Re: [TLS] Status of X.509v3 TLS Feature Extension?

Nico Williams <nico@cryptonector.com> Tue, 29 April 2014 21:22 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6DB241A0955 for <tls@ietfa.amsl.com>; Tue, 29 Apr 2014 14:22:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.044
X-Spam-Level:
X-Spam-Status: No, score=-1.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id toQWhnmxFPJw for <tls@ietfa.amsl.com>; Tue, 29 Apr 2014 14:22:42 -0700 (PDT)
Received: from homiemail-a108.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id CE30A1A0949 for <tls@ietf.org>; Tue, 29 Apr 2014 14:22:42 -0700 (PDT)
Received: from homiemail-a108.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a108.g.dreamhost.com (Postfix) with ESMTP id B3BD42007870D for <tls@ietf.org>; Tue, 29 Apr 2014 14:22:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=Scs1NMrVP4H1xi3ai5Sf EUVA9ME=; b=LUlffHg0+wfheQHc8NG7bLJwWMx/khpejhqqj57F/U7TNRa/oBZD aTEFkTbb6gWHRCndcYclHMU8rWwfZXnNyl8SHCII5Y2+4sy0+OVXXJydl88nssTR JAoI1LKtkvon6I6rNmNPrC18cABDDVDGHrkWo93lknPiBeeihps83qU=
Received: from mail-wg0-f49.google.com (mail-wg0-f49.google.com [74.125.82.49]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a108.g.dreamhost.com (Postfix) with ESMTPSA id 691512005D82E for <tls@ietf.org>; Tue, 29 Apr 2014 14:22:41 -0700 (PDT)
Received: by mail-wg0-f49.google.com with SMTP id x13so835508wgg.20 for <tls@ietf.org>; Tue, 29 Apr 2014 14:22:40 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.194.205.161 with SMTP id lh1mr282680wjc.40.1398806560134; Tue, 29 Apr 2014 14:22:40 -0700 (PDT)
Received: by 10.216.29.200 with HTTP; Tue, 29 Apr 2014 14:22:40 -0700 (PDT)
In-Reply-To: <CAL9PXLzCOyi2eWF39+oj0uEFWoU4muYBNm3hRYuZ-vepPxgN+A@mail.gmail.com>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120C61F669@USMBX1.msg.corp.akamai.com> <20140428180218.C805D1ACE1@ld9781.wdf.sap.corp> <m2r44hw86f.fsf@localhost.localdomain> <CF855F95.39E86%paul@marvell.com> <CAL9PXLzCOyi2eWF39+oj0uEFWoU4muYBNm3hRYuZ-vepPxgN+A@mail.gmail.com>
Date: Tue, 29 Apr 2014 16:22:40 -0500
Message-ID: <CAK3OfOj+1Lm1fAGY8OYauE8LhTSCNoAo6bHYsy11=NSUmGTmCQ@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Adam Langley <agl@google.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/BO8a4PW1NzOX7euNLQd-Lb7GceQ
Cc: Geoffrey Keating <geoffk@geoffk.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Status of X.509v3 TLS Feature Extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Apr 2014 21:22:43 -0000

On Tue, Apr 29, 2014 at 4:09 PM, Adam Langley <agl@google.com> wrote:
> On Tue, Apr 29, 2014 at 1:57 PM, Paul Lambert <paul@marvell.com> wrote:
>> Yes.  This is critical.  Implementations currently do not support
>> OCSP stapling for intermediaries. Just fielded a system and we
>> Ended up not being able to support business models with more
>> than one level of usable hierarchy.  Stapling  is not useable
>> now for multi-level hierarchies.
>
> It might well be that Must Staple is best done for just the leaf and
> that pushed CRLs are used for intermediate revocations. That's the
> deployment model that I think is mostly likely.
>
> As for Chrome's support: it's tough because we use different libraries
> on different platforms (CAPI on Windows, OS X's library there and NSS
> in other places). We also have a lot happening with our switch to
> OpenSSL. So, while we would like to support Must Staple, that is
> currently delaying it. Hopefully Firefox can beat us to it.

The deployment model I imagine is:

 - servers run a daemon to get fresh OCSP Responses periodically
 - this daemon raises alerts if responses get too old
 - servers staple the responses fetched by this daemon

 - clients validate all stapled responses

Why couldn't that work?  There'd be a need to cache OCSP Responses for
intermediates, sure.  What else?

Nico
--