Re: [TLS] New version of Multiple OCSP mode of Certificate Status extension

Adam Langley <agl@google.com> Wed, 10 March 2010 15:13 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 11FA93A6973 for <tls@core3.amsl.com>; Wed, 10 Mar 2010 07:13:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.977
X-Spam-Level:
X-Spam-Status: No, score=-105.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qZkHPEoBNs7g for <tls@core3.amsl.com>; Wed, 10 Mar 2010 07:13:13 -0800 (PST)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.44.51]) by core3.amsl.com (Postfix) with ESMTP id 847D73A6800 for <tls@ietf.org>; Wed, 10 Mar 2010 07:13:12 -0800 (PST)
Received: from wpaz37.hot.corp.google.com (wpaz37.hot.corp.google.com [172.24.198.101]) by smtp-out.google.com with ESMTP id o2AFDDUx027696 for <tls@ietf.org>; Wed, 10 Mar 2010 07:13:14 -0800
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1268233995; bh=FrsolNMHRgMx32FZv4MkLJZFy4I=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=isfYheIa4cRDREYEgz34E88AT0GGw46FM/5zGZDLDPYo/blZtdIL/8IawBzvjP0do 7w0LLFo30j5kl3GqEyqTg==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:x-system-of-record; b=S6Waxaiqwx4JOiG7x1ij0eHznVV81NGU4HSNZqhb+UenW6cWT3FbSw/wMA28jMe40 NYY+47Ha3fDYM3lqLQWqw==
Received: from qyk40 (qyk40.prod.google.com [10.241.83.168]) by wpaz37.hot.corp.google.com with ESMTP id o2AFCciW029047 for <tls@ietf.org>; Wed, 10 Mar 2010 07:13:12 -0800
Received: by qyk40 with SMTP id 40so5103873qyk.23 for <tls@ietf.org>; Wed, 10 Mar 2010 07:13:12 -0800 (PST)
MIME-Version: 1.0
Received: by 10.220.107.21 with SMTP id z21mr138860vco.77.1268233992196; Wed, 10 Mar 2010 07:13:12 -0800 (PST)
In-Reply-To: <op.u87n4tthqrq7tp@acorna>
References: <op.u87n4tthqrq7tp@acorna>
Date: Wed, 10 Mar 2010 10:13:12 -0500
Message-ID: <a84d7bc61003100713i2795a0f1q9ef5637b52e6092d@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: "Yngve N. Pettersen (Developer Opera Software ASA)" <yngve@opera.com>
Content-Type: text/plain; charset="UTF-8"
X-System-Of-Record: true
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] New version of Multiple OCSP mode of Certificate Status extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Mar 2010 15:13:17 -0000

On Sun, Mar 7, 2010 at 1:54 PM, Yngve N. Pettersen (Developer Opera
Software ASA) <yngve@opera.com> wrote:
> I have posted a updated version of draft-pettersen-tls-ext-multiple-ocsp.

Just to break the silence on this:

I strongly support this and I think I'm happy with the details in this
particular draft. At some point I'll get around to writing
experimental implementations to test it out.


AGL