Re: [TLS] rfc4366-bis: Certificate Status for intermediate CA certificates

Nagendra Modadugu <ngm+ietf@google.com> Tue, 29 September 2009 03:12 UTC

Return-Path: <ngm@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 900583A6A30 for <tls@core3.amsl.com>; Mon, 28 Sep 2009 20:12:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.977
X-Spam-Level:
X-Spam-Status: No, score=-105.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 92MVn0RkDEdm for <tls@core3.amsl.com>; Mon, 28 Sep 2009 20:12:34 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.33.17]) by core3.amsl.com (Postfix) with ESMTP id 85CEB3A6924 for <tls@ietf.org>; Mon, 28 Sep 2009 20:12:34 -0700 (PDT)
Received: from spaceape13.eur.corp.google.com (spaceape13.eur.corp.google.com [172.28.16.147]) by smtp-out.google.com with ESMTP id n8T3Dqks004900 for <tls@ietf.org>; Tue, 29 Sep 2009 04:13:52 +0100
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1254194032; bh=ke5v9+v+IqwnSi5rkoPofiZCem4=; h=DomainKey-Signature:MIME-Version:In-Reply-To:References:Date: Message-ID:Subject:From:To:Cc:Content-Type:X-System-Of-Record; b=e ps75puDJGZH6TOF2iGFc5imJRmCVkGMm5iJJ4dNymLLMFcaCOA5BJ1b7pNjPNz3ruiJ gTvxMYKuxq11v3WLsw==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:x-system-of-record; b=d3ALPLejMeWR/LV4aFI6fGWyIa1487BFaxcoo9OjdQNc7aLe84Aii5B//bTQrU45k PFb+Q0BRmxC3tkC4DHZvg==
Received: from pxi14 (pxi14.prod.google.com [10.243.27.14]) by spaceape13.eur.corp.google.com with ESMTP id n8T3DfL2021665 for <tls@ietf.org>; Mon, 28 Sep 2009 20:13:50 -0700
Received: by pxi14 with SMTP id 14so6748660pxi.3 for <tls@ietf.org>; Mon, 28 Sep 2009 20:13:49 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.142.3.37 with SMTP id 37mr331141wfc.146.1254194029564; Mon, 28 Sep 2009 20:13:49 -0700 (PDT)
In-Reply-To: <op.u0zl0wlcqrq7tp@acorna.oslo.opera.com>
References: <op.uwpq8kb0qrq7tp@nimisha.invalid.invalid> <op.u0zl0wlcqrq7tp@acorna.oslo.opera.com>
Date: Mon, 28 Sep 2009 20:13:49 -0700
Message-ID: <28425e380909282013v76958f73md03f692b5e225cf9@mail.gmail.com>
From: Nagendra Modadugu <ngm+ietf@google.com>
To: "Yngve N. Pettersen (Developer Opera Software ASA)" <yngve@opera.com>
Content-Type: text/plain; charset="ISO-8859-1"
X-System-Of-Record: true
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] rfc4366-bis: Certificate Status for intermediate CA certificates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Sep 2009 03:12:35 -0000

On Mon, Sep 28, 2009 at 2:59 PM, Yngve N. Pettersen (Developer Opera
Software ASA) <yngve@opera.com> wrote:
> Hello all,
>
> After the short discussion about this topic in Stockholm, I've now started
> to look into how to define a multi-certificate status extension.
>
> My current thinking is to achieve this with the minimum number of changes
> needed to add the new status information to the protocol.
>
> In my opinion that would mean adding a new enum, ocsp_multi, to the
> CertificateStatusType enum, the same OCSPStatusRequest record (alternatively
> a list of them, but I do not think that is desirable), and a new
> MultipleOCSPResponse member to the response union in the CertificateStatus
> message which contain a list of OCSPResponse records.
>
> For backward compatibility, clients supporting both this new mode and the
> old one, so that they can use the old mode with servers that only support
> that mode, will have to send two CertificateStatusRequest extension in the
> ClientHello, one for the "ocsp" type, and one for the "ocsp_multi" type.
>

Is it worthwhile for clients to be backwards compatible?  How wide is
server support for status_request?  I can help gather this data if it
would help make a decision, though I am in favor of ocsp_multi
regardless (as opposed to a new extension).

- nagendra