Re: [TLS] PR#448: CertificateStatus to extension

Eric Rescorla <ekr@rtfm.com> Mon, 02 May 2016 21:55 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 088A512D662 for <tls@ietfa.amsl.com>; Mon, 2 May 2016 14:55:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cgpFgj75n3ut for <tls@ietfa.amsl.com>; Mon, 2 May 2016 14:55:12 -0700 (PDT)
Received: from mail-yw0-x230.google.com (mail-yw0-x230.google.com [IPv6:2607:f8b0:4002:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B314012D126 for <tls@ietf.org>; Mon, 2 May 2016 14:55:12 -0700 (PDT)
Received: by mail-yw0-x230.google.com with SMTP id t10so1944246ywa.0 for <tls@ietf.org>; Mon, 02 May 2016 14:55:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=rtpxRDrkRHdg/7m3zL9mbxMAG+CCE/ompph+q3id2Fg=; b=Jyq+h3peOif1irkT/s1laAww34aFLNZ0a+Qj2/FGaLFdTbzDAQ5zmOYFmaefz4ogEk oq2zg71R3n60nI73FcRWrdMZ6xf61r6EyfWmWbklISKCBURiy22KP+vyYet6YpWryyuq Ejbx/Af9AwLUs8co4zS4RNbZe85lgVtils82w3TwhPdjiP9stJ6mecjhJ9SodyMC7rWL IQ5Yg/PzVl/5LgJ6RbZEyaoEIo/jwUuy6IwjKghCxjHDOlZOCNcGHlWNbvmeO+6Uhe7o V5aKC4JfCQ0DMSx8DeneWUBnBfzKKgyvhi+cSZW1VKxYtW5VtYlT5FpQ7tyuVo7zMS6D qJDA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=rtpxRDrkRHdg/7m3zL9mbxMAG+CCE/ompph+q3id2Fg=; b=K0M9zfkHWAGyaaMuwdCQ56clZ1s1Zl4Nak+vlXxjH7IlnpdGBdbQBzdZTUKxKlmFKn 7QlcQDrA0PiHacNKymLDGzEWXSHR2KcHGCLksA9nLOY2+05zBr1ymvagd9DqN0Sk0z1x JQN2M6sMVxeBC5f8T7JMPfMytbTJhJBKM7GmaBJF7gcBzhLRdGyahbk2MX0a74rD+EN+ i0MFy6qwD1oHn9oDRUQvEJF/3xvSFPGYTTxUSr2EGblO+UUneLvsj9G/R2tF1G/PYvV1 ePDY0R7Z398pukv5OtR5uASs6Kjfva37A/HivfEggX9AcjoFrLEWBAT2I3PTB54rMEXZ 2GMw==
X-Gm-Message-State: AOPr4FX98J5tf9zlLqkOKVqci9vmdzgkrDg7DDY0CJWNfKFPXHbVQYVWfx8ykEKC7ZvRDZmpJj0Is7IUGiuG6Q==
X-Received: by 10.37.223.210 with SMTP id w201mr21260451ybg.74.1462226111998; Mon, 02 May 2016 14:55:11 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.132.12 with HTTP; Mon, 2 May 2016 14:54:32 -0700 (PDT)
In-Reply-To: <CACsn0cmfUAaUsM1UTL3feerQ-R7yFxfpPjpOU19+_uYWXbke4Q@mail.gmail.com>
References: <CABcZeBOBTe7juB1Ni=wkT3RJT8YJoy9KyGe5pbCaZFAL2JmmLw@mail.gmail.com> <op.ygusulhp3dfyax@killashandra.invalid.invalid> <CABcZeBM2-JOBsezLDa0pGr1ukz8sH4ktnooG=ztUUF0giWpcBQ@mail.gmail.com> <op.ygut1gwz3dfyax@killashandra.invalid.invalid> <CABcZeBPeSL=u21wZ_e_f-S3sc3UXswBX6JKTwxvgpBkUyDmB6g@mail.gmail.com> <CACsn0cmfUAaUsM1UTL3feerQ-R7yFxfpPjpOU19+_uYWXbke4Q@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 02 May 2016 14:54:32 -0700
Message-ID: <CABcZeBNPykXFLqPxH90NoOwJ5Y+M2kBAT4avDVHx2A8V=Ez_7g@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="94eb2c088c88fcd8ee0531e30b5f"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/08ODig1dhSDgoTyXbX4M8qv7I5k>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR#448: CertificateStatus to extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 May 2016 21:55:15 -0000

