Re: [TLS] Record layer corner cases

Martin Rex <martin.rex@sap.com> Mon, 27 November 2006 19:47 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GomSG-0000Lo-5j; Mon, 27 Nov 2006 14:47:52 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GomSF-0000Li-8Q for tls@ietf.org; Mon, 27 Nov 2006 14:47:51 -0500
Received: from smtpde02.sap-ag.de ([155.56.68.170]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GomSC-0001Un-ST for tls@ietf.org; Mon, 27 Nov 2006 14:47:51 -0500
Received: from sap-ag.de (smtpde02) by smtpde02.sap-ag.de (out) with ESMTP id UAA19201; Mon, 27 Nov 2006 20:47:23 +0100 (MEZ)
From: Martin Rex <martin.rex@sap.com>
Message-Id: <200611271947.UAA13557@uw1048.wdf.sap.corp>
Subject: Re: [TLS] Record layer corner cases
To: DPKemp@missi.ncsc.mil
Date: Mon, 27 Nov 2006 20:47:20 +0100
In-Reply-To: <FA998122A677CF4390C1E291BFCF59890606597F@EXCH.missi.ncsc.mil> from "Kemp, David P." at Nov 27, 6 01:04:42 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
X-SAP: out
X-Spam-Score: 0.0 (/)
X-Scan-Signature: e1e48a527f609d1be2bc8d8a70eb76cb
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: martin.rex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

SSLv3 didn't say whether the certification path includes a rootCA
(=self-signed) cert or not, i.e. the spec was ambiguous.

TLSv1 improved the situation, indicating that the path may or may not
contain a rootCA (=self-signed) cert, and mentioned that such a cert,
if present, should not have an impact on the decision whether the
peer's certificate is trusted.

Kemp, David P. wrote:
> 
> The objective of path validation is to ensure that a valid path
> exists from an end entity certificate back to a trust anchor.
> If a self-issued certificate is transmitted as part of a path
> and its name and key are also used as a trust anchor, then there
> are many paths that will satisfy signature/name chaining:
> 
> 1) TA -> CA Cert -> EE Cert
> 2) TA -> Root Cert -> CA Cert -> EE Cert
> 3) TA -> Root Cert -> Root Cert -> CA Cert -> EE Cert
> 4) TA -> Root Cert -> Root Cert -> Root Cert -> CA Cert -> EE
> 5) ...
> 
> If the root cert has a bad validity, then path 2) will not
> validate.  However, in order to authenticate the end entity,
> it is sufficient that path 1) validates.  The fact that there
> are any number of invalid paths from EE to TA does not negate the
> fact that there is at least one valid path.

I don't know whether the PKI fanciers have specified this anywhere,
but I would consider it seriously braindead if there was such a
path validation algorithm.

If a path can be built, it must verify.  If a path can not be built,
it can not be verified and must be ignored.

Requiring the receiver to weed our garbage sent by the peer is
asking for (interoperability) troubles, and a serious waste of
every receives resources (especially for busy servers).


-Martin

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls