Re: [TLS] Fwd: New Version Notification for draft-pettersen-tls-ext-multiple-ocsp-03.txt

Rob Stradling <rob.stradling@comodo.com> Wed, 11 April 2012 14:41 UTC

Return-Path: <rob.stradling@comodo.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A32BE11E80C1 for <tls@ietfa.amsl.com>; Wed, 11 Apr 2012 07:41:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.413
X-Spam-Level:
X-Spam-Status: No, score=-2.413 tagged_above=-999 required=5 tests=[AWL=0.186, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id StRtmz7daabC for <tls@ietfa.amsl.com>; Wed, 11 Apr 2012 07:41:10 -0700 (PDT)
Received: from mmmail1.mcr.colo.comodoca.net (mdfw.comodoca.net [91.209.196.68]) by ietfa.amsl.com (Postfix) with ESMTP id A736D11E8080 for <tls@ietf.org>; Wed, 11 Apr 2012 07:41:08 -0700 (PDT)
Received: (qmail 17173 invoked from network); 11 Apr 2012 14:41:07 -0000
Received: from ian1.brad.office.comodo.net (HELO ian.brad.office.comodo.net) (192.168.0.201) by mail.colo.comodoca.net with ESMTPS (DHE-RSA-AES256-SHA encrypted); 11 Apr 2012 14:41:07 -0000
Received: (qmail 2394 invoked by uid 1000); 11 Apr 2012 14:41:07 -0000
Received: from nigel.brad.office.comodo.net (HELO [192.168.0.58]) (192.168.0.58) (smtp-auth username rob, mechanism plain) by ian.brad.office.comodo.net (qpsmtpd/0.40) with (CAMELLIA256-SHA encrypted) ESMTPSA; Wed, 11 Apr 2012 15:41:07 +0100
Message-ID: <4F859802.6080001@comodo.com>
Date: Wed, 11 Apr 2012 15:41:06 +0100
From: Rob Stradling <rob.stradling@comodo.com>
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:10.0.3) Gecko/20120306 Thunderbird/10.0.3
MIME-Version: 1.0
To: "Yngve N. Pettersen (Developer Opera Software ASA)" <yngve@opera.com>
References: <20120306124950.6304.36237.idtracker@ietfa.amsl.com> <op.waq2hefjqrq7tp@acorna.invalid.invalid> <4F835685.5060103@ieca.com> <op.wclt30g0qrq7tp@acorna.oslo.osa>
In-Reply-To: <op.wclt30g0qrq7tp@acorna.oslo.osa>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fwd: New Version Notification for draft-pettersen-tls-ext-multiple-ocsp-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Apr 2012 14:41:10 -0000

On 11/04/12 15:20, Yngve N. Pettersen (Developer Opera Software ASA) wrote:
<snip>
> <snip>
>> 17. s2.2: So OCSP is definitely used a lot more than SCVP, but it is
>> the other status protocol. Should we just add it now?
>
> Could be; I am, however, unfamiliar with SCVP, but if the WG wants it
> added, and I am provided additional text as a starting point, then I can
> include it. Adding SCVP will probably require some editorial
> reorganization of section 2, splitting it into an overall format, an
> OCSP, and a SVCP subsection.

Hi Yngve.  Would an implementer be permitted to implement the OCSP 
option but not the SCVP option (or vice versa)?

My suggestion: Implementations MUST support the OCSP option, and MAY 
also support the SCVP option.

-- 
Rob Stradling
Senior Research & Development Scientist
COMODO - Creating Trust Online