Sorry, I'm responding to Yngve's "MUST" suggestion.

I think what would be reasonable would be:

- clients MAY send either {(v1,v2), (v2), or ()}
- servers MUST send either {(v2 ) or ()} and MUST only send (v2) if the
client sent {(v1,v2), (v2)}

That I could live with...
-Ekr


On Mon, May 2, 2016 at 2:45 PM, Watson Ladd <watsonbladd@gmail.com> wrote:

> On Mon, May 2, 2016 at 2:40 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> >
> >
> > On Mon, May 2, 2016 at 2:30 PM, Yngve N. Pettersen <yngve@spec-work.net>
> > wrote:
> >>
> >> On Mon, 02 May 2016 23:11:29 +0200, Eric Rescorla <ekr@rtfm.com> wrote:
> >>
> >>> On Mon, May 2, 2016 at 2:04 PM, Yngve N. Pettersen <
> yngve@spec-work.net>
> >>> wrote:
> >>>
> >>>> Hi,
> >>>>
> >>>>
> >>>> On Mon, 02 May 2016 22:43:09 +0200, Eric Rescorla <ekr@rtfm.com>
> wrote:
> >>>>
> >>>> PR: https://github.com/tlswg/tls13-spec/pull/448
> >>>>>
> >>>>> Targe landing date: Wednesday
> >>>>>
> >>>>> In Buenos Aires we discussed moving CertificateStatus to part of the
> >>>>> Certificate message. In offline conversations, it started to look
> like
> >>>>> that
> >>>>> wasn't optimal in part because it created an asymmetry wrt Signed
> >>>>> Certificate Timestamps. Instead, I propose just carrying the response
> >>>>> in
> >>>>> the response extensions.
> >>>>>
> >>>>> I just created PR#443, which moves the CertificateStatus response to
> an
> >>>>> extension in EncryptedExtensions. Comments welcome.
> >>>>>
> >>>>> -Ekr
> >>>>>
> >>>>
> >>>> Regarding Certificate Status, is it such a good idea to keep both the
> >>>> original extension and the newer status_request_v2 extension in TLS
> 1.3?
> >>>> The client may have to signal the original extension in order to be
> >>>> interoperable with older TLS implementations, but wouldn't it be best
> if
> >>>> TLS 1.3 mandated the v2 extension in the server response?
> >>>
> >>>
> >>>
> >>> I don't think it's a good idea to have the server responding with
> >>> extensions
> >>> that the client didn't offer. If we're going to prefer v2, I would
> rather
> >>> forbid
> >>> the v1 version in TLS 1.3
> >>
> >>
> >> I was thinking along the lines of saying that TLS 1.3 clients that
> support
> >> certificate status MUST send v2, MAY send v1 (to be interoperable with
> older
> >> servers that tolerate a 1.3 Hello), and TLS 1.3 servers (in a TLS 1.3
> >> session) MUST respond with v2 and MUST NOT respond with v1.
> >
> >
> > Well, what if the client doesn't want the OCSP response?
>
> Wouldn't the client then not send the certificate status extension,
> which the proposed text seems to include as an option? Or am I missing
> something?
>
> >
> > -Ekr
> >
> >>
> >>
> >> --
> >> Sincerely,
> >> Yngve N. Pettersen
> >
> >
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
>
>
>
> --
> "Man is born free, but everywhere he is in chains".
> --Rousseau.
>