Re: [TLS] stapling OCSP/CT for client cert?

David Benjamin <davidben@chromium.org> Wed, 22 February 2017 17:23 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 021BC129A14 for <tls@ietfa.amsl.com>; Wed, 22 Feb 2017 09:23:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id S8bE3RUmckGJ for <tls@ietfa.amsl.com>; Wed, 22 Feb 2017 09:23:33 -0800 (PST)
Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 66A6812985F for <tls@ietf.org>; Wed, 22 Feb 2017 09:23:33 -0800 (PST)
Received: by mail-qt0-x230.google.com with SMTP id x35so8278800qtc.2 for <tls@ietf.org>; Wed, 22 Feb 2017 09:23:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=uxjSi13nio0hSSYcd+mYg3Qu66cen0XMyQaCDxSfKI8=; b=OnlWCfz6opU/bHQCsrgOO5SHsuPCZfrKHufAq95r3FYuQmzhJN7/TeTZfH2UYFD9ee 0do2E7nMlpBer7GrtgrfwdABWLcLYpiG0mTb8yw8+XPYjuuUjVvkFe/RuaURCdHCEfz+ Y0R6GYm3UTxFF/AhgThS9VNQB7ocWRYs/wMCk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=uxjSi13nio0hSSYcd+mYg3Qu66cen0XMyQaCDxSfKI8=; b=G54YWhzgREQhUUr3035M/NmW8JDOZjvGSi21PEi85O+U1gNcZpX1+s29rbzuPNQvlF RYGSDmjg8SNIl35/n83xlJNox8jnSSt5lfqv1z83HZdD7NWghIopkOI0s1ahy+gCNj0c eKH6eU76TjGDjagYAoLmRanF+woOTnXESmUWqpiiehLYpVp85ME2yOS2aVP1QPgQOv6c 8wxETcY/9kXQA+56qLlGt1JWEDP0B/wLg1es19pibuTZOwQ8mpzkiIKwPB1/V85yKeK/ 2VJMLB7R1Nl9i8prYiCiq6ATJduEX5IwU9Fl6YZbKuNeVX+MjqPDTy0bAYtKy3YkVHRQ XxCQ==
X-Gm-Message-State: AMke39kF2L7KHXaKikJdTwvyZWpEE1+3UVa06k4jZYPWwGykMA3m+bmwO7pdZFHmt+gt8nellU2bmkyP3e2qVVUl
X-Received: by 10.237.34.116 with SMTP id o49mr30339514qtc.122.1487784212328; Wed, 22 Feb 2017 09:23:32 -0800 (PST)
MIME-Version: 1.0
References: <f4a5f57179384290859f8ff1afba73b0@usma1ex-dag1mb1.msg.corp.akamai.com>
In-Reply-To: <f4a5f57179384290859f8ff1afba73b0@usma1ex-dag1mb1.msg.corp.akamai.com>
From: David Benjamin <davidben@chromium.org>
Date: Wed, 22 Feb 2017 17:23:22 +0000
Message-ID: <CAF8qwaCZdqoDr7QqtOPyMTD_TpxHOKha8y3SWgpOcqC9vrH+Ww@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113e7bf67acb5a054921c1fb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XZEXMKM5SpYOI7dprFm4QjtnVxA>
Subject: Re: [TLS] stapling OCSP/CT for client cert?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Feb 2017 17:23:36 -0000

Looks like TLS 1.3 already allows this for CT, though not OCSP. Would take
all of four characters to fix. See this table:
https://tlswg.github.io/tls13-spec/#rfc.section.4.2

One of the nice things about using TLS-style extensions in
CertificateRequest is any ClientHello => (Server)Certificate extensions
naturally extend to CertificateRequest => (Client)Certificate extensions.

On Wed, Feb 22, 2017 at 12:13 PM Salz, Rich <rsalz@akamai.com> wrote:

Any thoughts on being able to staple OCSP (or CT) data to a client cert
once requested by the server?



--

Senior Architect, Akamai Technologies

Member, OpenSSL Dev Team

IM: richsalz@jabber.at Twitter: RichSalz


_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls