Re: [TLS] comments on draft-ietf-tls-tls13-19

Ryan Sleevi <ryan-ietftls@sleevi.com> Mon, 24 April 2017 13:26 UTC

Return-Path: <ryan-ietftls@sleevi.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1468113151C for <tls@ietfa.amsl.com>; Mon, 24 Apr 2017 06:26:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.299
X-Spam-Level:
X-Spam-Status: No, score=-4.299 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, RCVD_IN_SORBS_SPAM=0.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sleevi.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1QYh6Q1qpVZ4 for <tls@ietfa.amsl.com>; Mon, 24 Apr 2017 06:26:31 -0700 (PDT)
Received: from homiemail-a74.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A8A2413151B for <tls@ietf.org>; Mon, 24 Apr 2017 06:26:31 -0700 (PDT)
Received: from homiemail-a74.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a74.g.dreamhost.com (Postfix) with ESMTP id 92C39A00491C for <tls@ietf.org>; Mon, 24 Apr 2017 06:26:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=sleevi.com; h=mime-version :in-reply-to:references:from:date:message-id:subject:to:cc :content-type; s=sleevi.com; bh=tq46SPy3ACOxmGFWwFl36HU9+t4=; b= m/FYh9wCUrosZXYYjTU40ma/58FB/eamxVTZVymBvzj1GO0BUjgNYjC3QOd+VL3y VaRbaDdoKfcMFa1Zio80fe3vjX7EenrIumN2ddJO0+8H4S6A06IWN6A5TxfiP+6q Uu/Eogs5froD/ox33hcmTowg4E6hLbmmAhzFCQoYeLE=
Received: from mail-lf0-f43.google.com (mail-lf0-f43.google.com [209.85.215.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: ryan@sleevi.com) by homiemail-a74.g.dreamhost.com (Postfix) with ESMTPSA id 5B654A00491B for <tls@ietf.org>; Mon, 24 Apr 2017 06:26:30 -0700 (PDT)
Received: by mail-lf0-f43.google.com with SMTP id 88so73807755lfr.0 for <tls@ietf.org>; Mon, 24 Apr 2017 06:26:30 -0700 (PDT)
X-Gm-Message-State: AN3rC/7oA978enMVuCaj4F/TFbchb0E/Yf6aK+eaEZfgJ7GBxkKvR4ai B+GJ6FX2quPwhRsD04PqqyRBbUnWZQ==
X-Received: by 10.46.21.19 with SMTP id s19mr1217427ljd.47.1493040388551; Mon, 24 Apr 2017 06:26:28 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.25.165.67 with HTTP; Mon, 24 Apr 2017 06:26:27 -0700 (PDT)
In-Reply-To: <1493020692.3390.8.camel@redhat.com>
References: <1490797726.28079.18.camel@redhat.com> <1490797957.28079.20.camel@redhat.com> <CABcZeBMCZrVKM959F3ycKN_WAky2NAZTy9OOetnC+KJAj3L+Pw@mail.gmail.com> <1492786351.14070.2.camel@redhat.com> <CABcZeBOe4-yEW8r15fsOtHJbQrnqGJ6oUaGYjoUwYS0MQE-rHQ@mail.gmail.com> <20170422120017.GA4201@LK-Perkele-V2.elisa-laajakaista.fi> <20170422214205.bxu5whfqzy5kshsw@roeckx.be> <20170423103442.GA16936@LK-Perkele-V2.elisa-laajakaista.fi> <CAErg=HEt9fvL1y2fdcYBPj-0geuMKepvDnPJWK=AJ_omCYMiyA@mail.gmail.com> <1493020692.3390.8.camel@redhat.com>
From: Ryan Sleevi <ryan-ietftls@sleevi.com>
Date: Mon, 24 Apr 2017 09:26:27 -0400
X-Gmail-Original-Message-ID: <CAErg=HHNpjp1252Zo5=xjmiwAJN1nHz8pscw2Hg8R7rM7mgfFw@mail.gmail.com>
Message-ID: <CAErg=HHNpjp1252Zo5=xjmiwAJN1nHz8pscw2Hg8R7rM7mgfFw@mail.gmail.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Cc: Ryan Sleevi <ryan-ietftls@sleevi.com>, Ilari Liusvaara <ilariliusvaara@welho.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c1cda70febec2054de98dda"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QUigv4ErqiWsrQ1I8ZDzCjyU0cE>
Subject: Re: [TLS] comments on draft-ietf-tls-tls13-19
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Apr 2017 13:26:33 -0000

On Mon, Apr 24, 2017 at 3:58 AM, Nikos Mavrogiannopoulos <nmav@redhat.com>
wrote:

>
> That's intentional.


And misguided. It violates the layering.


> Not every application is firefox or chrome and thus
> application writers cannot be expected to set sane defaults for OCSP
> validity time _when the nextUpdate field is missing_.


Not every TLS implementation should be required to process the PKI.


> The reason they
> cannot be expected to do that, is that it is not by way obvious what to
> do. Ilari's implentation closes the connection, mine sets a limit of 15
> days, and I guess each and every other one behaves differently. It is
> the role of the standards to clarify uncertainties for implementers or
> forbid such options (I'd equally be happy if we have a text that
> forbids an empty nextUpdate field in OCSP responses to be used in the
> context of TLS 1.3 ocsp stapling).
>

Can you point to where the spec supports your behaviours? That is, where
it's a valid reading of the spec to close the connection or to set a limit
of 15 days.

The point is that it's not a valid reading of the spec. It is, instead, an
application profile. And that's great. I don't think anyone would
realistically be arguing that applications or other specifications cannot
profile the spec to their needs. While I remain unconvinced that TLS is the
right thing, what you're describing here is simply a decision you've made
for your community. That doesn't mean that because you and Ilari have made
different decisions, that should be imposed on the spec.


> >  Given that stapling "issues" exist even without stapling, it does
> > seem an unnecessary reach to include within the spec.
>
> There is a usability and interoperability issue there.


Not within the spec. Within the profile you've done for your community.


> Given that there
> is no common interpretation of what the missing nextUpdate field means
> in terms of validity, there some equally valid interpretations:
>  1. the response is invalid for use in TLS 1.3
>

That's not an equally valid interpretation. A missing nextUpdate is defined
in the relevant OCSP specs.


>  2. the response is valid for a limited amount of time 1, 7, 8, 9, 15
> days
>

That's not an equally valid interpretation. A missing nextUpdate is defined
in the relevant OCSP specs.


>  3. the response is valid for an unlimited amount of time (which raises
>  the question of why staple at all in that case?)
>

A missing nextU... you get the idea.