Re: [TLS] relax certificate_list requirements - opinion call (was Re: [tls13-spec] relax certificate_list ordering requirements to match current practice (#169)) I wonder if anyone is reading the full subject line or does it just get truncated at some poi

Dave Garrett <davemgarrett@gmail.com> Thu, 21 May 2015 03:21 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 981591ACEB3 for <tls@ietfa.amsl.com>; Wed, 20 May 2015 20:21:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.6
X-Spam-Level:
X-Spam-Status: No, score=-0.6 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eGmrFnnc47YB for <tls@ietfa.amsl.com>; Wed, 20 May 2015 20:21:53 -0700 (PDT)
Received: from mail-qk0-x22b.google.com (mail-qk0-x22b.google.com [IPv6:2607:f8b0:400d:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE5951ACEBA for <tls@ietf.org>; Wed, 20 May 2015 20:21:53 -0700 (PDT)
Received: by qkgx75 with SMTP id x75so45305498qkg.1 for <tls@ietf.org>; Wed, 20 May 2015 20:21:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=86d32JP1gT85yjhNW8vFX+gnUnhRHWnn0nXHcXQHqq0=; b=KnaOYWyZySr0m2ycUF4TmpC4zr9nPB2m8zXTRm8J0V7iiaZnYYYyjkE97ujb/tumjQ rUe0Fa/V6KY0PT4IcP4w2ML+BtOvZpA3r7EUrBEfQw3FIgH6rQzm1LTkK25JtIen4Sej 40lr3wnacPK0AqSVE/lJ2iuJtW6dSx/oSe+/H3X1ZcoFgpTQwS57AKH5xNRxVa6q7gZ9 42jtjYMIYvTGE8hIRhTOd/M9yYO97SBWtTYd8UNOaWRFEadkVAtE11BNO3iitrJsGupu cYH5zev7EzWPME06rMaChiOzxSYlgRieoLIKfm2g9C2V0AjCjS8uWJKvefTFCimyuuQT /TWA==
X-Received: by 10.55.21.8 with SMTP id f8mr1286356qkh.2.1432178513050; Wed, 20 May 2015 20:21:53 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id 18sm12485734qgh.40.2015.05.20.20.21.52 (version=TLSv1 cipher=RC4-SHA bits=128/128); Wed, 20 May 2015 20:21:52 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: mrex@sap.com
Date: Wed, 20 May 2015 23:21:51 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <20150521023505.34E031B317@ld9781.wdf.sap.corp>
In-Reply-To: <20150521023505.34E031B317@ld9781.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201505202321.51733.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/m43h1aIorABJgDMPqR-J4Ml92os>
Cc: tls@ietf.org
Subject: Re: [TLS] relax certificate_list requirements - opinion call (was Re: [tls13-spec] relax certificate_list ordering requirements to match current practice (#169)) I wonder if anyone is reading the full subject line or does it just get truncated at some poi
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2015 03:21:55 -0000

On Wednesday, May 20, 2015 10:35:05 pm Martin Rex wrote:
> The issue here is about improving implementations that they become
> easier to use.  It is not possible to "misconfigure" our SSL implementation
> so that it sends junk in the TLS handshake.

But it is very possible to do that with other server implementations. Yeah,
you could say it's _because_ clients allowed otherwise, but... they _did_.

Here's a 7 year old post from this list that I stumbled over when searching
for info on the topic:
https://www.ietf.org/mail-archive/web/tls/current/msg02962.html

This is not a new issue. Sorry, you lost this argument a decade ago and
we're trying to clean up the mess after the fact. It's a topic that apparently
didn't get discussed properly in the past, and I'm trying to change that so
that interop doesn't get worse.

> The proposed change does not encourage other implementers to improve
> their implementations to catch and complain problems as soon as they
> are created to the person that is in the best position to fix it,

As I said prior, this is where I agree with you and disagree with Ryan. It is,
however, only something that can be done if everyone enforces it, which is
most certainly not the case. Strictly enforcing this is simply not viable. This
would've needed to have been done at the end of the prior century to be a
thing we could rely on.

Someone else suggested creating a TLS implementation test suite that
everyone could be expected to pass in order to ensure the known pitfalls
are all addressed. That would really help with this sort of issue.

> that currently seems to be limited (and still fixable).

Sorry, it's not. You're very lucky to be in an environment where server crap
is fixable to deal with clients enforcing the spec fully. Again, there are also
legitimate reasons to have lists that are not strictly linear, and planning
for them is very helpful.


Dave