Re: [TLS] comments on draft-ietf-tls-tls13-19

Ilari Liusvaara <ilariliusvaara@welho.com> Sun, 23 April 2017 16:39 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E4E451274D0 for <tls@ietfa.amsl.com>; Sun, 23 Apr 2017 09:39:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9bc2x5fZ4UNm for <tls@ietfa.amsl.com>; Sun, 23 Apr 2017 09:39:31 -0700 (PDT)
Received: from welho-filter3.welho.com (welho-filter3.welho.com [83.102.41.25]) by ietfa.amsl.com (Postfix) with ESMTP id E12EF120227 for <tls@ietf.org>; Sun, 23 Apr 2017 09:39:30 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter3.welho.com (Postfix) with ESMTP id 0FD0421A33; Sun, 23 Apr 2017 19:39:29 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter3.welho.com [::ffff:83.102.41.25]) (amavisd-new, port 10024) with ESMTP id NNoPalKFrJfP; Sun, 23 Apr 2017 19:39:28 +0300 (EEST)
Received: from LK-Perkele-V2 (87-92-51-204.bb.dnainternet.fi [87.92.51.204]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id B7E8827F; Sun, 23 Apr 2017 19:39:28 +0300 (EEST)
Date: Sun, 23 Apr 2017 19:39:27 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Ryan Sleevi <ryan-ietftls@sleevi.com>
Cc: Kurt Roeckx <kurt@roeckx.be>, "tls@ietf.org" <tls@ietf.org>
Message-ID: <20170423163926.GA17271@LK-Perkele-V2.elisa-laajakaista.fi>
References: <1490797726.28079.18.camel@redhat.com> <1490797957.28079.20.camel@redhat.com> <CABcZeBMCZrVKM959F3ycKN_WAky2NAZTy9OOetnC+KJAj3L+Pw@mail.gmail.com> <1492786351.14070.2.camel@redhat.com> <CABcZeBOe4-yEW8r15fsOtHJbQrnqGJ6oUaGYjoUwYS0MQE-rHQ@mail.gmail.com> <20170422120017.GA4201@LK-Perkele-V2.elisa-laajakaista.fi> <20170422214205.bxu5whfqzy5kshsw@roeckx.be> <20170423103442.GA16936@LK-Perkele-V2.elisa-laajakaista.fi> <CAErg=HEt9fvL1y2fdcYBPj-0geuMKepvDnPJWK=AJ_omCYMiyA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CAErg=HEt9fvL1y2fdcYBPj-0geuMKepvDnPJWK=AJ_omCYMiyA@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HdZnECG2enXPAN0JgGjwqwTfQFI>
Subject: Re: [TLS] comments on draft-ietf-tls-tls13-19
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 23 Apr 2017 16:39:33 -0000

On Sun, Apr 23, 2017 at 12:01:08PM -0400, Ryan Sleevi wrote:
> On Sun, Apr 23, 2017 at 6:34 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
> wrote:
> 
> > And the 12 month update interval for intermediates is IMO just crazy,
> > and won't work properly in TLS 1.3, now that multistaple is pretty much
> > a baseline feature.
> >
> 
> I have no desire to support multistaple within Chrome. That it's specified
> is great, but I believe multistaple is, for the general _browser_ case,
> unnecessary. That's not to say it's not useful in other venues or in
> specialized cases, which is the only reason I haven't complained here.

Well, given the 12 month(!!!) uppoer limit on public CAs, supporting
intermediate stapling would be downright harmful.

And that kind of upper limit makes the non-stapled version just
useless.

I imagine browsers have their own CA revocation lists, and don't use
any form of CA-published CRLs nor OCSP. 


WebPKI does not take revocation seriously.


-Ilari