Re: [TLS] comments on draft-ietf-tls-tls13-19

Brian Smith <brian@briansmith.org> Mon, 24 April 2017 08:20 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C07B12960D for <tls@ietfa.amsl.com>; Mon, 24 Apr 2017 01:20:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=briansmith-org.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i2yzvxpqlasa for <tls@ietfa.amsl.com>; Mon, 24 Apr 2017 01:20:12 -0700 (PDT)
Received: from mail-it0-x229.google.com (mail-it0-x229.google.com [IPv6:2607:f8b0:4001:c0b::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 47A7412957F for <tls@ietf.org>; Mon, 24 Apr 2017 01:20:12 -0700 (PDT)
Received: by mail-it0-x229.google.com with SMTP id e132so45578588ite.1 for <tls@ietf.org>; Mon, 24 Apr 2017 01:20:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=briansmith-org.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=bkn52+bprOgS8DjcRLHj82SdUKMvYaylICOL7uoSSyI=; b=LTG2ywgnKBJynrWUZYtWaM5D40wSU7LQTr2ank7KJumrT+CZLmX+S0h8WTdVnpuLEh utjuiHrq8dlJa8AyxDz8AVov0OaSJZtGkCJtCv1S4tRD6TvrwaqafvhqiBPZAhwlq6P0 5GBtlw/ztjLtbbIRfHHGb/yqD2ENTY6yL4biUuUgaAgPXscxkSOX5Jim3HvG8p6LeV/S 4TSQlWmMR4wm8bIk40VQ11MpXmwduvwV2tEIxZ12C9qqgcv2S0OC9zdtyJnPaA0SRCPe 3LMxH1KvhGy7/XWxFfPrd5XYxktSVkJyOEPhWiDIWvogHsVOehu3EwsYyAug9uHEuGCM GUGQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=bkn52+bprOgS8DjcRLHj82SdUKMvYaylICOL7uoSSyI=; b=QYVG9CFaFMsUfqf9xWtrSuaGoS8iGNloaBIO0PyfZrQ7LQ6Wctrnqa+AtcOOlKnnZd m0cpVQBSgdRD6tqadpE9FoDdTC1rQST3mjn4B5Q7+FR6JLzsFvXYfQ+UBWDODhmqtZFb Ygg8pNMUnbz7WE+2cBXYh+2qBjryMrClqeIaLf0gGI/box2gp6Y2XRv8D3Zcc/3jqUU6 RdPHEGb3uyKDLPSRJQpNkei6WtHvwDDTYHWnS7vecVd3E9jiAJf1hCBEpZaVQhi3dhn/ 7+fR1/HyjDTAD7mr/m2Dupd1zwXtUPu3whqWDHpOy1R4h9XHIfjYRGNWxdFatRE5072X eLGQ==
X-Gm-Message-State: AN3rC/4T+lzTutcvy30CqaSK1iSKz1RlresndTuItcQVnPAv8hTP1JwA yBjL97t+4963rCq/41fqgx9MImMRG5qE
X-Received: by 10.36.74.82 with SMTP id k79mr11697435itb.58.1493021879759; Mon, 24 Apr 2017 01:17:59 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.36.73.154 with HTTP; Mon, 24 Apr 2017 01:17:58 -0700 (PDT)
In-Reply-To: <CAErg=HGLD_Xvu1BJG-J1TNbPMx2bH0t=+EFfQRFEpMa01-bJVQ@mail.gmail.com>
References: <1490797726.28079.18.camel@redhat.com> <1490797957.28079.20.camel@redhat.com> <CABcZeBMCZrVKM959F3ycKN_WAky2NAZTy9OOetnC+KJAj3L+Pw@mail.gmail.com> <1492786351.14070.2.camel@redhat.com> <CABcZeBOe4-yEW8r15fsOtHJbQrnqGJ6oUaGYjoUwYS0MQE-rHQ@mail.gmail.com> <20170422120017.GA4201@LK-Perkele-V2.elisa-laajakaista.fi> <20170422214205.bxu5whfqzy5kshsw@roeckx.be> <CAErg=HGLD_Xvu1BJG-J1TNbPMx2bH0t=+EFfQRFEpMa01-bJVQ@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
Date: Sun, 23 Apr 2017 22:17:58 -1000
Message-ID: <CAFewVt6dth_bw+MRhqH62v7RBNj4WWP3mNvVTWQg9mV1d3a3Jg@mail.gmail.com>
To: Ryan Sleevi <ryan-ietftls@sleevi.com>
Cc: Kurt Roeckx <kurt@roeckx.be>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1144e054c909ad054de53eda"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HrULPBq9u_8KmQgO1n4axwiQgSk>
Subject: Re: [TLS] comments on draft-ietf-tls-tls13-19
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Apr 2017 08:20:14 -0000

Ryan Sleevi <ryan-ietftls@sleevi.com> wrote:

> On Sat, Apr 22, 2017 at 5:42 PM, Kurt Roeckx <kurt@roeckx.be> wrote:
>>
>> So for OCSP of a subordinate CAs there doesn't seem to be any
>> requirement for a nextUpdate.
>>
>
> Correct. This is part of the many asynchronicities related to CRLs and
> OCSP in the BRs (another example: https://cabforum.org/
> pipermail/public/2017-April/010497.html ) for which I'd love a consistent
> and normative profile, for which I have a bit of a normative profile
> already.
>
> My own $.02, however, is that I'm not keen to see such a profile of CA
> behaviour in TLS. It will almost certainly be ignored and/or supplanted.
>

The TLS 1.3 specification isn't the right place to specify what to do with
OCSP responses that do not have a nextUpdate field.

Cheers,
Brian
-- 
https://briansmith.org/