Re: [TLS] Verifying X.509 Certificate Chains out of order

"Ben Laurie" <benl@google.com> Sun, 12 October 2008 20:28 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8DFB63A6984; Sun, 12 Oct 2008 13:28:52 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8153A3A6984 for <tls@core3.amsl.com>; Sun, 12 Oct 2008 13:28:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.977
X-Spam-Level:
X-Spam-Status: No, score=-101.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id khS0jClC50P5 for <tls@core3.amsl.com>; Sun, 12 Oct 2008 13:28:50 -0700 (PDT)
Received: from smtp-out3.google.com (smtp-out.google.com [216.239.33.17]) by core3.amsl.com (Postfix) with ESMTP id 77EE43A683D for <tls@ietf.org>; Sun, 12 Oct 2008 13:28:49 -0700 (PDT)
Received: from zps77.corp.google.com (zps77.corp.google.com [172.25.146.77]) by smtp-out.google.com with ESMTP id m9CKSiP7007231 for <tls@ietf.org>; Sun, 12 Oct 2008 21:28:44 +0100
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1223843325; bh=DftLLJ1JzSBklWijyblp4UuOgGs=; h=DomainKey-Signature:Message-ID:Date:From:To:Subject:Cc: In-Reply-To:MIME-Version:Content-Type:Content-Transfer-Encoding: Content-Disposition:References; b=bLcspIQHOJHNLJJn+XfoubW60IwC+62Q sU7hB9UF/NIosDWvCIBz+hwoFxgKF8G/MucIbRm1sFF6gOZ4hkb1og==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=message-id:date:from:to:subject:cc:in-reply-to: mime-version:content-type:content-transfer-encoding: content-disposition:references; b=wNadjTp/BpvVcmhTchsdyn/MKFyXr6ZTZJAHIhsPTpjWX2Mi/3bxFGyDcjWBnFexB U7CeVF0pbz11aY/Zj19iQ==
Received: from wa-out-1112.google.com (wagm34.prod.google.com [10.114.214.34]) by zps77.corp.google.com with ESMTP id m9CKSgPM017169 for <tls@ietf.org>; Sun, 12 Oct 2008 13:28:42 -0700
Received: by wa-out-1112.google.com with SMTP id m34so950485wag.30 for <tls@ietf.org>; Sun, 12 Oct 2008 13:28:42 -0700 (PDT)
Received: by 10.115.32.1 with SMTP id k1mr4450560waj.124.1223843322038; Sun, 12 Oct 2008 13:28:42 -0700 (PDT)
Received: by 10.114.192.13 with HTTP; Sun, 12 Oct 2008 13:28:41 -0700 (PDT)
Message-ID: <1b587cab0810121328w21d2ed96n830198b5c63b43e1@mail.gmail.com>
Date: Sun, 12 Oct 2008 21:28:41 +0100
From: Ben Laurie <benl@google.com>
To: "Steven M. Bellovin" <smb@cs.columbia.edu>
In-Reply-To: <20081006113354.69029a62@cs.columbia.edu>
MIME-Version: 1.0
Content-Disposition: inline
References: <1223034323.30303.29.camel@localhost> <877i8pk772.fsf@mocca.josefsson.org> <1223281251.12502.74.camel@localhost> <87abdit8c2.fsf_-_@mocca.josefsson.org> <20081006144152.5B9596B57F6@kilo.rtfm.com> <20081006113354.69029a62@cs.columbia.edu>
Cc: Simon Josefsson <simon@josefsson.org>, tls@ietf.org
Subject: Re: [TLS] Verifying X.509 Certificate Chains out of order
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

On Mon, Oct 6, 2008 at 4:33 PM, Steven M. Bellovin <smb@cs.columbia.edu> wrote:
> On Mon, 06 Oct 2008 07:41:52 -0700
> Eric Rescorla <ekr@networkresonance.com> wrote:
>
>> I think there are two separate issues here:
>>
>> (1) Whether implementations should be required to send certificates
>>     in a specific order.
>> (2) Whether implementations should generate an error if they are
>>     received in another order.
>>
> "Be conservative in what you send; be liberal in what you accept."

I thought we'd given up on that as a useful generalisation since it
introduces security problems in some circumstances, for example HTTP
header stuffing. Which is not to say I am opposed to this particular
change, but that adage is an entirely insufficient justification.
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls