Re: [TLS] PR#448: CertificateStatus to extension

Eric Rescorla <ekr@rtfm.com> Mon, 02 May 2016 21:41 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A350A12D528 for <tls@ietfa.amsl.com>; Mon, 2 May 2016 14:41:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YZsHlcYThVIG for <tls@ietfa.amsl.com>; Mon, 2 May 2016 14:41:26 -0700 (PDT)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9A59E12D126 for <tls@ietf.org>; Mon, 2 May 2016 14:41:25 -0700 (PDT)
Received: by mail-yw0-x229.google.com with SMTP id j74so1368076ywg.1 for <tls@ietf.org>; Mon, 02 May 2016 14:41:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ghazZhmOgETyr7yMgzXImNvTrX4SUTaPQorHBaMwaL0=; b=EouofcNYKIyxHq8jiUSpmyvPF+iM20e1mYHH5EYizVf8Ui0Z4F6vpGWdOsIxD0b0m/ /RjoYIKi9YRKTEZdjojf2G3ZeAZwx6SCbqhQvK+mdumPtDbIK3HjGCQnrRqd1LOGiFKJ fFREXRPq3vcIea1+kjD47UVoK24WTavkvk5Mtgz288BuIFc++t0gU3iPV6VLWn3DsAIF TEZKgCuiJ8tBOWphZKz+I1ht9WicVU0vdM4ngmsrns9iE8Wp86gOE7FgAw+PmnSVmXK8 ZAaXOrWF4RsN+UBfPXvH+mCxM0gGrevAIXzf/6YJKT25L7rONZ2E16MSqh8w8olcdbJS JS+w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ghazZhmOgETyr7yMgzXImNvTrX4SUTaPQorHBaMwaL0=; b=I9WpTwgcpJKJBM3jyPhJHR0cafQsSBGvPm227/N2i690uu2xXlChsjU0tQ+DF6GYLC 8y5pCIxFIYD77O42jt0u95mgr97sVwBmkNpfihmiNLh4dUy0tv0B942GGBF2LFUtPeRe HVK0jzAJrXfkMYf3i+CIPXg9ZxfVc7uLqh5S9sSBPpaPhKNKb04r9vzPLmjHX4psINNZ JZwEzOyyzXfVDhnXOiJQGs3WEyH9nHMGun67ovNwOkHvyx+I/69MFXRX0ITu2/IqnGM8 FdNdC9ddHeRZRamadwC6lsUHWssVTLGa6kHBDEEVwzNl8ZpJfOqGZMEUJMNj3ADqeG11 3MVQ==
X-Gm-Message-State: AOPr4FVinOZ7Z00bnlJXWCHwz72LuuF9KOBTWX7URc5APdjqvtO4xQh4CVWVz1E35iL8EQb2qti8gpaFX/f0Dg==
X-Received: by 10.37.203.16 with SMTP id b16mr20798478ybg.130.1462225284934; Mon, 02 May 2016 14:41:24 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.132.12 with HTTP; Mon, 2 May 2016 14:40:45 -0700 (PDT)
In-Reply-To: <op.ygut1gwz3dfyax@killashandra.invalid.invalid>
References: <CABcZeBOBTe7juB1Ni=wkT3RJT8YJoy9KyGe5pbCaZFAL2JmmLw@mail.gmail.com> <op.ygusulhp3dfyax@killashandra.invalid.invalid> <CABcZeBM2-JOBsezLDa0pGr1ukz8sH4ktnooG=ztUUF0giWpcBQ@mail.gmail.com> <op.ygut1gwz3dfyax@killashandra.invalid.invalid>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 02 May 2016 14:40:45 -0700
Message-ID: <CABcZeBPeSL=u21wZ_e_f-S3sc3UXswBX6JKTwxvgpBkUyDmB6g@mail.gmail.com>
To: "Yngve N. Pettersen" <yngve@spec-work.net>
Content-Type: multipart/alternative; boundary="94eb2c05c358b0da5f0531e2da74"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Txcy8YcTyc7z-zGV1xzRuskECRs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR#448: CertificateStatus to extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 May 2016 21:41:28 -0000

On Mon, May 2, 2016 at 2:30 PM, Yngve N. Pettersen <yngve@spec-work.net>
wrote:

> On Mon, 02 May 2016 23:11:29 +0200, Eric Rescorla <ekr@rtfm.com> wrote:
>
> On Mon, May 2, 2016 at 2:04 PM, Yngve N. Pettersen <yngve@spec-work.net>
>> wrote:
>>
>> Hi,
>>>
>>>
>>> On Mon, 02 May 2016 22:43:09 +0200, Eric Rescorla <ekr@rtfm.com> wrote:
>>>
>>> PR: https://github.com/tlswg/tls13-spec/pull/448
>>>
>>>> Targe landing date: Wednesday
>>>>
>>>> In Buenos Aires we discussed moving CertificateStatus to part of the
>>>> Certificate message. In offline conversations, it started to look like
>>>> that
>>>> wasn't optimal in part because it created an asymmetry wrt Signed
>>>> Certificate Timestamps. Instead, I propose just carrying the response in
>>>> the response extensions.
>>>>
>>>> I just created PR#443, which moves the CertificateStatus response to an
>>>> extension in EncryptedExtensions. Comments welcome.
>>>>
>>>> -Ekr
>>>>
>>>>
>>> Regarding Certificate Status, is it such a good idea to keep both the
>>> original extension and the newer status_request_v2 extension in TLS 1.3?
>>> The client may have to signal the original extension in order to be
>>> interoperable with older TLS implementations, but wouldn't it be best if
>>> TLS 1.3 mandated the v2 extension in the server response?
>>>
>>
>>
>> I don't think it's a good idea to have the server responding with
>> extensions
>> that the client didn't offer. If we're going to prefer v2, I would rather
>> forbid
>> the v1 version in TLS 1.3
>>
>
> I was thinking along the lines of saying that TLS 1.3 clients that support
> certificate status MUST send v2, MAY send v1 (to be interoperable with
> older servers that tolerate a 1.3 Hello), and TLS 1.3 servers (in a TLS 1.3
> session) MUST respond with v2 and MUST NOT respond with v1.


Well, what if the client doesn't want the OCSP response?

-Ekr


>
> --
> Sincerely,
> Yngve N. Pettersen
>