Re: [TLS] Status of X.509v3 TLS Feature Extension?

Nico Williams <nico@cryptonector.com> Mon, 28 April 2014 19:35 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6854F1A6FAA for <tls@ietfa.amsl.com>; Mon, 28 Apr 2014 12:35:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.044
X-Spam-Level:
X-Spam-Status: No, score=-1.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xbjDSWiWj4IE for <tls@ietfa.amsl.com>; Mon, 28 Apr 2014 12:35:58 -0700 (PDT)
Received: from homiemail-a84.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 9B07C1A6FA9 for <tls@ietf.org>; Mon, 28 Apr 2014 12:35:58 -0700 (PDT)
Received: from homiemail-a84.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a84.g.dreamhost.com (Postfix) with ESMTP id 04B721DE060 for <tls@ietf.org>; Mon, 28 Apr 2014 12:35:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=bqPm26VZXErSBsA2gYRX EWmGLk8=; b=DXzlLfKEb2HY0MvhZj0uz6+hSM2IqIV+x4pnEOmkBhgXd+O/oF9m A9+nhnlAHhIjxGuSNdrKqiUE357duoQyoRBty3A4jh13YGVkdsRZ6u/vecq4oMsu k9xb3IVwt/jS1ywY7wByYUVWsT5F9tyvz+mNr8W2B0epqCM162V19cc=
Received: from mail-wg0-f52.google.com (mail-wg0-f52.google.com [74.125.82.52]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a84.g.dreamhost.com (Postfix) with ESMTPSA id 9FA421DE05D for <tls@ietf.org>; Mon, 28 Apr 2014 12:35:57 -0700 (PDT)
Received: by mail-wg0-f52.google.com with SMTP id x12so1351817wgg.23 for <tls@ietf.org>; Mon, 28 Apr 2014 12:35:56 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.180.160.166 with SMTP id xl6mr16932724wib.42.1398713756601; Mon, 28 Apr 2014 12:35:56 -0700 (PDT)
Received: by 10.216.29.200 with HTTP; Mon, 28 Apr 2014 12:35:56 -0700 (PDT)
In-Reply-To: <20140428174240.E04D21ACE1@ld9781.wdf.sap.corp>
References: <20140428162459.GZ27883@mournblade.imrryr.org> <20140428174240.E04D21ACE1@ld9781.wdf.sap.corp>
Date: Mon, 28 Apr 2014 14:35:56 -0500
Message-ID: <CAK3OfOgE8DdsJyQY24qgO+vaUWNaD0KhqYy1m+1rPSxbu16cCw@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: "mrex@sap.com" <mrex@sap.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/aOZH2hBKMFDcUFDmPPioKoHVcg4
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Status of X.509v3 TLS Feature Extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Apr 2014 19:35:59 -0000

On Mon, Apr 28, 2014 at 12:42 PM, Martin Rex <mrex@sap.com> wrote:
> It is difficult to define a global/universal guaranteed service
> quality for the OCSP responder service of the CA, and it is
> difficult to define a minimum service quality for the server,
> in which time an admin will notice and fix a problem with the
> OCSP response refreshing of his server.
>
> It is really a client-side local policy issue.  The client could
> also perform OCSP request itself for the server's cert (chain),
> whenever it does not consider the server's response "fresh enough".

Right, however, servers cannot know what policies clients have, so how
can they work to provide fresh-enough responses?

A notification from the client, that it is rejecting the server's
credentials due to inadequate freshness, would not necessarily be all
that helpful.

A commitment to a given freshness definitely helps here: the client
can impose the min (or would that be max? :) freshness of local policy
and server commitment.

Nico
--