Re: [TLS] Update spec to match current practices for certificate chain order

mrex@sap.com (Martin Rex) Fri, 08 May 2015 15:35 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DEF2C1A903B for <tls@ietfa.amsl.com>; Fri, 8 May 2015 08:35:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cp6yYWfkkM1V for <tls@ietfa.amsl.com>; Fri, 8 May 2015 08:35:39 -0700 (PDT)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6CC231A903C for <tls@ietf.org>; Fri, 8 May 2015 08:35:39 -0700 (PDT)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id C0B4044C93; Fri, 8 May 2015 17:35:37 +0200 (CEST)
X-purgate-ID: 152705::1431099337-00005316-89CE321C/0/0
X-purgate-size: 1630
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id B053043EDB; Fri, 8 May 2015 17:35:37 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id A5A791B2DE; Fri, 8 May 2015 17:35:37 +0200 (CEST)
In-Reply-To: <5B1D7E570380A64989D4C069F7D14BC8D7F63F2A@PINTO.missi.ncsc.mil>
To: "Kemp, David P." <DPKemp@missi.ncsc.mil>
Date: Fri, 08 May 2015 17:35:37 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20150508153537.A5A791B2DE@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/wHQ9F6uEGohUF40bDPf5ZXs_gvg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Update spec to match current practices for certificate chain order
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 May 2015 15:35:41 -0000

Kemp, David P. wrote:
> Martin Rex wrote:
>> Clients do not have to accomodate server that violate MUSTS.
> 
> Absolutely correct.   Accommodating a compliant server is the
> only mandatory to implement requirement on clients.
> 
>> In most cases, it is detrimental and often dangerous to work around
>> such protocol violations by the peer.
> 
> How ???

Detrimental because it hides a server configuration error that can
only be fixed on the server.  The resulting behaviour of the end-user
becomes seemingly non-deterministic.  It may work with some clients
and not work with others, and it may work after having been to other
servers, but not directly after reboot.  Just crazy.


> 
>> Either the certification path presented by the server crosses through
>> the trust anchor(s) of the client or ends there -- then you get interop,
>> or it doesn't then you get interop failure.
> 
> Clients that provide value-added (optional) path construction
> functionality do not fail, either operationally or security-wise.

I've seen epic failures here before.  Such as chasing AIA for missing
intermediate certs (not having a trusted cert store that contains it).
That's a real security goof, and it was implemented by some clients.


>
> Perhaps no such clients exist, now or in the future.  But if they do,
> satisfying more than the MUSTS does not make them non-compliant.

For a number implementors, convenience is more important than security,
and they will skip anything that is difficult.  Such as skipping
certificate and certicate path validation for the peer completely.


-Martin