Re: [TLS] draft-pettersen-tls-ext-multiple-ocsp questions

Martin Rex <mrex@sap.com> Wed, 11 April 2012 18:13 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 403B311E80B3 for <tls@ietfa.amsl.com>; Wed, 11 Apr 2012 11:13:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.056
X-Spam-Level:
X-Spam-Status: No, score=-10.056 tagged_above=-999 required=5 tests=[AWL=0.193, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u06ijVoEysfP for <tls@ietfa.amsl.com>; Wed, 11 Apr 2012 11:13:12 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id 7550B11E808D for <tls@ietf.org>; Wed, 11 Apr 2012 11:13:12 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id q3BID6aN014285 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 11 Apr 2012 20:13:06 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201204111813.q3BID547012842@fs4113.wdf.sap.corp>
To: ietf@augustcellars.com
Date: Wed, 11 Apr 2012 20:13:05 +0200
In-Reply-To: <01d901cd1804$b9257cf0$2b7076d0$@augustcellars.com> from "Jim Schaad" at Apr 11, 12 10:01:04 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: draft-pettersen-tls-ext-multiple-ocsp@tools.ietf.org, tls@ietf.org
Subject: Re: [TLS] draft-pettersen-tls-ext-multiple-ocsp questions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Apr 2012 18:13:13 -0000

Jim Schaad wrote:
> 
> There are three models for doing OCSP, as near as I can tell this draft only
> addresses two of those models.
> 
> 1.  The RP uses a single OCSP server that will issue the OCSP responses
>     for all of the certificates in a chain.
> 2.  The CA directly issues OCSP responses for the certificates that it
>     issues (thus they replace direct CRLs)
> 3.  The CA issues a certificate to the OCSP responder (thus they replace
>     indirect CRLs).
> 
> The first two are covered as only the certificates in the CA chain and the
> OCSP responses are needed, however the last model would require that
> additional certificates and potentially CRLs be transported so that the
> indirect certificate can be validated as part of processing the OCSP
> responses.


If your above enumeration is supposed to reflect the enumeration
from rfc2560 section 4.2.2.2

   http://tools.ietf.org/html/rfc2560#section-4.2.2.2

then (1) seems unusable for the purpose of OCSP response stapling
within a TLS extension.  The "local" within
"Matches a local configuration of OCSP signing authority" really
refers to the TLS server when acting as RP to obtain the OCSP
responses.  That "local" may be meaningless even for other hosts
of the same site (and in the extreme case, might even be meaningless
for a different process on the same host).

(3) does _not_ imply an indirection.  A CA could issue an OCSP signer
cert (as well as a CRL signer cert) as a self-issued non-CA cert.
In the OCSP case, if the OCSP signer case, if the OCSP response is
not signed by the same CA key(cert) that signed the certificate in
question, then that OCSP signer cert ought to be included within
the OCSP response (BasicOCSPResponse->certs field), so that the
signature validation can be securely performed by the RP.



-Martin