Re: [pkix] [TLS] New version of the TLS feature draft

Phillip Hallam-Baker <phill@hallambaker.com> Mon, 22 September 2014 19:10 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10B411A1B57; Mon, 22 Sep 2014 12:10:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PjIRetE9GCPr; Mon, 22 Sep 2014 12:10:56 -0700 (PDT)
Received: from mail-la0-x22d.google.com (mail-la0-x22d.google.com [IPv6:2a00:1450:4010:c03::22d]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5DFE21A1B4F; Mon, 22 Sep 2014 12:10:56 -0700 (PDT)
Received: by mail-la0-f45.google.com with SMTP id el20so935670lab.4 for <multiple recipients>; Mon, 22 Sep 2014 12:10:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=zukrZABkicDSi08OUL0S+bxw3cCH/RPiUOi8TEDaB58=; b=WvqTDrdyVY2b8nWppwVom30VqsFj/K7GVaVX8Ed1SjOQRbYKCeW7a4Y+Lc+yI3S/of j1zDnag+dQ0HcdtsvUvjQKb/0ybrt2xLCyDHqVNPWLv23zTyDOu0pSn1GT52ANoS+aXt qXr/271v1Gwh7nWBqF3ZS621MK++Zyu0hTyg/Qaf9GDPURj2XDR5QLbJoUk109kuWt62 Wf2lWE1U1Sc01rgqzXOev+hFOvHwB69QvUGp2l5ULyDWA4fZXQV1a6iAi2a1/iBtft/p ovN1I6kA7061oZq6TUlScXAPJJVAiGf0jUHPhY7WvQHuBpzwqiZ7fEa4VKv12V4iZRsB BT0g==
MIME-Version: 1.0
X-Received: by 10.112.235.199 with SMTP id uo7mr26435145lbc.50.1411413053787; Mon, 22 Sep 2014 12:10:53 -0700 (PDT)
Sender: hallam@gmail.com
Received: by 10.112.122.51 with HTTP; Mon, 22 Sep 2014 12:10:53 -0700 (PDT)
In-Reply-To: <1411051138.18523.42.camel@dhcp-2-127.brq.redhat.com>
References: <CAMm+Lwis74P+H1tiG+beRwqfejkRUrjwt82OLpPokJ0jRx_S8w@mail.gmail.com> <1409931283.1731.16.camel@dhcp-2-127.brq.redhat.com> <CA+cU71kRu2bWAtBvBCKNL29pvq=Hnj2Mx70yecS8NBTy_Aj=2A@mail.gmail.com> <1411032333.18523.18.camel@dhcp-2-127.brq.redhat.com> <CAMm+Lwj+n9HVCBToUYeS+FLctq+pTG99i+EeAmtThPq0AyJtvg@mail.gmail.com> <1411051138.18523.42.camel@dhcp-2-127.brq.redhat.com>
Date: Mon, 22 Sep 2014 15:10:53 -0400
X-Google-Sender-Auth: JhIvkDx4HeGUTo6Anni6rme4TUk
Message-ID: <CAMm+Lwhx6uLmkn7sVshDNmjjHUiCyb6vL+zUiFsredcBtNAEmw@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/pkix/4UdPCHPjJ3B_IR955w87U5OCajU
Cc: "pkix@ietf.org" <pkix@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [pkix] [TLS] New version of the TLS feature draft
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Sep 2014 19:10:58 -0000

On Thu, Sep 18, 2014 at 10:38 AM, Nikos Mavrogiannopoulos
<nmav@redhat.com> wrote:
> On Thu, 2014-09-18 at 07:57 -0400, Phillip Hallam-Baker wrote:
>
>> >> Section 3.1.1 specifies "a server MUST return a valid OCSP token".   I
>> >> would consider an expired ocsp staple to not actually be valid.  I
>> >> would refer to it as expired, with the implication that the signature
>> >> is correct, because if it wasn't a person probably would have said
>> >> that in addition to describing it as expired.
>> >
>> > That's pretty sketchy. OCSP responses have a recommended validity
>> > interval, this is not the same as X.509 certificate expiration. I'm not
>> > sure what popular browsers do with responses received by the server that
>> > are outside the validity period, but I would be very surprised if they
>> > dropped the connection. If in this document it is assumed that responses
>> > not within the recommended interval should cause a TLS connection
>> > failure, it should be explicit.
>> Given that we currently have a situation where the vast majority of
>> Web browsers are not PKIX compliant and ignore revocation information
>> completely and Web browsers are only one PKIX application, I don't
>> think it is appropriate to use a MUST here to direct how invalid
>> status is handled.
>
> Maybe not, but it makes sense to define what is valid and invalid.
> The problem statement of this draft as you set it is to close a door on
> a "downgrade" attack where no OCSP response is sent. However, if you
> don't define what is a secure connection to a server that supports OCSP
> status request, how can you claim to fix an attack?

The draft is designed to allow the client to close the door on the
downgrade attack. That meets the problem statement, I think.