Re: [TLS] Question to TLS 1.3 and certificate revocation checks in long lasting connections

Nico Williams <nico@cryptonector.com> Sun, 07 March 2021 23:59 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F5A83A1F55 for <tls@ietfa.amsl.com>; Sun, 7 Mar 2021 15:59:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZrSuQbaqH02a for <tls@ietfa.amsl.com>; Sun, 7 Mar 2021 15:59:34 -0800 (PST)
Received: from beige.elm.relay.mailchannels.net (beige.elm.relay.mailchannels.net [23.83.212.16]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F2BF13A1F54 for <tls@ietf.org>; Sun, 7 Mar 2021 15:59:33 -0800 (PST)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id 3039D34211E; Sun, 7 Mar 2021 23:59:33 +0000 (UTC)
Received: from pdx1-sub0-mail-a60.g.dreamhost.com (100-96-17-38.trex.outbound.svc.cluster.local [100.96.17.38]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id B4D73342031; Sun, 7 Mar 2021 23:59:32 +0000 (UTC)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from pdx1-sub0-mail-a60.g.dreamhost.com (pop.dreamhost.com [64.90.62.162]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384) by 100.96.17.38 (trex/6.0.2); Sun, 07 Mar 2021 23:59:33 +0000
X-MC-Relay: Neutral
X-MailChannels-SenderId: dreamhost|x-authsender|nico@cryptonector.com
X-MailChannels-Auth-Id: dreamhost
X-Shade-Absorbed: 02b2b6102799891b_1615161572997_195154602
X-MC-Loop-Signature: 1615161572997:801638798
X-MC-Ingress-Time: 1615161572997
Received: from pdx1-sub0-mail-a60.g.dreamhost.com (localhost [127.0.0.1]) by pdx1-sub0-mail-a60.g.dreamhost.com (Postfix) with ESMTP id 63FC77F3E4; Sun, 7 Mar 2021 15:59:32 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=pE40xosvypaZyl SCol6y7aBrx+o=; b=r7kKdZTHdIGTObfdMUK0YQVNk5QkXDuEAvE3qjUGfei1Hw ELvVFtbhhtChlEv3quHv3QxtEGYkEL2EcazZVV7F1MoJak7tGtbmPLJB9nmbqAgL njxdeoJk8VBCaZp04l2qVdRSGzChKDk28hdvWod0pVX3UNat3XSOrgKADOt5Q=
Received: from localhost (unknown [24.28.108.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by pdx1-sub0-mail-a60.g.dreamhost.com (Postfix) with ESMTPSA id 744C2803B6; Sun, 7 Mar 2021 15:59:29 -0800 (PST)
Date: Sun, 07 Mar 2021 17:59:27 -0600
X-DH-BACKEND: pdx1-sub0-mail-a60
From: Nico Williams <nico@cryptonector.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, TLS List <tls@ietf.org>
Message-ID: <20210307235926.GE30153@localhost>
References: <CACsn0cmmKdR0-82DjrYZD5_CaF2bqwHnj07dM+Bnd-2aupU5QQ@mail.gmail.com> <CABcZeBP8wdmbO8DQPZ8e5CDZ76ioe3vzaJ+7YtQ74XZzcuxHmg@mail.gmail.com> <20210306061124.GY30153@localhost> <1615013752661.15146@cs.auckland.ac.nz> <20210306211036.GZ30153@localhost> <1615111060736.9067@cs.auckland.ac.nz> <20210307223534.GB30153@localhost> <12CE99EA-C55C-4327-A4DF-80734E6F1459@ll.mit.edu> <20210307234133.GD30153@localhost> <63BDDF29-1E45-4D08-B549-E2C4982939E7@ll.mit.edu>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <63BDDF29-1E45-4D08-B549-E2C4982939E7@ll.mit.edu>
User-Agent: Mutt/1.9.4 (2018-02-28)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SkaIKDJu80uvRT6USHj7eb8meYo>
Subject: Re: [TLS] Question to TLS 1.3 and certificate revocation checks in long lasting connections
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 07 Mar 2021 23:59:35 -0000

On Sun, Mar 07, 2021 at 11:47:45PM +0000, Blumenthal, Uri - 0553 - MITLL wrote:
>     I'm not sure what it is you're imagining.  What actually happens in the
>     cases I'm familiar with is .  .  .  .  .
> 
> Well-put - the point being that the cases you're familiar with do not
> cover the entire spectrum of use cases. Specifically, they do not
> match *my* operating environment.
> 
> You may claim that my environment does not represent yours. Sure,
> fine. Similarly, *yours does NOT represent mine*.

I'm not telling you what to do.

> And let's dispose with the "you're imagining" crap, shall we? I think
> we've known each other long enough to be more polite. Otherwise, suit
> yourself.

No offense was meant.  It's reasonable to suspect that even someone I
know and I know is smart may not have all the relevant details.

Besides, your

>>> With all due respect, *absolutely not*.

followed by no explanation, seems like much more likely to be intended
to cause offense than "I'm not sure what it is you're imagining"
followed by an explanation.  I took it at face value however, and
followed up.  What a crime.

Nico
--