Re: [TLS] Verifying X.509 Certificate Chains out of order

"Steven M. Bellovin" <smb@cs.columbia.edu> Mon, 06 October 2008 15:33 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1195D3A6A62; Mon, 6 Oct 2008 08:33:29 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1059F3A6A62 for <tls@core3.amsl.com>; Mon, 6 Oct 2008 08:33:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.236
X-Spam-Level:
X-Spam-Status: No, score=-6.236 tagged_above=-999 required=5 tests=[AWL=0.363, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gxOPsV-1HmVQ for <tls@core3.amsl.com>; Mon, 6 Oct 2008 08:33:27 -0700 (PDT)
Received: from machshav.com (machshav.com [198.180.150.44]) by core3.amsl.com (Postfix) with ESMTP id 28FA03A67F4 for <tls@ietf.org>; Mon, 6 Oct 2008 08:33:27 -0700 (PDT)
Received: by machshav.com (Postfix, from userid 512) id CB62BAF671; Mon, 6 Oct 2008 15:34:02 +0000 (GMT)
Received: from yellowstone.machshav.com (localhost [127.0.0.1]) by machshav.com (Postfix) with ESMTP id 64BC7AF637; Mon, 6 Oct 2008 15:34:02 +0000 (GMT)
Received: from cs.columbia.edu (localhost [127.0.0.1]) by yellowstone.machshav.com (Postfix) with ESMTP id 049A98386EA; