Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate

Nicolas Williams <Nicolas.Williams@oracle.com> Thu, 05 August 2010 00:12 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AA1B83A6A90; Wed, 4 Aug 2010 17:12:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.489
X-Spam-Level:
X-Spam-Status: No, score=-6.489 tagged_above=-999 required=5 tests=[AWL=0.109, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DgXoiaHhcy8O; Wed, 4 Aug 2010 17:12:42 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id DBE773A6989; Wed, 4 Aug 2010 17:12:41 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.2) with ESMTP id o750D9nw032327 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 5 Aug 2010 00:13:11 GMT
Received: from acsmt353.oracle.com (acsmt353.oracle.com [141.146.40.153]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o74LfZMS022722; Thu, 5 Aug 2010 00:13:08 GMT
Received: from abhmt009.oracle.com by acsmt354.oracle.com with ESMTP id 467217841280967104; Wed, 04 Aug 2010 17:11:44 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Wed, 04 Aug 2010 17:11:42 -0700
Date: Wed, 04 Aug 2010 19:11:38 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Martin Rex <mrex@sap.com>
Message-ID: <20100805001137.GE5213@oracle.com>
References: <op.vgxmfsfrqrq7tp@acorna.invalid.invalid> <201008042307.o74N7NbH022733@fs4113.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <201008042307.o74N7NbH022733@fs4113.wdf.sap.corp>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Source-IP: acsmt353.oracle.com [141.146.40.153]
X-Auth-Type: Internal IP
X-CT-RefId: str=0001.0A090206.4C5A0215.0126:SCFMA4539814,ss=1,fgs=0
Cc: pkix@ietf.org, tmiller@mitre.org, tls@ietf.org
Subject: Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Aug 2010 00:12:45 -0000

On Thu, Aug 05, 2010 at 01:07:22AM +0200, Martin Rex wrote:
> Yngve N. Pettersen wrote:
> > The kind of crafted URLs you are concerned about can also be injected by  
> > way of OCSP and CRL URLs, and OCSP is AFAICT actually supported by more  
> > clients than AIA CA.
> 
> That is incorrect.  The path validation algorithm checks cryptographic
> correctness and certificate (attribute) validity starting at a trust
> anchor first, and ONLY when that succeeds, CRLs and OCSP is checked.

That's true of path _validation_.  It's not necessarily true of path
_construction_ (see RFC4158).  That is, if you start with an EE cert you
might have to go find the intermediate CA certs.

> So when doing path validation correctly, you never access untrusted
> CRL and OCSP resources.

If you're building a path from the target to the anchor then you'll
probably want to prune paths as soon as possible by validating
intermediate CA certs as soon as possible.

Nico
--