Re: [TLS] Update spec to match current practices for certificate chain order

mrex@sap.com (Martin Rex) Fri, 08 May 2015 15:41 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 718DE1A9097 for <tls@ietfa.amsl.com>; Fri, 8 May 2015 08:41:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3Ip1jHAdnwWH for <tls@ietfa.amsl.com>; Fri, 8 May 2015 08:41:14 -0700 (PDT)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 54DDD1A9092 for <tls@ietf.org>; Fri, 8 May 2015 08:41:14 -0700 (PDT)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id 124572B003; Fri, 8 May 2015 17:41:13 +0200 (CEST)
X-purgate-ID: 152705::1431099673-0000413A-0DACEFC9/0/0
X-purgate-size: 618
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 0009643E7A; Fri, 8 May 2015 17:41:12 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id E84E51B2DE; Fri, 8 May 2015 17:41:12 +0200 (CEST)
In-Reply-To: <20150508153537.A5A791B2DE@ld9781.wdf.sap.corp>
To: mrex@sap.com
Date: Fri, 08 May 2015 17:41:12 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20150508154112.E84E51B2DE@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/I_kaMed0jreOC_mClGtvCbRLiyI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Update spec to match current practices for certificate chain order
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 May 2015 15:41:15 -0000

Fixing typo (I'm sorry, I should have reviewed before sending):

Martin Rex wrote:
> Kemp, David P. wrote:
>> Martin Rex wrote:
>> 
>>> In most cases, it is detrimental and often dangerous to work around
>>> such protocol violations by the peer.
>> 
>> How ???
 
Detrimental because it hides a server configuration error that can
only be fixed on the server.  The resulting behaviour for the end-user
becomes seemingly non-deterministic.  It may work with some clients
and not work with others, and it may work after having been to other
servers, but not directly after reboot.  Just crazy.

-Martin