Re: [TLS] Update spec to match current practices for certificate chain order

Viktor Dukhovni <ietf-dane@dukhovni.org> Thu, 07 May 2015 15:52 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 99A201ACD07 for <tls@ietfa.amsl.com>; Thu, 7 May 2015 08:52:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.3
X-Spam-Level:
X-Spam-Status: No, score=-1.3 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, J_CHICKENPOX_66=0.6] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0ai7s0P_-EUz for <tls@ietfa.amsl.com>; Thu, 7 May 2015 08:52:08 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C70CB1ACCF9 for <tls@ietf.org>; Thu, 7 May 2015 08:51:49 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 2E1CB283031; Thu, 7 May 2015 15:51:48 +0000 (UTC)
Date: Thu, 07 May 2015 15:51:48 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20150507155147.GO17272@mournblade.imrryr.org>
References: <9A043F3CF02CD34C8E74AC1594475C73AB0165D9@uxcn10-tdc05.UoA.auckland.ac.nz>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73AB0165D9@uxcn10-tdc05.UoA.auckland.ac.nz>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/irGS98cCPBC16E5ik7BaN8FbH94>
Subject: Re: [TLS] Update spec to match current practices for certificate chain order
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 May 2015 15:52:09 -0000

On Thu, May 07, 2015 at 02:43:45PM +0000, Peter Gutmann wrote:

> >PKCS#7/CMS uses a Issuer&Serial (or alternatively SKI) to clearly identify
> >the end-entity certificate.  In TLS, the identification is the first position
> >in certificate_list.  So it is not possible to "blindly reuse" the code with
> >respect to identifying the end-entity certificate.
> 
> Yes it is, as I mentioned in my previous message my code looks for the server
> FQDN/whatever and uses the cert that contains that as the leaf cert.  It's the
> same process that's used for IssuerAndSerialNumber, SCEP client IDs, and
> various other things, "find the cert for the identified party, then follow
> parent links to build the chain".

I don't see such an ad-hoc approach as a compelling reason to remove
the requirement that the end-entity certificate must come first.  The
MUST needs to stay.

The TLS layer does not always know which SAN value will be used to
authenticate the peer.  Certificate verification can be delayed
until the handshake is complete, and can be performed outside the
TLS stack.  The TLS stack needs the leaf certificate for key
agreement.

I summary, the only thing that could be tweaked is the requirement
to order the intermediate certificates.  The first MUST and final
MAY are correct as they stand.  And I think that the second MUST
is a fine example of Postel's principle.  Tolerance by many clients
of servers that ignore the requirement does not invalidate the
requirement.

-- 
	Viktor.