7699051)(76991095); SRVR:BY2PR17MB0309; BCL:0; PCL:0; RULEID:; SRVR:BY2PR17MB0309;
x-forefront-prvs: 0891BC3F3D
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(346002)(136003)(39850400004)(396003)(376002)(366004)(199004)(189003)(86362001)(76176011)(6246003)(52116002)(25786009)(106356001)(476003)(36756003)(486006)(7736002)(5660300001)(53936002)(966005)(6306002)(305945005)(6512007)(2906002)(105586002)(256004)(31696002)(14444005)(2501003)(97736004)(6116002)(6506007)(386003)(229853002)(46003)(93886005)(53546011)(68736007)(31686004)(14454004)(6436002)(102836004)(6486002)(316002)(110136005)(2616005)(99286004)(81156014)(81166006)(8676002)(186003)(446003)(8936002)(478600001)(11346002)(71200400001)(71190400001); DIR:OUT; SFP:1101; SCL:1; SRVR:BY2PR17MB0309; H:BY2PR17MB0486.namprd17.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: sectigo.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: PRYZDqwCbaHdbpfkjySlx+wSatQwOfJ4PLmeH4memYEXk1MjFhKf62+m9VTt5TZEoQ4jNjRnMQpZyZ6/6cBC2HR3I19exiFv7/6SwFzFa9To1WyaxsgIXUzKgs7uUg9jCQYVPqGyxjeZT6Xv5jHP+Q5u9xuvWWiVUR0uEyEHGHvLx6TKxJAt/7n5CQmOh8sJVYj7anSDtfKKfRqIQK4Y/sKyB0jtMVey8+FaUPyqcLzq0apkubMSGHCiH9qoyZyH0QJJu2qE3PBK3VZsWJ4CPc0C4URNAfdcOMRgXEMV5Dh16ygu9KzQbSMy0UdWDOOK
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <E9DCA5322C7FFC44BA30036409E6029D@namprd17.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: sectigo.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 21ab39fc-cc14-4d0a-5287-08d665a7e9ed
X-MS-Exchange-CrossTenant-originalarrivaltime: 19 Dec 2018 11:48:38.0592 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 0e9c4894-6caa-465d-9660-4b6968b49fb7
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BY2PR17MB0309
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/y2WSA9jnwYfZLMpmlaWEOARgVog>
Subject: Re: [TLS] OCSP stapling problem
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Dec 2018 11:48:44 -0000

On 19/12/2018 01:18, Salz, Rich wrote:
>>     The "exim" server claims to support stapling (for incoming connections)
>    
> Yes, which isn't what I asked.
>    
>>     The Must-Staple belongs to the certificate which was requested
>      including "1.3.6.1.5.5.7.1.24=DER:30:03:02:01:05"
>      in the CSR.
>    
> Does the exim server understand that extension?  If, for example, exim was built with OpenSSL, then it does not handle that extension.  What TLS stack was the server built with?
> 
>>     OCSP Must-Staple certificates are getting more popular.
> 
> FWIW, I have not noticed this, but maybe I'm looking in the wrong places.  On the other hand, nobody has raised the issue, nor made a pull request, with OpenSSL, so it can't be very popular yet.

Rich,

OpenSSL already has some support for Must-Staple:
https://github.com/openssl/openssl/pull/495

(Perhaps I've misunderstood what is "the issue" that "nobody has raised"?)

-- 
Rob Stradling
Senior Research & Development Scientist
Sectigo Limited