Re: [TLS] New version of Multiple OCSP mode of Certificate Status extension

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 02 August 2010 16:26 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 424903A68B0; Mon, 2 Aug 2010 09:26:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.07
X-Spam-Level:
X-Spam-Status: No, score=-3.07 tagged_above=-999 required=5 tests=[AWL=0.529, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kjYtvvbyfslS; Mon, 2 Aug 2010 09:26:11 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id 7C4C73A6BE7; Mon, 2 Aug 2010 09:26:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1280766400; x=1312302400; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20yngve@opera.com|Subject:=20Re:=20[TLS]=20New=20ver sion=20of=20Multiple=20OCSP=20mode=20of=20Certificate=20S tatus=20extension|Cc:=20pkix@ietf.org,=20tls@ietf.org |In-Reply-To:=20<op.vgtbu4wmvqd7e2@killashandra.oslo.osa> |Message-Id:=20<E1OfxqR-00006L-FJ@wintermute02.cs.aucklan d.ac.nz>|Date:=20Tue,=2003=20Aug=202010=2004:26:31=20+120 0; bh=vAP92277v3EUHr16VRP8vQNsBgZo1qU5u1XXcPgbRgM=; b=RH6ta29snzNf3qc3JYa1vJXAbFq65/11kjGIrzFJtHlwpa07kijp/e8e YHgGD02fV2uvD9xPZ5ggbh9w6Nw4RR+bf0w0ExhJ/uW6coITSwybmUsyg iY/Ho664mLPG0jV01QQ5XpppTAR05Qvm1MwpW27vAeyheljcgBJn8mIky s=;
X-IronPort-AV: E=Sophos;i="4.55,303,1278244800"; d="scan'208";a="18767536"
X-Ironport-HAT: UNIVERSITY - $RELAY-THROTTLE
X-Ironport-Source: 130.216.207.92 - Outgoing - Outgoing
Received: from wintermute02.cs.auckland.ac.nz ([130.216.207.92]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 03 Aug 2010 04:26:32 +1200
Received: from pgut001 by wintermute02.cs.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@cs.auckland.ac.nz>) id 1OfxqR-00006L-FJ; Tue, 03 Aug 2010 04:26:31 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: yngve@opera.com
In-Reply-To: <op.vgtbu4wmvqd7e2@killashandra.oslo.osa>
Message-Id: <E1OfxqR-00006L-FJ@wintermute02.cs.auckland.ac.nz>
Date: Tue, 03 Aug 2010 04:26:31 +1200
Cc: pkix@ietf.org, tls@ietf.org
Subject: Re: [TLS] New version of Multiple OCSP mode of Certificate Status extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Aug 2010 16:26:13 -0000

"Yngve Nysaeter Pettersen" <yngve@opera.com> writes:

>This issue will not be any different from the current situation; When they
>check OCSP, clients only check the site certificate. If they check revocation
>for intermediates they use CRLs. In fact, for Opera's part, we retrieve CRLs
>while verifying the certificate, OCSP after the certificate has been checked,
>so CRLs are more "dangerous" from that perspective.

Just out of interest, is this a pure performance optimisation, or a tacit 
recognition of the fact that no public CA cert has ever been revoked no matter 
how negligently the CA has behaved [0] (and it's unlikely that one ever will 
because the collateral damage incurred makes it politically untenable), 
therefore there's no need to spend too much time on revocation checks?

What do other implementations do?  Does anyone check CA certs for revocation
when they process a cert chain?

Peter.

[0] At least as of a few months ago.