Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate

Nicolas Williams <Nicolas.Williams@oracle.com> Fri, 06 August 2010 18:58 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A0C5E3A6823; Fri, 6 Aug 2010 11:58:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.489
X-Spam-Level:
X-Spam-Status: No, score=-6.489 tagged_above=-999 required=5 tests=[AWL=0.109, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qmOxYtNRDEQB; Fri, 6 Aug 2010 11:58:01 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id 89AA23A68A7; Fri, 6 Aug 2010 11:58:01 -0700 (PDT)
Received: from rcsinet15.oracle.com (rcsinet15.oracle.com [148.87.113.117]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.2) with ESMTP id o76IwRgR014803 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Fri, 6 Aug 2010 18:58:28 GMT
Received: from acsmt353.oracle.com (acsmt353.oracle.com [141.146.40.153]) by rcsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o76IwOaO005888; Fri, 6 Aug 2010 18:58:24 GMT
Received: from abhmt013.oracle.com by acsmt353.oracle.com with ESMTP id 491449081281106300; Fri, 06 Aug 2010 07:51:40 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Fri, 06 Aug 2010 07:51:39 -0700
Date: Fri, 06 Aug 2010 09:51:34 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Message-ID: <20100806145134.GS5213@oracle.com>
References: <20100805183227.GT5213@oracle.com> <E1OhNP9-0002RW-10@wintermute02.cs.auckland.ac.nz>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <E1OhNP9-0002RW-10@wintermute02.cs.auckland.ac.nz>
User-Agent: Mutt/1.5.20 (2010-03-02)
Cc: pkix@ietf.org, tls@ietf.org
Subject: Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Aug 2010 18:58:02 -0000

On Sat, Aug 07, 2010 at 01:56:11AM +1200, Peter Gutmann wrote:
> Nicolas Williams <Nicolas.Williams@oracle.com> writes:
> 
> >The domain part of the URL must be a DNS domainname to be resolved by the
> >resolver to an IP (v4, v6) address.
> 
> What if it's an embedded device on a network with no DNS?

Why would you use PKI in such a case, and why AIA??

Let's be reasonable...  :)

Nico
--