Re: [pkix] [TLS] New version of the TLS feature draft

Nikos Mavrogiannopoulos <nmav@redhat.com> Thu, 18 September 2014 14:39 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CD9B61A040E; Thu, 18 Sep 2014 07:39:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.553
X-Spam-Level:
X-Spam-Status: No, score=-8.553 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-1.652, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PEzLtK5CE5Gg; Thu, 18 Sep 2014 07:39:10 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7BDB71A882A; Thu, 18 Sep 2014 07:39:09 -0700 (PDT)
Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id s8IEd2Tr014515 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Thu, 18 Sep 2014 10:39:03 -0400
Received: from [10.34.2.127] (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id s8IEcwkL018624 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Thu, 18 Sep 2014 10:39:00 -0400
Message-ID: <1411051138.18523.42.camel@dhcp-2-127.brq.redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Date: Thu, 18 Sep 2014 16:38:58 +0200
In-Reply-To: <CAMm+Lwj+n9HVCBToUYeS+FLctq+pTG99i+EeAmtThPq0AyJtvg@mail.gmail.com>
References: <CAMm+Lwis74P+H1tiG+beRwqfejkRUrjwt82OLpPokJ0jRx_S8w@mail.gmail.com> <1409931283.1731.16.camel@dhcp-2-127.brq.redhat.com> <CA+cU71kRu2bWAtBvBCKNL29pvq=Hnj2Mx70yecS8NBTy_Aj=2A@mail.gmail.com> <1411032333.18523.18.camel@dhcp-2-127.brq.redhat.com> <CAMm+Lwj+n9HVCBToUYeS+FLctq+pTG99i+EeAmtThPq0AyJtvg@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24
Archived-At: http://mailarchive.ietf.org/arch/msg/pkix/OhZYgFhHnBsA0CbKuCyGieFQfo0
Cc: "pkix@ietf.org" <pkix@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [pkix] [TLS] New version of the TLS feature draft
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Sep 2014 14:39:12 -0000

On Thu, 2014-09-18 at 07:57 -0400, Phillip Hallam-Baker wrote:

> >> Section 3.1.1 specifies "a server MUST return a valid OCSP token".   I
> >> would consider an expired ocsp staple to not actually be valid.  I
> >> would refer to it as expired, with the implication that the signature
> >> is correct, because if it wasn't a person probably would have said
> >> that in addition to describing it as expired.
> >
> > That's pretty sketchy. OCSP responses have a recommended validity
> > interval, this is not the same as X.509 certificate expiration. I'm not
> > sure what popular browsers do with responses received by the server that
> > are outside the validity period, but I would be very surprised if they
> > dropped the connection. If in this document it is assumed that responses
> > not within the recommended interval should cause a TLS connection
> > failure, it should be explicit.
> Given that we currently have a situation where the vast majority of
> Web browsers are not PKIX compliant and ignore revocation information
> completely and Web browsers are only one PKIX application, I don't
> think it is appropriate to use a MUST here to direct how invalid
> status is handled.

Maybe not, but it makes sense to define what is valid and invalid.
The problem statement of this draft as you set it is to close a door on
a "downgrade" attack where no OCSP response is sent. However, if you
don't define what is a secure connection to a server that supports OCSP
status request, how can you claim to fix an attack?

regards,
Nikos