Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate

Martin Rex <mrex@sap.com> Thu, 05 August 2010 02:17 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EB5DF3A6A9E; Wed, 4 Aug 2010 19:17:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.75
X-Spam-Level:
X-Spam-Status: No, score=-9.75 tagged_above=-999 required=5 tests=[AWL=0.499, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lm5DD-fj3P75; Wed, 4 Aug 2010 19:17:30 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 75BA73A6A99; Wed, 4 Aug 2010 19:17:29 -0700 (PDT)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id o752HxOs025982 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 5 Aug 2010 04:17:59 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201008050217.o752HvUT004644@fs4113.wdf.sap.corp>
To: Nicolas.Williams@oracle.com
Date: Thu, 05 Aug 2010 04:17:57 +0200
In-Reply-To: <20100805015444.GF5213@oracle.com> from "Nicolas Williams" at Aug 4, 10 08:54:44 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal08
X-SAP: out
Cc: pkix@ietf.org, tmiller@mitre.org, tls@ietf.org
Subject: Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Aug 2010 02:17:32 -0000

Nicolas Williams wrote:
> 
> If you have a non-traditional PKI then the path sent by the peer may
> only be partially helpful.  (Though in that case you probably won't be
> using AIA but instead searching a directory or configuration.)
> 
> > So really, a server with a certificate from a fancy briged CA should
> > definitely, similar to the "server name indication" get a TLS
> > ClientHello extension defined and have the client provide hints
> > about the trust anchors if the server is unable to send a certificate
> > chain acceptable to the client's certificate path validation
> > algorithm as-is without such information.

And if you have a fancy bridged CA, you will likely have the requirement
to add and maintain your own RootCA cert(s) into the trust anchor stores of
an of-the-shelf software/browser anyway, so you should be able to
use the exact same mechanism to push all necessary bridgeCAs
to your clients entirely obviating the need for AIA-cert-downloads.

Well, except maybe if you're just deploying Microsoft Windows 7 and
realize that your existing schemes for client certificate enrollment
and distribution of RootCA certs that worked on previous versions
of Windows fail in unexpected ways...(*)  But that is a regular software
maintenance issue otherwise irrelevant for the issue at hand.


-Martin

(*) like the bug described for the AllowUntrustedRoot value for the
    Restrictions parameter, which was defective in Vista rtm, fixed in SP1
    and seems to have regressioned back into 7rtm:

http://msdn.microsoft.com/en-us/library/aa378051%28VS.85%29.aspx