RE: [TLS] Record layer corner cases

"Kemp, David P." <DPKemp@missi.ncsc.mil> Mon, 27 November 2006 21:14 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GonoS-0001wY-Ku; Mon, 27 Nov 2006 16:14:52 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GonoR-0001wE-Aw for tls@ietf.org; Mon, 27 Nov 2006 16:14:51 -0500
Received: from stingray.missi.ncsc.mil ([144.51.50.20]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GonoO-0006Xh-QF for tls@ietf.org; Mon, 27 Nov 2006 16:14:51 -0500
Received: from Cerberus.missi.ncsc.mil (cerberus.missi.ncsc.mil [144.51.51.8]) by stingray.missi.ncsc.mil with SMTP id kARLEm5V012289 for <tls@ietf.org>; Mon, 27 Nov 2006 16:14:48 -0500 (EST)
Received: from 144.51.60.34 by Cerberus.missi.ncsc.mil (InterScan VirusWall 6); Mon, 27 Nov 2006 16:14:48 -0500
Received: from EXCH.missi.ncsc.mil ([144.51.60.21]) by gto.missi.ncsc.mil with Microsoft SMTPSVC(5.0.2195.6713); Mon, 27 Nov 2006 16:14:48 -0500
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
X-MimeOLE: Produced By Microsoft Exchange V6.5
Subject: RE: [TLS] Record layer corner cases
Date: Mon, 27 Nov 2006 16:14:47 -0500
Message-ID: <FA998122A677CF4390C1E291BFCF598906065AB1@EXCH.missi.ncsc.mil>
In-Reply-To: <200611271947.UAA13557@uw1048.wdf.sap.corp>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Record layer corner cases
Thread-Index: AccSXOZmqXqmrapXSPePoLLD39KLGQABLghA
From: "Kemp, David P." <DPKemp@missi.ncsc.mil>
To: tls@ietf.org
X-OriginalArrivalTime: 27 Nov 2006 21:14:48.0453 (UTC) FILETIME=[11E67350:01C71269]
X-TM-AS-Product-Ver: : ISVW-6.0.0.1396-3.6.0.1039-14840000
X-TM-AS-Result: : Yes--4.296600-0-2-1
X-TM-AS-Category-Info: : 2:0.000000
X-TM-AS-MatchedID: : 150567-700788-701651-710992-710201-700877-701334-701368-710300-139010-710322-700151-704771-707344-700586-106660-710265-702156-703225-700927-702051-700821-710283-710616-709279-702769-121124-700724-700237-710072-705276-705065-705591-703212-704792-707997-701143-704654-703814-704872-704022-700147-702764-700686-700802-701076-700224-701390-148050-20040
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 4d87d2aa806f79fed918a62e834505ca
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

We are not discussing weeding out garbage sent by a
peer, we are discussing a peer that sends (hypothetically)
exactly three certs: root, CA, and EE.

The sensible thing to do in such a circumstance is to
map the root certificate to a trust anchor:

   1) TA -> CA -> EE

And in fact, you indicated that that is exactly the
observed behavior:

> A few years ago, www.verisign.com had been sending
> out an expired rootCA certificate in the certification
> path of the Server, and curiously, none of the Web Browsers
> complained when it had a replacement cert (same
> Subject&Issuer, same key, longer validity) in the list
> of trust anchors.

This discussion is about why the observed behavior is correct.

You argue that a TLS receiver should go out of its way to
build a second, longer path that contains the root certificate:

   2) TA -> Root -> CA -> EE

just so it could reject that path, but that is not how either
PKI fanciers or TLS implementers intend root certificates
to be used.  Root certs are *not* part of a certification
path, they are convenient containers for conveying trust
anchor information, and everything else in them (including
signature and validity) can (and should, to minimize load
on busy servers) be safely ignored during path validation.

Dave

--------------------------------------------------
Martin Rex <martin.rex@sap.com> writes:

I don't know whether the PKI fanciers have specified this anywhere,
but I would consider it seriously braindead if there was such a
path validation algorithm.

If a path can be built, it must verify.  If a path can not be built,
it can not be verified and must be ignored.

Requiring the receiver to weed our garbage sent by the peer is
asking for (interoperability) troubles, and a serious waste of
every receives resources (especially for busy servers).


-Martin

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls