Re: [TLS] draft-ietf-tls-cached-info-14

Rob Stradling <rob.stradling@comodo.com> Tue, 09 April 2013 19:08 UTC

Return-Path: <rob.stradling@comodo.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A02B21F9590 for <tls@ietfa.amsl.com>; Tue, 9 Apr 2013 12:08:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NkXcOSZ7EnFa for <tls@ietfa.amsl.com>; Tue, 9 Apr 2013 12:08:02 -0700 (PDT)
Received: from mmmail2.mcr.colo.comodoca.net (mdfw.comodoca.net [91.209.196.68]) by ietfa.amsl.com (Postfix) with ESMTP id 9310921F91D4 for <tls@ietf.org>; Tue, 9 Apr 2013 12:08:00 -0700 (PDT)
Received: (qmail 12855 invoked from network); 9 Apr 2013 19:07:54 -0000
Received: from ian.brad.office.comodo.net (192.168.0.202) by mail.colo.comodoca.net with ESMTPS (DHE-RSA-AES256-SHA encrypted); 9 Apr 2013 19:07:54 -0000
Received: (qmail 10054 invoked by uid 1000); 9 Apr 2013 19:07:54 -0000
Received: from nigel.brad.office.comodo.net (HELO [192.168.0.58]) (192.168.0.58) (smtp-auth username rob, mechanism plain) by ian.brad.office.comodo.net (qpsmtpd/0.40) with (CAMELLIA256-SHA encrypted) ESMTPSA; Tue, 09 Apr 2013 20:07:54 +0100
Message-ID: <51646709.4030803@comodo.com>
Date: Tue, 09 Apr 2013 20:07:53 +0100
From: Rob Stradling <rob.stradling@comodo.com>
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:17.0) Gecko/20130328 Thunderbird/17.0.5
MIME-Version: 1.0
To: "Yngve N. Pettersen" <yngve@spec-work.net>
References: <2C078811-2A81-4B37-82F0-FAD94A7395BD@gmx.net> <51547C0C.20806@ieca.com> <A3EEC7FB-665B-4543-8D42-A997100506E5@gmx.net> <5154B4C9.1070405@comodo.com> <5096AB41-02FD-4E01-A78E-BEF272181F42@gmx.net> <5162C154.1010202@comodo.com> <op.wu76e6o73dfyax@killashandra.invalid.invalid> <5163200D.2030300@comodo.com> <op.wu8nh01v3dfyax@killashandra.invalid.invalid>
In-Reply-To: <op.wu8nh01v3dfyax@killashandra.invalid.invalid>
Content-Type: text/plain; charset="ISO-8859-15"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-cached-info-14
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Apr 2013 19:08:04 -0000

On 08/04/13 21:07, Yngve N. Pettersen wrote:
<snip>
>> Example:
>>    - Client visits https://www.google.com and https://mail.google.com,
>> each for the first time ever, and caches the certificate chains and
>> OCSP Responses for the End-entity and Intermediate certs.  Client
>> observes that the same "Google Internet Authority" Intermediate is
>> used in both cases.
>>    - A while later, client performs another full handshake to
>> https://www.google.com and gets back a different OCSP Response (with a
>> more recent thisUpdate value) for the same Intermediate cert.
>>    - A while later, client performs another full handshake to
>> https://mail.google.com.  It sends the CachedObject for the
>> Intermediate OCSP Response that https://www.google.com just returned,
>> because it knows that this OCSP Response is relevant for the
>> Intermediate cert that https://mail.google.com used last time the
>> client connected to it, and because this OCSP Response is the freshest
>> one that the client has available.
>
> What about www.co.uk and bank.co.uk?
>
> Such things get complicated very fast, which is why we had to develop
> the public suffix list.
>
> Please, let us stay way, way, *way* out of that particular thorny area.

If the End-entity certs at https://www.co.uk and https://bank.co.uk are 
both issued by the same Intermediate, then what's the problem?
Why are the domain names even relevant when deciding whether or not it's 
"safe" for the client to send an Intermediate cert's OCSP Response that 
a different server provided?

I agree that my proposal should be rejected _if_ the consensus is that 
it adds too much extra complexity.  But IMHO the more bytes on the wire 
we can save, the more chance there is that Multi-Stapling + Cached-Info 
will actually get deployed widely.

-- 
Rob Stradling
Senior Research & Development Scientist
COMODO - Creating Trust Online