Re: [TLS] [pkix] Possible revocation delay issue with TLS stapling

"Miller, Timothy J." <tmiller@mitre.org> Mon, 29 March 2010 14:22 UTC

Return-Path: <tmiller@mitre.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4F0453A6A70; Mon, 29 Mar 2010 07:22:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.269
X-Spam-Level:
X-Spam-Status: No, score=-5.269 tagged_above=-999 required=5 tests=[AWL=0.200, BAYES_00=-2.599, DNS_FROM_OPENWHOIS=1.13, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZWTzVePNsu1S; Mon, 29 Mar 2010 07:22:55 -0700 (PDT)
Received: from smtp-bedford.mitre.org (smtp-bedford.mitre.org [129.83.20.191]) by core3.amsl.com (Postfix) with ESMTP id 6EF4E3A68D8; Mon, 29 Mar 2010 07:22:42 -0700 (PDT)
Received: from smtp-bedford.mitre.org (localhost.localdomain [127.0.0.1]) by smtp-bedford.mitre.org (8.13.1/8.13.1) with ESMTP id o2TENAQG005669; Mon, 29 Mar 2010 10:23:10 -0400
Received: from imchub1.MITRE.ORG (imchub1.mitre.org [129.83.29.73]) by smtp-bedford.mitre.org (8.13.1/8.13.1) with ESMTP id o2TENAQg005666; Mon, 29 Mar 2010 10:23:10 -0400
Received: from IMCMBX2.MITRE.ORG ([129.83.29.205]) by imchub1.MITRE.ORG ([129.83.29.73]) with mapi; Mon, 29 Mar 2010 10:23:10 -0400
From: "Miller, Timothy J." <tmiller@mitre.org>
To: 'Santosh Chokhani' <SChokhani@cygnacom.com>, Nicolas Williams <Nicolas.Williams@sun.com>, "Yngve N. Pettersen" <yngve@opera.com>
Date: Mon, 29 Mar 2010 10:23:08 -0400
Thread-Topic: [pkix] [TLS] Possible revocation delay issue with TLS stapling
Thread-Index: AcrNJELWdGl6HQe1QWadRJUYSf2+KACGl9MgAAC4LcAAAk5lYA==
Message-ID: <17FD76C1ECD0AB49817637E21809ABF907FAA70D28@IMCMBX2.MITRE.ORG>
References: <op.u95kjftmkvaitl@lessa-ii> <20100326181716.GG21244@Sun.COM> <17FD76C1ECD0AB49817637E21809ABF907FAA70D21@IMCMBX2.MITRE.ORG> <FAD1CF17F2A45B43ADE04E140BA83D48F3619B@scygexch1.cygnacom.com>
In-Reply-To: <FAD1CF17F2A45B43ADE04E140BA83D48F3619B@scygexch1.cygnacom.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "pkix@ietf.org" <pkix@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [pkix] Possible revocation delay issue with TLS stapling
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Mar 2010 14:22:57 -0000

>In TLS model, the client's authorization check is basically checking the
>server certificate DNS name against the expected DNS name.  I doubt
>browser model will go beyond that.

I wouldn't be so sure:

http://www.cs.cmu.edu/~perspectives/index.html
https://addons.mozilla.org/en-US/firefox/addon/6415

Key continuity is quietly making it's way into the system as an additional security measure.  Whether or not a browser formally adopts KCM as a primary mechanism remains to be seen.

-- Tim