[TLS] cached-info and multiple-ocsp

Rob Stradling <rob.stradling@comodo.com> Mon, 18 March 2013 13:06 UTC

Return-Path: <rob.stradling@comodo.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51F2C21F8DA2 for <tls@ietfa.amsl.com>; Mon, 18 Mar 2013 06:06:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TFM+twlda39G for <tls@ietfa.amsl.com>; Mon, 18 Mar 2013 06:06:15 -0700 (PDT)
Received: from mmmail2.mcr.colo.comodoca.net (mdfw.comodoca.net [91.209.196.68]) by ietfa.amsl.com (Postfix) with ESMTP id 0E19321F8DAB for <tls@ietf.org>; Mon, 18 Mar 2013 06:06:14 -0700 (PDT)
Received: (qmail 12917 invoked from network); 18 Mar 2013 13:06:05 -0000
Received: from ian.brad.office.comodo.net (192.168.0.202) by mail.colo.comodoca.net with ESMTPS (DHE-RSA-AES256-SHA encrypted); 18 Mar 2013 13:06:05 -0000
Received: (qmail 24239 invoked by uid 1000); 18 Mar 2013 13:06:05 -0000
Received: from nigel.brad.office.comodo.net (HELO [192.168.0.58]) (192.168.0.58) (smtp-auth username rob, mechanism plain) by ian.brad.office.comodo.net (qpsmtpd/0.40) with (CAMELLIA256-SHA encrypted) ESMTPSA; Mon, 18 Mar 2013 13:06:05 +0000
Message-ID: <5147113D.2070304@comodo.com>
Date: Mon, 18 Mar 2013 13:06:05 +0000
From: Rob Stradling <rob.stradling@comodo.com>
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:17.0) Gecko/20130307 Thunderbird/17.0.4
MIME-Version: 1.0
To: tls@ietf.org
References: <4EF84292.50201@gmx.net> <4F2FC5AA.5070600@comodo.com> <7E329BCB-EFA1-423B-8F20-F6EA382D2901@gmx.net>
In-Reply-To: <7E329BCB-EFA1-423B-8F20-F6EA382D2901@gmx.net>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: [TLS] cached-info and multiple-ocsp
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2013 13:06:16 -0000

Hannes, Stefan,

I see that draft-ietf-tls-cached-info-13 expired a couple of days ago.

Does this WG still intend to progress cached-info to RFC status?

On 13/07/12 10:40, Hannes Tschofenig wrote:
<snip>
>> Or, is it your explicit intention to restrict cached-info so that it only supports the "standard" TLS handshake objects (e.g. Certificate, Trusted CAs list).
>> (I can see that such a restriction could help to ensure that client-side code can be implemented entirely within the network layer rather than bleeding into the application layer).
>
> There is no intention to restrict the functionality to certain extensions.
>
> I do, however, believe that new documents should add a description to their document how this document could be used in combination with the TLS cached information extension.
>
> I don't think it makes sense to add text about, for example, draft-pettersen-tls-ext-multiple-ocsp when that work is still in progress.

Since multiple-ocsp is currently in IESG call, it seems likely that 
multiple-ocsp will reach RFC status before cached-info.

Therefore, please could text be added to cached-info to specify its use 
with both of the CertificateStatus extensions (RFC6066 and multiple-ocsp) ?

-- 
Rob Stradling
Senior Research & Development Scientist
COMODO - Creating Trust Online