[TLS] TLS 1.3 and OCSP stapling

Ilari Liusvaara <ilariliusvaara@welho.com> Fri, 11 December 2015 18:53 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 602891A9308 for <tls@ietfa.amsl.com>; Fri, 11 Dec 2015 10:53:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.79
X-Spam-Level:
X-Spam-Status: No, score=0.79 tagged_above=-999 required=5 tests=[BAYES_50=0.8, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tMw05DsiXJKT for <tls@ietfa.amsl.com>; Fri, 11 Dec 2015 10:53:04 -0800 (PST)
Received: from welho-filter4.welho.com (welho-filter4.welho.com [83.102.41.26]) by ietfa.amsl.com (Postfix) with ESMTP id A38A81A92AE for <tls@ietf.org>; Fri, 11 Dec 2015 10:53:04 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id 5BB502865 for <tls@ietf.org>; Fri, 11 Dec 2015 20:53:02 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id KYfSdJeMkJMx for <tls@ietf.org>; Fri, 11 Dec 2015 20:53:02 +0200 (EET)
Received: from LK-Perkele-V2 (87-92-35-116.bb.dnainternet.fi [87.92.35.116]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id 090FD103 for <tls@ietf.org>; Fri, 11 Dec 2015 20:53:02 +0200 (EET)
Date: Fri, 11 Dec 2015 20:52:58 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: tls@ietf.org
Message-ID: <20151211185258.GA5451@LK-Perkele-V2.elisa-laajakaista.fi>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
User-Agent: Mutt/1.5.24 (2015-08-30)
Sender: ilariliusvaara@welho.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/_AxdXqWlDN_zuHyIWkC2u4Ig6tM>
Subject: [TLS] TLS 1.3 and OCSP stapling
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Dec 2015 18:53:07 -0000

When looking at stuff some more, I noticed that extension
status_request_v2, which is used by OCSP stapling and is not deprecated
[1].

Now, that extension uses additional handshake message type
(certificate_status), which is specified to go between Certificate
and SKE. Now, TLS 1.3 does not have SKE, and closest equivalent is
server CertificateVerify. But OTOH, Cerficate/CertificateVerify/
Finished are supposed to form a block? Where it is supposed to go?

Then there are other supported extensions that add messages.
Specifically the following messages:

- certificate_url: This can replace client certificate, whic is
  straightforward (if causing security issues by its sheer nature).
- supplemental_data: There's ladder diagrams placing this just
  before Certificate. Where should this go in TLS 1.3 (there are
  undeprecated extensions that would use it)?


[1] Unlike status_request, which is listed as deprecated. Was
that intentional or mistake (if intentional, cert_type would also be a
good to deprecate as superceded).


-Ilari