Re: [TLS] TLS 1.3 and OCSP stapling

Martin Thomson <martin.thomson@gmail.com> Sat, 12 December 2015 04:54 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0BA561A007A for <tls@ietfa.amsl.com>; Fri, 11 Dec 2015 20:54:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pCi75Wu6z5pf for <tls@ietfa.amsl.com>; Fri, 11 Dec 2015 20:54:37 -0800 (PST)
Received: from mail-ig0-x233.google.com (mail-ig0-x233.google.com [IPv6:2607:f8b0:4001:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9A1DB1A006F for <tls@ietf.org>; Fri, 11 Dec 2015 20:54:37 -0800 (PST)
Received: by mail-ig0-x233.google.com with SMTP id su19so52653439igc.0 for <tls@ietf.org>; Fri, 11 Dec 2015 20:54:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=zqabcPWae9ddGBOPeuMs2hVJyJ+OfTOSLddyxSTrKoI=; b=N+NgvHnwAoZjb1JwV4tcw+1nVdV6XlKomFLE+0HpxOjJf5Ujmh7AA9Z+sAUz48tZ54 hB/ng9IwzM1exJgPYVibl/dKBV/Bl0ZARBq7u/EuFP37kcJSeo5yN1S4eNlntntzg6kw L1dxUc1ISgycGdZZfC/4jmfcqwH2fvdtHLUrvEHlkGSa3gFqM2NqMyHka+F3ovPCKiuU 83elcHcIZVh2YgYoUGPpKr/LMRnYBWdozWwZqcTsIgcSQoU4fm2ZJixsWWG+6AhQHmJb 5CyqJT3qwbWS5MFyxP4yj+pv04mBDjs2vl8RB9rTIcrN9J2lbuEmoGLT+crAS6je1bSr LM6w==
MIME-Version: 1.0
X-Received: by 10.50.20.8 with SMTP id j8mr8571279ige.94.1449896076860; Fri, 11 Dec 2015 20:54:36 -0800 (PST)
Received: by 10.36.149.130 with HTTP; Fri, 11 Dec 2015 20:54:36 -0800 (PST)
In-Reply-To: <20151211185258.GA5451@LK-Perkele-V2.elisa-laajakaista.fi>
References: <20151211185258.GA5451@LK-Perkele-V2.elisa-laajakaista.fi>
Date: Sat, 12 Dec 2015 15:54:36 +1100
Message-ID: <CABkgnnU5orJz4YRan1WT-0bMEd0WZ1d1Jow=XMG1Ru2m9H9dCQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/IVKa9NL70c0LEdBq3CqwBNOeW8s>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 and OCSP stapling
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 12 Dec 2015 04:54:39 -0000

I think that the best way to deal with the status_request_v2 extension
is to make it a proper part of the TLS 1.3 messages, probably
Certificate or CertificateVerify.  This is a fairly heavily important
extension.

On 12 December 2015 at 05:52, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> When looking at stuff some more, I noticed that extension
> status_request_v2, which is used by OCSP stapling and is not deprecated
> [1].
>
> Now, that extension uses additional handshake message type
> (certificate_status), which is specified to go between Certificate
> and SKE. Now, TLS 1.3 does not have SKE, and closest equivalent is
> server CertificateVerify. But OTOH, Cerficate/CertificateVerify/
> Finished are supposed to form a block? Where it is supposed to go?
>
> Then there are other supported extensions that add messages.
> Specifically the following messages:
>
> - certificate_url: This can replace client certificate, whic is
>   straightforward (if causing security issues by its sheer nature).
> - supplemental_data: There's ladder diagrams placing this just
>   before Certificate. Where should this go in TLS 1.3 (there are
>   undeprecated extensions that would use it)?
>
>
> [1] Unlike status_request, which is listed as deprecated. Was
> that intentional or mistake (if intentional, cert_type would also be a
> good to deprecate as superceded).
>
>
> -Ilari
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls