Re: [TLS] Certificate handshake message - common config problems

Simon Josefsson <simon@josefsson.org> Fri, 29 January 2010 17:35 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1B28D3A6917 for <tls@core3.amsl.com>; Fri, 29 Jan 2010 09:35:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1ziq03e1o1-Q for <tls@core3.amsl.com>; Fri, 29 Jan 2010 09:35:44 -0800 (PST)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id 05E413A6901 for <tls@ietf.org>; Fri, 29 Jan 2010 09:35:43 -0800 (PST)
Received: from mocca (c80-216-24-99.bredband.comhem.se [80.216.24.99]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5) with ESMTP id o0THa36q017661 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Fri, 29 Jan 2010 18:36:04 +0100
From: Simon Josefsson <simon@josefsson.org>
To: mrex@sap.com
References: <201001291715.o0THFov6024039@fs4113.wdf.sap.corp>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:100129:tls@ietf.org::Cp9AymaxsI7vnG2/:0P/5
X-Hashcash: 1:22:100129:mrex@sap.com::tKmLAMODr2CzWwB/:7rvm
Date: Fri, 29 Jan 2010 18:36:03 +0100
In-Reply-To: <201001291715.o0THFov6024039@fs4113.wdf.sap.corp> (Martin Rex's message of "Fri, 29 Jan 2010 18:15:50 +0100 (MET)")
Message-ID: <877hr024qk.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Virus-Scanned: clamav-milter 0.95.3 at yxa-v
X-Virus-Status: Clean
Cc: tls@ietf.org
Subject: Re: [TLS] Certificate handshake message - common config problems
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Jan 2010 17:35:45 -0000

Martin Rex <mrex@sap.com> writes:

> What do other implementers think about this issue?

GnuTLS requires a correctly ordered certificate chain and will not
attempt to reorder it.

People have reported this as a problem from time to time, but it is
always a server problem that can/should be fixed, so right now I don't
see us spend any time to improving this on the validator side.  As you
noticed, some browser appears to accept this situation, hence people
might not notice the misconfiguration directly.

/Simon