Re: [TLS] OCSP Stapling in RFC 6066

Jeremy Harris <jgh@wizmail.org> Thu, 12 February 2015 11:57 UTC

Return-Path: <jgh@wizmail.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 292531A1BA7 for <tls@ietfa.amsl.com>; Thu, 12 Feb 2015 03:57:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7msYg1ML2ATj for <tls@ietfa.amsl.com>; Thu, 12 Feb 2015 03:57:44 -0800 (PST)
Received: from wizmail.org (wizmail.org [IPv6:2a00:1940:107::2:0:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6FF8D1A1B8C for <tls@ietf.org>; Thu, 12 Feb 2015 03:57:43 -0800 (PST)
Received: from [46.33.133.68] (helo=lap.dom.ain) from_AS 51561 by wizmail.org with esmtpsa (TLSv1.2:DHE-RSA-AES128-SHA:128) (Exim 4.85_42-aebaf3d) id 1YLsOr-0003DC-A3 for tls@ietf.org (return-path <jgh@wizmail.org>); Thu, 12 Feb 2015 11:57:41 +0000
Message-ID: <54DC9533.7070101@wizmail.org>
Date: Thu, 12 Feb 2015 11:57:39 +0000
From: Jeremy Harris <jgh@wizmail.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.4.0
MIME-Version: 1.0
To: tls@ietf.org
References: <E6C9F0E527F94F4692731382340B33781D3E82@DENBGAT9EH2MSX.ww902.siemens.net>
In-Reply-To: <E6C9F0E527F94F4692731382340B33781D3E82@DENBGAT9EH2MSX.ww902.siemens.net>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
X-Pcms-Received-Sender: [46.33.133.68] (helo=lap.dom.ain)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/29CRIPygm-yUVRVGEKIEmPmeKDA>
Subject: Re: [TLS] OCSP Stapling in RFC 6066
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Feb 2015 11:57:46 -0000

On 11/02/15 12:26, Fries, Steffen wrote:
> I've got a question to the OCSP stapling approach described in RFC 6066

Why not jump directly to an RFC 6961 analogue?
-- 
Cheers,
  Jeremy