Re: [TLS] CRL Stapling? (was Re: I-D Action: draft-ietf-tls-multiple-cert-status-extension-00.txt)

Eric Rescorla <ekr@rtfm.com> Fri, 01 June 2012 15:14 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E26311E81A9 for <tls@ietfa.amsl.com>; Fri, 1 Jun 2012 08:14:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.977
X-Spam-Level:
X-Spam-Status: No, score=-102.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vvvs6OMgei9J for <tls@ietfa.amsl.com>; Fri, 1 Jun 2012 08:14:39 -0700 (PDT)
Received: from mail-vb0-f44.google.com (mail-vb0-f44.google.com [209.85.212.44]) by ietfa.amsl.com (Postfix) with ESMTP id 4C44F11E817F for <tls@ietf.org>; Fri, 1 Jun 2012 08:14:39 -0700 (PDT)
Received: by vbbez10 with SMTP id ez10so1512673vbb.31 for <tls@ietf.org>; Fri, 01 Jun 2012 08:14:38 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:x-originating-ip:in-reply-to:references:from:date :message-id:subject:to:cc:content-type:content-transfer-encoding :x-gm-message-state; bh=acwEqqmjmZXYbwyTeW31vepRt6B2AwDofIoi7/L3ylc=; b=kBikhysTY/LgpiV8QOrVADiP0p5YrbXoVy8qAArjfLuoE/WKCS4f5th6Dff68cPLj2 KBoPebFa7MR4JjN2l85pLJVz6arnHVzPhaSFMXghbl/oGcYQdchtBMCFNhTJvFAshJ9+ 5n26XKyaRXB+fqsPOzfQgUpdDu5zDIsjEYa5zHhFy9xq02l2bOC7/PhCaZ1R+ilGfaum 40fSbALzIZpK1QN2dTxFTYmVIZv/kgIgdjjFAkf77w3XIwWLW0xMfLWA0nmQx4IOlxuF yIDVRMRjVi/tKpRChhA5ZfU/9Ob1V7zIvtCBomXDocLdlOQxOggrIgXChZ+kTO+libJh aD8A==
Received: by 10.220.240.73 with SMTP id kz9mr2916674vcb.9.1338563678458; Fri, 01 Jun 2012 08:14:38 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.52.35.209 with HTTP; Fri, 1 Jun 2012 08:13:57 -0700 (PDT)
X-Originating-IP: [74.95.2.173]
In-Reply-To: <20120601150854.C33F81A094@ld9781.wdf.sap.corp>
References: <4FC75249.3050805@comodo.com> <20120601150854.C33F81A094@ld9781.wdf.sap.corp>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 01 Jun 2012 08:13:57 -0700
Message-ID: <CABcZeBNucVRVcq-Cg9U+WdLAHKEt6R8aO+TWTwBKqsUf4M-4Vw@mail.gmail.com>
To: mrex@sap.com
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
X-Gm-Message-State: ALoCoQkojrp0XgY7Algj/UyFwP1yWDD9c54J9lSbiWoSxSW/eNjR12+dLw/SoNjaxD4oKlexmHtw
Cc: tls@ietf.org
Subject: Re: [TLS] CRL Stapling? (was Re: I-D Action: draft-ietf-tls-multiple-cert-status-extension-00.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Jun 2012 15:14:40 -0000

On Fri, Jun 1, 2012 at 8:08 AM, Martin Rex <mrex@sap.com> wrote:
> Rob Stradling wrote:
>>
>> IIRC, when Opera does an online revocation check, it currently checks
>> CRLs for intermediate CA certificates and OCSP for end-entity
>> certificates.  This makes sense because:
>>    - CRLs covering intermediate CA certificates tend to be roughly the
>> same size (sometimes smaller!) as the equivalent OCSP Responses (since
>> it's quite rare for intermediate CA certificates to be revoked).
>>    - Possessing a current CRL means you won't have to do an online
>> revocation check if you encounter another certificate issued by the same
>> issuer.
>>
>>   [...]
>>
>> How about changing the scope of the multi-stapling I-D so that it *only*
>> covers the intermediate CA certificate(s) in the chain?
>
> This would significantly increase the complexity without adding value.
> OCSP responses can be cached just as long as the CRLs on which they're
> based.
>
>>
>> With this approach, an end-entity OCSP Response could be stapled using
>> the RFC6066 TLS extension, and the intermediate CRL(s) could be stapled
>> using the new multi-stapling TLS extension.
>
> This would require the complexity of two TLS extensions where a single
> TLS extension is perfectly sufficient (i.e. a lot more code and a lot
> more bugs).
>
>
> While I might eventually look into implementing the multi-stapling
> TLS extension, I will never consider doing the rfc6066 single OCSP
> extension.

FWIW, Chrome already supports RFC 6066 and it's in process
for Firefox.

-Ekr