Re: [TLS] New version of Multiple OCSP mode of Certificate Status

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 05 August 2010 10:49 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D2F6F3A6860; Thu, 5 Aug 2010 03:49:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.183
X-Spam-Level:
X-Spam-Status: No, score=-3.183 tagged_above=-999 required=5 tests=[AWL=0.416, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WP0ZcnKMco3y; Thu, 5 Aug 2010 03:49:45 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id 41E613A67EC; Thu, 5 Aug 2010 03:49:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1281005416; x=1312541416; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20mrex@sap.com|Subject:=20Re:=20[TLS]=20New=20versio n=20of=20Multiple=20OCSP=20mode=20of=20Certificate=20Stat us|Cc:=20pkix@ietf.org,=20tls@ietf.org|In-Reply-To:=20<20 1008041915.o74JFM9X009405@fs4113.wdf.sap.corp> |Message-Id:=20<E1Ogy1c-0007pI-HJ@wintermute02.cs.aucklan d.ac.nz>|Date:=20Thu,=2005=20Aug=202010=2022:50:12=20+120 0; bh=dcBtO60yKxBRGJPxZQ+CNWQziVPoGns5LBEplwj6Qqw=; b=nBJo5Vdfc+8qdVafIyf3ejKEvZzfUzhcly9yiyVNi2/UfuGGdKIO1iPf P4rCNfju83NVNbw6PgJfRqfogTlWuTZR7SFn17pWJ1vvPrytBv+6paG17 AXkxqqiXlHeAjVxpN46cgJtksGc6h0U5XvraFZZg8jqCMkhJvI9mEDiRn M=;
X-IronPort-AV: E=Sophos;i="4.55,320,1278244800"; d="scan'208";a="19394678"
X-Ironport-HAT: UNIVERSITY - $RELAY-THROTTLE
X-Ironport-Source: 130.216.207.92 - Outgoing - Outgoing
Received: from wintermute02.cs.auckland.ac.nz ([130.216.207.92]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 05 Aug 2010 22:50:12 +1200
Received: from pgut001 by wintermute02.cs.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@cs.auckland.ac.nz>) id 1Ogy1c-0007pI-HJ; Thu, 05 Aug 2010 22:50:12 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: mrex@sap.com
In-Reply-To: <201008041915.o74JFM9X009405@fs4113.wdf.sap.corp>
Message-Id: <E1Ogy1c-0007pI-HJ@wintermute02.cs.auckland.ac.nz>
Date: Thu, 05 Aug 2010 22:50:12 +1200
Cc: pkix@ietf.org, tls@ietf.org
Subject: Re: [TLS] New version of Multiple OCSP mode of Certificate Status
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Aug 2010 10:49:46 -0000

Martin Rex <mrex@sap.com> writes:

>An implementation compliant to any of the TLS v1.x specifications would have
>to abort the handshake with such a server due to an clear protocol violation.

... lest God smite them, because we all know how seriously God takes RFC
compliance.

Peter.