Re: [TLS] Question about draft-thomson-tls-sic

Adam Langley <agl@imperialviolet.org> Wed, 24 July 2019 01:15 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 375951209B0 for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 18:15:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.558
X-Spam-Level:
X-Spam-Status: No, score=-1.558 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.091, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1LDVxLmc40zj for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 18:15:23 -0700 (PDT)
Received: from mail-qt1-f170.google.com (mail-qt1-f170.google.com [209.85.160.170]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9643B12034B for <tls@ietf.org>; Tue, 23 Jul 2019 18:15:23 -0700 (PDT)
Received: by mail-qt1-f170.google.com with SMTP id r6so39651055qtt.0 for <tls@ietf.org>; Tue, 23 Jul 2019 18:15:23 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=aoLQn1OFsdtQ4Kt7yv7j1+qR0OMnT/1hVzR9QtY1kvM=; b=qchHl/hF+PBAUm1gjbAXPJpdk2of1tmXFQIpnrLAnPD5VUddUstHK8lr/m7KS+ZW4o bp8VcW3wNiOPCe+CtWGgQluVakwxTHKso0GQxKFuLbnrj+uu4HVZOMRN3+4FeJpyXz52 yXnNa/HVnZWwQmDqL899E+tj+cHlPmq8W0OSoGtdOGG95uqtxJe1eIlL85W4DwDh7jpZ jg1zZhoy2c86yTZN24jmx+Py+rF8W0mC4fiazJ+kw5EYbRCuzqw9r+f1jbMbLyDuXZMK 42TwQR1YIXwcIWZyqR0GVKswQhUEJLzbSaRgJY7LDJjdqt9xRKPYniNjAZ/iVpvIQy/m TDOg==
X-Gm-Message-State: APjAAAXSMsMnMIfT+24fMGsiK2sp0PrLBoMes2V9JxXqUc79EGMZpfVD 5rxN/OkX8sJLzGn/2AF3U6KvNUWOhYGdiZ5kCFeZTZVfx3A=
X-Google-Smtp-Source: APXvYqx4fNeSHzhceKVDbxf5QHC0OI3NazPz5Q9fL+jZb6L683rvIAnuWtT2mPoQEXg281p31CXThL8d8QazihNY97o=
X-Received: by 2002:a0c:d14e:: with SMTP id c14mr56511900qvh.206.1563930922483; Tue, 23 Jul 2019 18:15:22 -0700 (PDT)
MIME-Version: 1.0
References: <CAN2QdAFWKob0D5SMHHyyxgYH5qEm89eudh=_pahn4GVtWTbMQQ@mail.gmail.com>
In-Reply-To: <CAN2QdAFWKob0D5SMHHyyxgYH5qEm89eudh=_pahn4GVtWTbMQQ@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
Date: Tue, 23 Jul 2019 18:15:10 -0700
Message-ID: <CAMfhd9UWtHk=YXdBr9E=8P4KHN6=+ganTQNgukhefGN3yLgbzQ@mail.gmail.com>
To: Watson Ladd <watson=40cloudflare.com@dmarc.ietf.org>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001685ab058e630bef"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sJ4vlchFfKtKqYDADdxwAWoR2ug>
Subject: Re: [TLS] Question about draft-thomson-tls-sic
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Jul 2019 01:15:25 -0000

On Tue, Jul 23, 2019 at 5:23 PM Watson Ladd <watson=
40cloudflare.com@dmarc.ietf.org> wrote:

> Suppose the following sequence of events happen:
>
> 1: A CA uses a new intermediate for reasons (no longer cross-signing, etc.)
> 2: A site gets a certificate from the new intermediate.
> 3: An older firefox version connects and thinks it knows all the
> certificates in the world.
>
> This would seem to break and it wasn't clear to me how this would be
> handled. Though as Martin points out this extension is merely codification
> of an occasional practice, so maybe this case does actually work out.
>

I think the client would have to fall back and retry the TLS connection
without requesting that intermediates be omitted. In general, I think this
is the only reliable answer as AIA-chasing doesn't always work. (Either the
AIA server can be down, or the chain can be from a private CA that doesn't
support AIA.)


Cheers

AGL