Re: [TLS] comments on draft-ietf-tls-tls13-19

Eric Rescorla <ekr@rtfm.com> Mon, 24 April 2017 16:28 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9960A1317FF for <tls@ietfa.amsl.com>; Mon, 24 Apr 2017 09:28:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sGyGFCphY379 for <tls@ietfa.amsl.com>; Mon, 24 Apr 2017 09:28:39 -0700 (PDT)
Received: from mail-yw0-x22d.google.com (mail-yw0-x22d.google.com [IPv6:2607:f8b0:4002:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F40601317FE for <tls@ietf.org>; Mon, 24 Apr 2017 09:28:34 -0700 (PDT)
Received: by mail-yw0-x22d.google.com with SMTP id k11so37168825ywb.1 for <tls@ietf.org>; Mon, 24 Apr 2017 09:28:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Q8OrJgVFMNtiu6I+aQ5VJdWj3+KcVV9oDj7tFS/SYnM=; b=j9nXssdicrdCzSht65dhX/afJyij2Jv0y/m+iNrqDWo93V1+76q1qPIX/OlHsLJ6RC Xjl8P6hEvEtdg6TM9vXyVoSR+cAzwiTQz4vZ+aVeRoCgOE4azFR+UO2BA9XygtOQBcVD FbO6w1KrOVAL9nIRV7Egv9id3kateUvcBQmKjUdr2ZAIOxvpRbvduH9AkI82AOZofp+I FsQG1Twp09dRF6fLrIOY/Y87hX1vyO9d8Sdp2ML7ZWFpoBEqtEpkWYaPGNDamI1jZXku QUYRbFsMbGs9UgW4BEM7fGXrilPNeBBGFdiIrhBrz5lZa/B46RrcRrEtNqbQAtpEwljK I2dw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Q8OrJgVFMNtiu6I+aQ5VJdWj3+KcVV9oDj7tFS/SYnM=; b=rwQ6NgOszGxujRUsMyKt2oqSoCTDV6OIVQOGr3BD9jMLvAblZhtM9GEZ/tSIxse0RT aDYDaGqTDJbafmrrEYr19lQAgdZngATrvfU2A9Com7KTyXaRtFxWu0b2EDVQU+imY+u9 VZw01ZbWTPuCRromue0Eb+TEDE8/DrBWl9U91PLnoJmRv2Awg+2Oek+Tn2jK1L6HVp3I ulhQXay12ECszRkdlmzNsNGYRYe/HCshWwLT4E63VR3dni8ET2aybHb4mGl7LwhvzEPk 69JYmF1apdFDms69aU+uZg1hOFChKA1BpRH6KKNTpRTnyiUdgObLB2blBBQyetijfbIQ B0SA==
X-Gm-Message-State: AN3rC/7v7Y8+EzhY12Fyp1K2fVjoMGkwgYAtxlcivTzst5jaIek50VDx X8YxdtrF65QM0R/S3pRLzoRY1NR1yD5b
X-Received: by 10.129.51.131 with SMTP id z125mr5792183ywz.87.1493051314267; Mon, 24 Apr 2017 09:28:34 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.113.7 with HTTP; Mon, 24 Apr 2017 09:27:53 -0700 (PDT)
In-Reply-To: <CAErg=HHNpjp1252Zo5=xjmiwAJN1nHz8pscw2Hg8R7rM7mgfFw@mail.gmail.com>
References: <1490797726.28079.18.camel@redhat.com> <1490797957.28079.20.camel@redhat.com> <CABcZeBMCZrVKM959F3ycKN_WAky2NAZTy9OOetnC+KJAj3L+Pw@mail.gmail.com> <1492786351.14070.2.camel@redhat.com> <CABcZeBOe4-yEW8r15fsOtHJbQrnqGJ6oUaGYjoUwYS0MQE-rHQ@mail.gmail.com> <20170422120017.GA4201@LK-Perkele-V2.elisa-laajakaista.fi> <20170422214205.bxu5whfqzy5kshsw@roeckx.be> <20170423103442.GA16936@LK-Perkele-V2.elisa-laajakaista.fi> <CAErg=HEt9fvL1y2fdcYBPj-0geuMKepvDnPJWK=AJ_omCYMiyA@mail.gmail.com> <1493020692.3390.8.camel@redhat.com> <CAErg=HHNpjp1252Zo5=xjmiwAJN1nHz8pscw2Hg8R7rM7mgfFw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 24 Apr 2017 09:27:53 -0700
Message-ID: <CABcZeBP02Sp-1HNnW44g6zcbSWOyB=PG2WNTOw9EQ-GzDkW2Ew@mail.gmail.com>
To: Ryan Sleevi <ryan-ietftls@sleevi.com>
Cc: Nikos Mavrogiannopoulos <nmav@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1142165c38038a054dec199e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Zj93GueJp3KgcxtdgEgjY8abDeM>
Subject: Re: [TLS] comments on draft-ietf-tls-tls13-19
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Apr 2017 16:28:42 -0000

I'm reading there as being no consensus to make this change, so I plan not
to absent chair directive.

-Ekr


On Mon, Apr 24, 2017 at 6:26 AM, Ryan Sleevi <ryan-ietftls@sleevi.com>
wrote:

>
>
> On Mon, Apr 24, 2017 at 3:58 AM, Nikos Mavrogiannopoulos <nmav@redhat.com>
> wrote:
>
>>
>> That's intentional.
>
>
> And misguided. It violates the layering.
>
>
>> Not every application is firefox or chrome and thus
>> application writers cannot be expected to set sane defaults for OCSP
>> validity time _when the nextUpdate field is missing_.
>
>
> Not every TLS implementation should be required to process the PKI.
>
>
>> The reason they
>> cannot be expected to do that, is that it is not by way obvious what to
>> do. Ilari's implentation closes the connection, mine sets a limit of 15
>> days, and I guess each and every other one behaves differently. It is
>> the role of the standards to clarify uncertainties for implementers or
>> forbid such options (I'd equally be happy if we have a text that
>> forbids an empty nextUpdate field in OCSP responses to be used in the
>> context of TLS 1.3 ocsp stapling).
>>
>
> Can you point to where the spec supports your behaviours? That is, where
> it's a valid reading of the spec to close the connection or to set a limit
> of 15 days.
>
> The point is that it's not a valid reading of the spec. It is, instead, an
> application profile. And that's great. I don't think anyone would
> realistically be arguing that applications or other specifications cannot
> profile the spec to their needs. While I remain unconvinced that TLS is the
> right thing, what you're describing here is simply a decision you've made
> for your community. That doesn't mean that because you and Ilari have made
> different decisions, that should be imposed on the spec.
>
>
>> >  Given that stapling "issues" exist even without stapling, it does
>> > seem an unnecessary reach to include within the spec.
>>
>> There is a usability and interoperability issue there.
>
>
> Not within the spec. Within the profile you've done for your community.
>
>
>> Given that there
>> is no common interpretation of what the missing nextUpdate field means
>> in terms of validity, there some equally valid interpretations:
>>  1. the response is invalid for use in TLS 1.3
>>
>
> That's not an equally valid interpretation. A missing nextUpdate is
> defined in the relevant OCSP specs.
>
>
>>  2. the response is valid for a limited amount of time 1, 7, 8, 9, 15
>> days
>>
>
> That's not an equally valid interpretation. A missing nextUpdate is
> defined in the relevant OCSP specs.
>
>
>>  3. the response is valid for an unlimited amount of time (which raises
>>  the question of why staple at all in that case?)
>>
>
> A missing nextU... you get the idea.
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>