Re: [TLS] New version of Multiple OCSP mode of Certificate Status extension

Rob Stradling <rob.stradling@comodo.com> Fri, 30 July 2010 09:56 UTC

Return-Path: <rob.stradling@comodo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 856EA3A682E for <tls@core3.amsl.com>; Fri, 30 Jul 2010 02:56:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.677
X-Spam-Level:
X-Spam-Status: No, score=-5.677 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_MISMATCH_NET=0.611, HOST_MISMATCH_COM=0.311, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a440qAjw6-CE for <tls@core3.amsl.com>; Fri, 30 Jul 2010 02:56:38 -0700 (PDT)
Received: from ian.brad.office.comodo.net (brad.comodogroup.com [82.109.38.202]) by core3.amsl.com (Postfix) with ESMTP id 081723A6874 for <tls@ietf.org>; Fri, 30 Jul 2010 02:56:37 -0700 (PDT)
Received: (qmail 5834 invoked by uid 1000); 27 Jul 2010 12:30:19 -0000
Received: from nigel.brad.office.comodo.net (HELO nigel.localnet) (192.168.0.58) by ian.brad.office.comodo.net (qpsmtpd/0.40) with (AES256-SHA encrypted) ESMTPS; Tue, 27 Jul 2010 13:30:19 +0100
From: Rob Stradling <rob.stradling@comodo.com>
To: tls@ietf.org, yngve@opera.com
Date: Tue, 27 Jul 2010 13:29:21 +0100
User-Agent: KMail/1.13.3 (Linux/2.6.32-gentoo-r7; KDE/4.4.4; i686; ; )
References: <op.u87n4tthqrq7tp@acorna> <op.vghzp61ivqd7e2@killashandra.oslo.osa>
In-Reply-To: <op.vghzp61ivqd7e2@killashandra.oslo.osa>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201007271329.22243.rob.stradling@comodo.com>
Cc: "pkix@ietf.org" <pkix@ietf.org>
Subject: Re: [TLS] New version of Multiple OCSP mode of Certificate Status extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Jul 2010 09:56:39 -0000

On Tuesday 27 July 2010 11:35:56 Yngve Nysaeter Pettersen wrote:
> Hello all,
> 
> Based on the ongoing PKIX discussion about an update of OCSP, I (finally)
> realized the the problem my multiple-ocsp TLS extension is designed to fix
> can be fixed in another way, by adding an OCSP extension instead.

Hi Yngve.  That's an interesting idea, but (from my viewpoint as an OCSP 
Responder implementer) I'm not convinced that we should do it.

You ended by suggesting that the Multiple OCSP TLS Extension should still be 
standardized and implemented widely (in clients and servers that support OCSP 
Stapling).  If this happens, then surely it would render your newly proposed 
OCSP Response Extension redundant?

IMHO, implementing a temporary solution with drawbacks (larger responses and 
increased traffic load) doesn't seem like the best way forward.

If the OCSP Response Extension were implemented widely, it might have a 
negative effect on the chances of the OCSP TLS Extension becoming widely 
adopted.
(Consider the ongoing Subject->CN versus SAN->dNSName situation for encoding 
domain names in X.509 certificates for use with the SSL/TLS protocols.  The 
"proper" solution, SAN->dNSName, has been standardized for years.  However, 
the "temporary" solution, Subject->CN, is still widely used and refuses to die 
despite the fact that it is inferior and has been deprecated for a long time).

You say that "the OCSP response generator will have easier access to the 
required OCSP response(s) to be embedded".
For some certificate chains, yes, the same OCSP Responder is authoritative for 
all certificates in the chain.  But this is not a requirement, and it is 
certainly not always the case.
Some OCSP Responders would need to act as OCSP Clients in order to obtain OCSP 
Responses from other Responders which it would then put into your proposed 
OCSP Response Extension.  This is development effort for OCSP Responder 
implementers that would not be needed to support the Multiple OCSP TLS 
Extension.  (Also, note that servers which already support "single" OCSP 
Stapling are already able to act as OCSP Clients).

I think we should just concentrate efforts on the "proper" solution (i.e. the 
Multiple OCSP TLS Extension), in order to increase the likelihood that we'll 
end up where we ultimately want to be.

Rob Stradling
Senior Research & Development Scientist
COMODO - Creating Trust Online