Re: [TLS] [tls13-spec] relax certificate_list ordering requirements to match current practice (#169)

mrex@sap.com (Martin Rex) Tue, 12 May 2015 21:46 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D27641A9130 for <tls@ietfa.amsl.com>; Tue, 12 May 2015 14:46:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aPQwi19GR8Nl for <tls@ietfa.amsl.com>; Tue, 12 May 2015 14:46:01 -0700 (PDT)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E4D71A9127 for <tls@ietf.org>; Tue, 12 May 2015 14:46:01 -0700 (PDT)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id 4204844631 for <tls@ietf.org>; Tue, 12 May 2015 23:46:00 +0200 (CEST)
X-purgate-ID: 152705::1431467160-00005316-5569D7E1/0/0
X-purgate-size: 1302
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 35B3F41303 for <tls@ietf.org>; Tue, 12 May 2015 23:46:00 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 2B9191B2EB; Tue, 12 May 2015 23:46:00 +0200 (CEST)
In-Reply-To: <20150512210831.GQ17272@mournblade.imrryr.org>
To: tls@ietf.org
Date: Tue, 12 May 2015 23:46:00 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20150512214600.2B9191B2EB@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/CTW32ssL-iaeEWK5F79clUCVgeE>
Subject: Re: [TLS] [tls13-spec] relax certificate_list ordering requirements to match current practice (#169)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 May 2015 21:46:03 -0000

Viktor Dukhovni wrote:
> On Tue, May 12, 2015 at 04:03:36PM -0400, Daniel Kahn Gillmor wrote:
>> Then:
>> 
>>  * it seems like we ought to explicitly permit servers to ship the
>>    certificates capable of forming multiple verification chains in the
>>    TLS handshake, so that clients have all the certs they need to find
>>    their preferred path, without having to do AIA fetching.
>> 
>> Given that servers *already do this*, the argument seems even stronger.
> 
> Allowing servers to send a heap seems mostly harmless, provided
> we're not also *requiring* clients to do the full combinatorial
> explosion path construction.


To the contrary, allowing servers to send a heap is the opening of
a rotten can of worms.

Next you see defective clients use that as an excuse for not fixing
e.g. their lack of recognizing a trust anchor when it is included
as crossCA variant in the certificate_list.

Next you see the users of particular broken, unfixed clients asking
why they can not configure a particular heap of junk, to cater their
broken clients, with a particular perfectly correct TLS implementation
(that properly encodes only a linear list of certificates into
certificate_list).

Really, with the proposed change, the shit already hits the fan.

-Martin