Re: [TLS] comments on draft-ietf-tls-tls13-19

Ryan Sleevi <ryan-ietftls@sleevi.com> Sun, 23 April 2017 02:01 UTC

Return-Path: <ryan-ietftls@sleevi.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CF5DB129ABD for <tls@ietfa.amsl.com>; Sat, 22 Apr 2017 19:01:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.498
X-Spam-Level:
X-Spam-Status: No, score=-1.498 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_SORBS_SPAM=0.5, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sleevi.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ug2p9GmsnaC1 for <tls@ietfa.amsl.com>; Sat, 22 Apr 2017 19:01:08 -0700 (PDT)
Received: from homiemail-a103.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E2F8129AB5 for <tls@ietf.org>; Sat, 22 Apr 2017 19:01:07 -0700 (PDT)
Received: from homiemail-a103.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a103.g.dreamhost.com (Postfix) with ESMTP id C3AD130002B26 for <tls@ietf.org>; Sat, 22 Apr 2017 19:01:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=sleevi.com; h=mime-version :in-reply-to:references:from:date:message-id:subject:to:cc :content-type; s=sleevi.com; bh=YYif2GN7sj7jp11NA97QEPgLh7w=; b= p3Ul4lP47TKX9vA5fdcm6Pv6KqyRugJTYqxF8qOKWRN32uEvDSZanvTxBBJ+cS2D pGcngaVv7YYx9DQh8H8LpbhjmcUmls/PfdleFaXrgd93CcwN9PsngEokykgnvwcj y0KtQlkK8/hNR10sXQCIY+c9Jzcf0PXG8OolIkLcWqg=
Received: from mail-lf0-f48.google.com (mail-lf0-f48.google.com [209.85.215.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: ryan@sleevi.com) by homiemail-a103.g.dreamhost.com (Postfix) with ESMTPSA id 96FC430002B21 for <tls@ietf.org>; Sat, 22 Apr 2017 19:01:05 -0700 (PDT)
Received: by mail-lf0-f48.google.com with SMTP id 75so59526124lfs.2 for <tls@ietf.org>; Sat, 22 Apr 2017 19:01:05 -0700 (PDT)
X-Gm-Message-State: AN3rC/4bI4xdj8eMlucMLuusf2X0klwIHXJTDTap0hv8xKBx/noH6fL8 hXLnE1Kdp2uAXAY7pdSXJajuHfMYSQ==
X-Received: by 10.25.204.67 with SMTP id c64mr5934872lfg.107.1492912863832; Sat, 22 Apr 2017 19:01:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.25.165.67 with HTTP; Sat, 22 Apr 2017 19:01:03 -0700 (PDT)
In-Reply-To: <20170422214205.bxu5whfqzy5kshsw@roeckx.be>
References: <1490797726.28079.18.camel@redhat.com> <1490797957.28079.20.camel@redhat.com> <CABcZeBMCZrVKM959F3ycKN_WAky2NAZTy9OOetnC+KJAj3L+Pw@mail.gmail.com> <1492786351.14070.2.camel@redhat.com> <CABcZeBOe4-yEW8r15fsOtHJbQrnqGJ6oUaGYjoUwYS0MQE-rHQ@mail.gmail.com> <20170422120017.GA4201@LK-Perkele-V2.elisa-laajakaista.fi> <20170422214205.bxu5whfqzy5kshsw@roeckx.be>
From: Ryan Sleevi <ryan-ietftls@sleevi.com>
Date: Sat, 22 Apr 2017 22:01:03 -0400
X-Gmail-Original-Message-ID: <CAErg=HGLD_Xvu1BJG-J1TNbPMx2bH0t=+EFfQRFEpMa01-bJVQ@mail.gmail.com>
Message-ID: <CAErg=HGLD_Xvu1BJG-J1TNbPMx2bH0t=+EFfQRFEpMa01-bJVQ@mail.gmail.com>
To: Kurt Roeckx <kurt@roeckx.be>
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c1a0bcaedf554054dcbdcd6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-lkybYEd9bNq9OaQ6x7V9XmMQVU>
Subject: Re: [TLS] comments on draft-ietf-tls-tls13-19
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 23 Apr 2017 02:01:10 -0000

On Sat, Apr 22, 2017 at 5:42 PM, Kurt Roeckx <kurt@roeckx.be> wrote:
>
> So for OCSP of a subordinate CAs there doesn't seem to be any
> requirement for a nextUpdate.
>

Correct. This is part of the many asynchronicities related to CRLs and OCSP
in the BRs (another example:
https://cabforum.org/pipermail/public/2017-April/010497.html ) for which
I'd love a consistent and normative profile, for which I have a bit of a
normative profile already.

My own $.02, however, is that I'm not keen to see such a profile of CA
behaviour in TLS. It will almost certainly be ignored and/or supplanted.
I'm not sure I understand under what adversarial or threat model this makes
sense for TLS, since an OCSP responder that doesn't provide a nextUpdate
can always have that message replayed to the client even if stapling was
omitted. Or is the suggestion that a server that staples an expired
response = fail the TLS connection, but a server that staples nothing, and
the OCSP responder supplies an expired response = everything OK? If so,
that asymmetry equally seems weird.

Much like the question about whether or not the certificate chain is a 'bag
of certs' or not, i'd rather not see this tackled in TLS, and see an
appropriate profile (either for OCSP and/or within the CA/Browser Forum),
that more consistently defines and addresses the threat model.