Re: [TLS] PR#448: CertificateStatus to extension

Eric Rescorla <ekr@rtfm.com> Mon, 02 May 2016 21:12 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A2E2E12D654 for <tls@ietfa.amsl.com>; Mon, 2 May 2016 14:12:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9wNT7jv-X6EI for <tls@ietfa.amsl.com>; Mon, 2 May 2016 14:12:10 -0700 (PDT)
Received: from mail-yw0-x22a.google.com (mail-yw0-x22a.google.com [IPv6:2607:f8b0:4002:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0510E12D64A for <tls@ietf.org>; Mon, 2 May 2016 14:12:10 -0700 (PDT)
Received: by mail-yw0-x22a.google.com with SMTP id o66so705796ywc.3 for <tls@ietf.org>; Mon, 02 May 2016 14:12:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=pr5DHPrV8Mja3viEuTQnhJNPAGa/t79jHXQzreMkgKY=; b=ouFj78m91XoLaxgnteLEgpxWX1O4VbF5nbrVqUullgARojZBKb+uXfmIPLi7xJUT23 EPu2fKF34gFmsXHLGrMOHbBuLmXOvDmjoE3QE+EmWHtgyIbUIr+c8MGyliM79yVvfwPN VuVDB/KMi36v2vpbXU9wAOheePjLDwPjYv1AGYB9f4W+jY2KoRFgPkcha7Svsj4gWICU 66IURgDiomulahyiomFwSsRjUEDZijNcDeRNmieS3LQ+/G4dNnp9Lq1gS8/2nK8an5gq Ys5TtQplWwZryxm6THJ/TTJh+7nQOKDAOOLtBWu2yjA7rayLcnuaWon1WgKeT2Gg1gnj O53w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=pr5DHPrV8Mja3viEuTQnhJNPAGa/t79jHXQzreMkgKY=; b=iJ1PxmgcXJe3pjqbVrChjw5RtVYtrFPzD2TLqlK4GkSf+U7hXg24VLDOZjlWD7zvoi NPLgzOCQfz1cT86JGoIPpiw3Ke6UhL+RWFWfjjCbBGMwB4F0AHYiupcjvO3etdtMSTUu z+XL1Hl6iCSfIxvxkwEY1dsN1S4k9GBGzDAI+q5AaonTLQN1+1rkOaCW7qKYidts1J4+ B1qm6ZEEDCZFXaDIiMHdkBvkIcBZzghBsJp3wnO13KjwPLWZFE2QsZXY+scnaonZ7y/I 3cmg7eHzZNTsKN2XibhzxRM0MqC2IXdeTOCDXbRmy6AO1Xqb4VzDTEEgemoUwSi4gv3o ZNjw==
X-Gm-Message-State: AOPr4FUyY0oFzaXZrkmzEvGmYV/zEvWWc6F/hhuFjpNDhrw5iX+B8LIKfPDEx36KPvU9+hIPvkWoMTJFM5Ow2g==
X-Received: by 10.13.222.1 with SMTP id h1mr23587608ywe.171.1462223529300; Mon, 02 May 2016 14:12:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.132.12 with HTTP; Mon, 2 May 2016 14:11:29 -0700 (PDT)
In-Reply-To: <op.ygusulhp3dfyax@killashandra.invalid.invalid>
References: <CABcZeBOBTe7juB1Ni=wkT3RJT8YJoy9KyGe5pbCaZFAL2JmmLw@mail.gmail.com> <op.ygusulhp3dfyax@killashandra.invalid.invalid>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 02 May 2016 14:11:29 -0700
Message-ID: <CABcZeBM2-JOBsezLDa0pGr1ukz8sH4ktnooG=ztUUF0giWpcBQ@mail.gmail.com>
To: "Yngve N. Pettersen" <yngve@spec-work.net>
Content-Type: multipart/alternative; boundary="94eb2c07c4120c05470531e272d6"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/I88K5UPDrqmhEd6bhwpyxBNInWI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR#448: CertificateStatus to extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 May 2016 21:12:11 -0000

On Mon, May 2, 2016 at 2:04 PM, Yngve N. Pettersen <yngve@spec-work.net>
wrote:

> Hi,
>
>
> On Mon, 02 May 2016 22:43:09 +0200, Eric Rescorla <ekr@rtfm.com> wrote:
>
> PR: https://github.com/tlswg/tls13-spec/pull/448
>> Targe landing date: Wednesday
>>
>> In Buenos Aires we discussed moving CertificateStatus to part of the
>> Certificate message. In offline conversations, it started to look like
>> that
>> wasn't optimal in part because it created an asymmetry wrt Signed
>> Certificate Timestamps. Instead, I propose just carrying the response in
>> the response extensions.
>>
>> I just created PR#443, which moves the CertificateStatus response to an
>> extension in EncryptedExtensions. Comments welcome.
>>
>> -Ekr
>>
>
> Regarding Certificate Status, is it such a good idea to keep both the
> original extension and the newer status_request_v2 extension in TLS 1.3?
> The client may have to signal the original extension in order to be
> interoperable with older TLS implementations, but wouldn't it be best if
> TLS 1.3 mandated the v2 extension in the server response?


I don't think it's a good idea to have the server responding with extensions
that the client didn't offer. If we're going to prefer v2, I would rather
forbid
the v1 version in TLS 1.3

-Ekr


>
> --
> Sincerely,
> Yngve N. Pettersen
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>