Re: [TLS] Status of X.509v3 TLS Feature Extension?

Adam Langley <agl@google.com> Mon, 28 April 2014 17:34 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9AEF41A6FF3 for <tls@ietfa.amsl.com>; Mon, 28 Apr 2014 10:34:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.03
X-Spam-Level:
X-Spam-Status: No, score=-2.03 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, RP_MATCHES_RCVD=-0.651, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7JZOETdu_olO for <tls@ietfa.amsl.com>; Mon, 28 Apr 2014 10:34:42 -0700 (PDT)
Received: from mail-ve0-x22d.google.com (mail-ve0-x22d.google.com [IPv6:2607:f8b0:400c:c01::22d]) by ietfa.amsl.com (Postfix) with ESMTP id 19DB51A6FEA for <tls@ietf.org>; Mon, 28 Apr 2014 10:34:36 -0700 (PDT)
Received: by mail-ve0-f173.google.com with SMTP id oy12so8350703veb.18 for <tls@ietf.org>; Mon, 28 Apr 2014 10:34:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=GmQezipgW9KMvGBgdUkJvqI37nIq0IFqnWLGOosSXHA=; b=aLoUPcRbQeH2peNiLCDSSEFG4p0XXvCcnbl7xPnXyn7LdWK1UJ/OSokTrbDk/apKVv kPSsdJ9EoP2V9kTDeqpHveRwdL5Tim6A4ZUdC9MQFZP3Snunv74Z+y/iJ4bWE9NcHzcE chuMC+GTXfTmQutvdpH+jbUY6I4/nNJKDbGPaPjOIU/dQLjd8Q2w66sufSWM+sLMqD18 8t5DzZtXr9pb5bJo/hKzwNbpylNlMXx7TvQp7g2ELx1MsD3gLQYYJxEClfGt/4DjcaQV SrodJWeATJoVtDpNIxoyfvRvbDI8n2ss0QC+KArsx7rXxnQswDSnZykb+HXySd4p9wsx Q0gA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=GmQezipgW9KMvGBgdUkJvqI37nIq0IFqnWLGOosSXHA=; b=fUfFea2Kn3+DxWhUJ9ZDxHdzlnjgyowKSO3j4IPMlpcMlpysIaR6NhZhizNNpOk8pb JBid1Fb2JVutjH1IMi0NZuGslBHufNgsVXMDnZR4gl8Yi8BYXqGT4Zp+L+g+Rp+FvqWu H2l4d9Bsz6Qqm1Z8mNGp2JqQKNj+PfXbcd+NrGI54Xg7WVltmrWf1F/PK4+YVpi469Yf +jmFHLi3e2m+dREmwWcpSba+v2rwUMgTTUfhqfpVPTHh4U3yqwTsut37BladJEFusWfx mUC/QI1XFk0aZoZdHvwuf9jzyvbR1rGhNIHomZK1DcBO0sK3L9hQEhYLS48z5lKTM2FV yWEg==
X-Gm-Message-State: ALoCoQnTNrprb5BVRsSvfvhJM90UxlLBC/Afe8AvtL99uYXAg+SZcTP/v/WerCAq28qp2NVpuyb2m47ZkquJUIxV2eTy9+HkY51SosbdaEEEDtxQoMwYfeW4+g7cLx1Ld1dliEgod5A1gii2A513IqwQc1S3FTomaq19m1M7QomTd6Hxu/HWgSXu0JFVxpsd+ykynWbofe5L
X-Received: by 10.52.253.75 with SMTP id zy11mr21462546vdc.10.1398706476158; Mon, 28 Apr 2014 10:34:36 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.52.98.225 with HTTP; Mon, 28 Apr 2014 10:34:16 -0700 (PDT)
In-Reply-To: <48E70918-765E-4EAE-8FE0-DCC038C61314@vigilsec.com>
References: <CA+aixj_i8XF2buDNMOp2=_Z0XzT3R4uGfxJtjoGt-_PButSggw@mail.gmail.com> <CA+cU71=FtZfzGktLhLz_j99mQ=LVbd0kzz0ZyGbewQUS0ouEGA@mail.gmail.com> <535E353A.9030008@comodo.com> <48E70918-765E-4EAE-8FE0-DCC038C61314@vigilsec.com>
From: Adam Langley <agl@google.com>
Date: Mon, 28 Apr 2014 10:34:16 -0700
Message-ID: <CAL9PXLwFkBWhzSebuL6Sj+3HRn+_XGcCJ+O6rEykyxF9QDnQCQ@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/spDBtq0nPT4_nVYGgTKIu-5peXw
Cc: Klemens Baum <klemensbaum@gmail.com>, "tls@ietf.org" <tls@ietf.org>, Phillip Hallam-Baker <philliph@comodo.com>
Subject: Re: [TLS] Status of X.509v3 TLS Feature Extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Apr 2014 17:34:43 -0000

On Mon, Apr 28, 2014 at 7:13 AM, Russ Housley <housley@vigilsec.com> wrote:
> The IESG has assigned me as the expert for this IANA registry.  If the document is ready for approval, we can work the review in parallel.

For what it's worth: I support adding a certificate extension to
indicate OCSP Must Staple and
https://datatracker.ietf.org/doc/draft-hallambaker-tlsfeature/ appears
to achieve that.

It's going to take a while for various parts of the ecosystem to get
into shape (including browsers), but it would be good not to block on
OID assignment.


Cheers

AGL