Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate

Nicolas Williams <Nicolas.Williams@oracle.com> Thu, 05 August 2010 06:02 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 26C853A67FE; Wed, 4 Aug 2010 23:02:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.495
X-Spam-Level:
X-Spam-Status: No, score=-6.495 tagged_above=-999 required=5 tests=[AWL=0.103, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qm7Jasj3FKfP; Wed, 4 Aug 2010 23:02:38 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id 5152E3A69E6; Wed, 4 Aug 2010 23:02:38 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.2) with ESMTP id o75636EO009209 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 5 Aug 2010 06:03:07 GMT
Received: from acsmt353.oracle.com (acsmt353.oracle.com [141.146.40.153]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o752RCV0018449; Thu, 5 Aug 2010 06:03:04 GMT
Received: from abhmt017.oracle.com by acsmt354.oracle.com with ESMTP id 467798641280988179; Wed, 04 Aug 2010 23:02:59 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Wed, 04 Aug 2010 23:02:59 -0700
Date: Thu, 05 Aug 2010 01:02:54 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Martin Rex <mrex@sap.com>
Message-ID: <20100805060254.GG5213@oracle.com>
References: <20100805015444.GF5213@oracle.com> <201008050217.o752HvUT004644@fs4113.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <201008050217.o752HvUT004644@fs4113.wdf.sap.corp>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Source-IP: acsmt353.oracle.com [141.146.40.153]
X-Auth-Type: Internal IP
X-CT-RefId: str=0001.0A0B0202.4C5A541A.0007:SCFMA4539814,ss=1,fgs=0
Cc: pkix@ietf.org, tmiller@mitre.org, tls@ietf.org
Subject: Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Aug 2010 06:02:44 -0000

On Thu, Aug 05, 2010 at 04:17:57AM +0200, Martin Rex wrote:
> Nicolas Williams wrote:
> > 
> > If you have a non-traditional PKI then the path sent by the peer may
> > only be partially helpful.  (Though in that case you probably won't be
> > using AIA but instead searching a directory or configuration.)
> > 
> > > So really, a server with a certificate from a fancy briged CA should
> > > definitely, similar to the "server name indication" get a TLS
> > > ClientHello extension defined and have the client provide hints
> > > about the trust anchors if the server is unable to send a certificate
> > > chain acceptable to the client's certificate path validation
> > > algorithm as-is without such information.
> 
> And if you have a fancy bridged CA, you will likely have the requirement
> to add and maintain your own RootCA cert(s) into the trust anchor stores of
> an of-the-shelf software/browser anyway, so you should be able to
> use the exact same mechanism to push all necessary bridgeCAs
> to your clients entirely obviating the need for AIA-cert-downloads.

Does a TLS extension exist now by which clients and servers can provide
each other those hints?  What if there are multiple paths to a trust
anchor and the best path is not the one your peer hinted?

I'm not sure that AIA can be avoided entirely.  I'd like to hear more
about that.  But what I can tell that prompting the user about whether
to follow a cert's AIA is not practical nor useful (except in a debug
tool).  Also, if AIA can't be avoided then note that if AIA URLs are
sufficiently constrained then the harm they can cause can be limited,
and that when SCVP is used such harm can be further limited.

Nico
--