Re: [TLS] Root certificates in server certificate chains

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 01 September 2010 08:49 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 22F1E3A67D6 for <tls@core3.amsl.com>; Wed, 1 Sep 2010 01:49:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.358
X-Spam-Level:
X-Spam-Status: No, score=-3.358 tagged_above=-999 required=5 tests=[AWL=0.241, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LzIaVKCo7XV9 for <tls@core3.amsl.com>; Wed, 1 Sep 2010 01:49:02 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id B568A3A6784 for <tls@ietf.org>; Wed, 1 Sep 2010 01:49:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1283330973; x=1314866973; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20marsh@extendedsubset.com,=20uri@ll.mit.edu |Subject:=20Re:=20[TLS]=20Root=20certificates=20in=20serv er=20certificate=20chains|Cc:=20tls@ietf.org|In-Reply-To: =20<4C7DBD9B.5060009@extendedsubset.com>|Message-Id:=20<E 1Oqj0W-0007fZ-DZ@wintermute02.cs.auckland.ac.nz>|Date:=20 Wed,=2001=20Sep=202010=2020:49:24=20+1200; bh=uzE7B0pBximFRe2RpAjM9oTktq5CNxPaMpbFegDqNMc=; b=WjId2qr0W3ubBexkXMLs1AkfuO295nv3/dFsdcqcsRh3N3F6cE8hFdZC 2aUXam2Fz4ZzlJUHrfw8dRO1zRzeKj/Bz341sSr7M1i9jkvuEYhk+IP7n RwLVLO4xXFDZqHVglOX0sxz8SHhTrsdb0IyLukSoml2FdEZ68423qxPG9 E=;
X-IronPort-AV: E=Sophos;i="4.56,303,1280664000"; d="scan'208";a="23769454"
X-Ironport-HAT: UNIVERSITY - $RELAY-THROTTLE
X-Ironport-Source: 130.216.207.92 - Outgoing - Outgoing
Received: from wintermute02.cs.auckland.ac.nz ([130.216.207.92]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 01 Sep 2010 20:49:25 +1200
Received: from pgut001 by wintermute02.cs.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@cs.auckland.ac.nz>) id 1Oqj0W-0007fZ-DZ; Wed, 01 Sep 2010 20:49:24 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: marsh@extendedsubset.com, uri@ll.mit.edu
In-Reply-To: <4C7DBD9B.5060009@extendedsubset.com>
Message-Id: <E1Oqj0W-0007fZ-DZ@wintermute02.cs.auckland.ac.nz>
Date: Wed, 01 Sep 2010 20:49:24 +1200
Cc: tls@ietf.org
Subject: Re: [TLS] Root certificates in server certificate chains
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Sep 2010 08:49:03 -0000

Marsh Ray <marsh@extendedsubset.com> writes:

>http://www.google.com/search?hl=en&q=%22begin+rsa+private+key%22+site%3Apastebin.com

Ah, another fan of the ubiquitous pastebin.  Back when PKIX was inventing yet
another one of its move-certs-around protocols for everyone to ignore I almost
wrote an April 1 RFC on "Certificate Management via Pastebin", which seems to
represent one of the more successful PKI protocols around.

Peter.