Re: [TLS] Update spec to match current practices for certificate chain order

Watson Ladd <watsonbladd@gmail.com> Tue, 12 May 2015 16:31 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 864F01A9055 for <tls@ietfa.amsl.com>; Tue, 12 May 2015 09:31:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HjT-TNK3NJUd for <tls@ietfa.amsl.com>; Tue, 12 May 2015 09:31:17 -0700 (PDT)
Received: from mail-wi0-x229.google.com (mail-wi0-x229.google.com [IPv6:2a00:1450:400c:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BF04A1A8FD6 for <tls@ietf.org>; Tue, 12 May 2015 09:31:16 -0700 (PDT)
Received: by wief7 with SMTP id f7so116499819wie.0 for <tls@ietf.org>; Tue, 12 May 2015 09:31:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=vgicBQgXc1En9btCdEPH9gFQCV9li4qnSXksgP0GcEE=; b=xgTvnV7ln5N48FnXktQu+93UJg1JMTrBxRmf816zfTm9zszgQ1qGfgXutdjyXXum/X 13E2QGPHz6y28qhdJemyE3ZDpHQYv6j7a88BVbHQNtAyDTUotAiTdDOG9/qsccG+3b89 oebHKV2wvGko9c0tv4SwgcODAuMB9OhOCzXOQYZBWCb4XTvcXe7a5x1hnE3D9+x//Aik dBYBrcW8wSo+cQhukpm16W3RPtX9PSw18JklEwSywGLTt7JWvSUmZGVPaLvAcIOvgWLV 5vaSQcyufi0YWlo6sbNWZS/ie5IR2F1Hoyz8ChHuQZh56aiLrnvn5JqCHw0rAVqo/zSn 6Bvw==
MIME-Version: 1.0
X-Received: by 10.194.157.225 with SMTP id wp1mr31294741wjb.32.1431448275486; Tue, 12 May 2015 09:31:15 -0700 (PDT)
Received: by 10.194.20.97 with HTTP; Tue, 12 May 2015 09:31:15 -0700 (PDT)
In-Reply-To: <20150512162405.GM17272@mournblade.imrryr.org>
References: <20150509032036.072AD1B2E2@ld9781.wdf.sap.corp> <a46388945a43eb199f843e505fcea6d9.squirrel@webmail.dreamhost.com> <20150512162405.GM17272@mournblade.imrryr.org>
Date: Tue, 12 May 2015 09:31:15 -0700
Message-ID: <CACsn0c=qR6YiL63EhSCwAg10erPoUPQ8XLJMczMMtgTjAWD9Ew@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/UwiZqm7w3yLMimw_zqktk_cwJCQ>
Subject: Re: [TLS] Update spec to match current practices for certificate chain order
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 May 2015 16:31:18 -0000

On Tue, May 12, 2015 at 9:24 AM, Viktor Dukhovni <ietf-dane@dukhovni.org> wrote:
> On Fri, May 08, 2015 at 08:51:49PM -0700, Ryan Sleevi wrote:
>
>> I know nothing I say will dissuade you from calling it "unsafe path
>> discovery", even though I rather vehemently disagree with you. I will
>> simply point out, however, that were it not for this "unsafe path
>> discovery", we would not finally be moving to a place where we might be
>> able to turn off 1024-bit RSA keys used in intermediate and root
>> certificates, because the PKI is hard and the Internet involves multiple
>> stakeholders.
>
> FWIW, OpenSSL does no path discovery.  Whatever certificates the
> server sends, there is a linearly ordered subset[1] of these that
> achieves the same validation result as the original heap of certs
> for all OpenSSL-based clients.  So sending something other than a
> linearly ordered list has no value.
>
> With OpenSSL 1.0.2 recently tweaked to do trust-store look-asides
> for nodes in the middle of the provided linear list, as also noted
> by Martin cross-signing with SHA256 or RSA 2048, ... works just
> fine.

So the actual requirement is for a linearization of the DAG of certs,
and this will produce the same results as considering all chains in
the DAG? Or am I misunderstanding you?

Sincerely,
Watson Ladd

>
> --
>         Viktor.
>
> [1] If we assign ordinals to the heap elements in order of appearance,
> the equivalent linear list is the chain (successor == issuer of
> predecessor) that sorts lexically first.  That is for each chain
> element, the issuer with the smallest heap ordinal is chosen and
> no other issuers from the heap are considered.
>
> This is augmented with look-aside at each chain layer into the
> trust store, to identify a locally trusted alternative issuer.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.