Re: [TLS] Update spec to match current practices for certificate chain order

mrex@sap.com (Martin Rex) Thu, 07 May 2015 13:58 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A60AE1A898F for <tls@ietfa.amsl.com>; Thu, 7 May 2015 06:58:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NSspzoZtHaSe for <tls@ietfa.amsl.com>; Thu, 7 May 2015 06:58:00 -0700 (PDT)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 008841A8848 for <tls@ietf.org>; Thu, 7 May 2015 06:57:59 -0700 (PDT)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id 4DE0C2AE57; Thu, 7 May 2015 15:57:58 +0200 (CEST)
X-purgate-ID: 152705::1431007078-00005316-A6D239B5/0/0
X-purgate-size: 1169
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 3B2CE438FE; Thu, 7 May 2015 15:57:58 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 2E0971B2D9; Thu, 7 May 2015 15:57:58 +0200 (CEST)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73AB015B9E@uxcn10-tdc05.UoA.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Date: Thu, 07 May 2015 15:57:58 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20150507135758.2E0971B2D9@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/haRFd6gSNDHmy-Pf5yiZLWSGypM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Update spec to match current practices for certificate chain order
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 May 2015 13:58:01 -0000

Peter Gutmann wrote:
> Dave Garrett <davemgarrett@gmail.com> writes:
> 
>>I'd like to propose simply changing that second "MUST" to a "SHOULD" or
>>possibly even a "RECOMMENDED", thus allowing for clients to accept cert
>>chains in different orderings as they already seem to do. (no change proposed
>>for the first "MUST")
> 
> I suspect the first MUST can go as well, particularly if you're using code
> that handles cert chains in other formats like CMS/PKCS #7, where the "chain"
> can contain any old rubbish and the chain-assembly code has to build the path.

That would be a terrible idea.  I believe that there is a non-marginal
number of TLS implementations that requires the end-entity certificate
to come first in the list, not just ours. 


>
> For example my code looks for a cert containing the site name 
> ("www.whatever.com") and then builds a chain up via the parent links until it
> can't find any more useful certs.  That just works no matter what the other
> side sends.

Adding workarounds for clearly bogus behaviour is a very bad strategy,
because it makes the situation worse for everyone in the long run.


-Martin