Re: [TLS] Stapling with several OCSP responses

"Yngve N. Pettersen (Developer Opera Software ASA)" <yngve@opera.com> Sat, 11 February 2012 00:00 UTC

Return-Path: <yngve@opera.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 755CC21F85FC for <tls@ietfa.amsl.com>; Fri, 10 Feb 2012 16:00:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2Qxq1oalTfVF for <tls@ietfa.amsl.com>; Fri, 10 Feb 2012 16:00:12 -0800 (PST)
Received: from smtp.opera.com (smtp.opera.com [213.236.208.81]) by ietfa.amsl.com (Postfix) with ESMTP id 863EB21F85F7 for <tls@ietf.org>; Fri, 10 Feb 2012 16:00:09 -0800 (PST)
Received: from acorna.oslo.osa (pat-tdc.opera.com [213.236.208.22]) (authenticated bits=0) by smtp.opera.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id q1B006P0019113 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for <tls@ietf.org>; Sat, 11 Feb 2012 00:00:07 GMT
Content-Type: text/plain; charset="iso-8859-15"; format="flowed"; delsp="yes"
To: tls@ietf.org
References: <4F35AE4B.3000908@cacert.org>
Date: Sat, 11 Feb 2012 01:00:22 +0100
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: "Yngve N. Pettersen (Developer Opera Software ASA)" <yngve@opera.com>
Organization: Opera Software AS
Message-ID: <op.v9hmawusqrq7tp@acorna.oslo.osa>
In-Reply-To: <4F35AE4B.3000908@cacert.org>
User-Agent: Opera Mail/10.63 (Win32)
Subject: Re: [TLS] Stapling with several OCSP responses
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Feb 2012 00:00:15 -0000

On Sat, 11 Feb 2012 00:54:51 +0100, Philipp Guehring <philipp@cacert.org>  
wrote:

> Hi,
>
> Is it possible to have a server send several OCSP responses (for
> intermediate certificates + end certificate) in one TLS-stapling ?
> If not, would it be possible to add that for the next TLS version?
>> From my point of view, OCSP stapling solves a number of problems
> (latency for dedicated OCSP requests by browsers, privacy issue of OCSP
> requests, scalability for OCSP(/CRL) servers), but if it does not work
> for Sub-CAs, then it we cannot solve those problems.

Not at present.

<http://datatracker.ietf.org/doc/draft-pettersen-tls-ext-multiple-ocsp/>

-- 
Sincerely,
Yngve N. Pettersen
********************************************************************
Senior Developer		     Email: yngve@opera.com
Opera Software ASA                   http://www.opera.com/
Phone:  +47 23 69 32 60              Fax:    +47 23 69 24 01
********************************************************************