Re: [TLS] ServerCertificate and intermediate CA certs

"Bentkofsky, Michael" <MBentkofsky@verisign.com> Wed, 02 April 2008 14:47 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from core3.amsl.com (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3ABFD3A6DD7; Wed, 2 Apr 2008 07:47:11 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A437B3A6F17 for <tls@core3.amsl.com>; Wed, 2 Apr 2008 07:47:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jUqLWI-3z5ul for <tls@core3.amsl.com>; Wed, 2 Apr 2008 07:47:09 -0700 (PDT)
Received: from osprey.verisign.com (osprey.verisign.com [216.168.239.75]) by core3.amsl.com (Postfix) with ESMTP id 390B23A680E for <tls@ietf.org>; Wed, 2 Apr 2008 07:45:03 -0700 (PDT)
Received: from dul1wnexcn03.vcorp.ad.vrsn.com (dul1wnexcn03.vcorp.ad.vrsn.com [10.170.12.113]) by osprey.verisign.com (8.13.6/8.13.4) with ESMTP id m32EXwin003898; Wed, 2 Apr 2008 10:33:58 -0400
Received: from DUL1WNEXMB05.vcorp.ad.vrsn.com ([10.170.12.240]) by dul1wnexcn03.vcorp.ad.vrsn.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 2 Apr 2008 15:45:03 +0100
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Date: Wed, 02 Apr 2008 10:45:03 -0400
Message-ID: <1CD009E1F15C294C933AE84184EBD8D6027C9CDB@DUL1WNEXMB05.vcorp.ad.vrsn.com>
In-Reply-To: <200804021421.m32ELfx5001291@fs4113.wdf.sap.corp>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] ServerCertificate and intermediate CA certs
Thread-Index: AciUzPvieTACPgePTeGSnoR9NoNHAwAAdu/Q
From: "Bentkofsky, Michael" <MBentkofsky@verisign.com>
To: martin.rex@sap.com, tls@ietf.org
X-OriginalArrivalTime: 02 Apr 2008 14:45:03.0111 (UTC) FILETIME=[22637170:01C894D0]
Subject: Re: [TLS] ServerCertificate and intermediate CA certs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Martin,

I believe the instructions you seek are posted on VeriSign's web site,
specifically on how to configure Apache:
https://knowledge.verisign.com/support/ssl-certificates-support/index?pa
ge=content&id=AR193 and
https://knowledge.verisign.com/support/ssl-certificates-support/index?pa
ge=content&id=AR158.

I'd also direct you to the VeriSign information on the recent use of an
Intermediate CA:
https://knowledge.verisign.com/support/ssl-certificates-support/index?pa
ge=content&id=AR212.

Mike

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On 
> Behalf Of Martin Rex
> Sent: Wednesday, April 02, 2008 10:22 AM
> To: tls@ietf.org
> Subject: [TLS] ServerCertificate and intermediate CA certs
> 
> I just received a request for help with an SSL interopability 
> problem that a colleague encountered.  He observed that the 
> server certificate validation failed, reporting an incomplete 
> certificate chain when he tried to connect to an (apparently 
> Apache) Web-Server.
> 
> He had configured the "Verisign Class 3 Public Primary CA" as 
> trusted, and the Server only sends the Server cert, but fails 
> to include the intermediate CA cert (VeriSign Class 3 Secure 
> Server CA).
> 
> In my reading of SSLv3->TLSv1.1 that is an obvious and 
> serious violation of the protocol spec.  Omitting the 
> self-signed root certificate and the end of the servers 
> certificate chain from the ServerCertificate message is 
> OK/allowed, but omitting intermediate CAs is definitely NOT 
> allowed by the spec.
> 
> IMHO, the SSL/TLS stack ought to enforce that the certificate 
> chain in the ServerCertificate message is correct, i.e. omits 
> at most a self-signed root certificate, but NEVER any 
> intermediate CAs and not even start an SSL handshake if that 
> prerequisite can not be determined.
> 
> Does anyone, by chance, know how/whether that problem can be 
> fixed by configuration in Apache and how (i.e. how to 
> configure Apache so that OpenSSL sends out a correct 
> certification path in the ServerCertificate message, 
> including all necessary intermediate CA certificates)?
> 
> 
> -Martin
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls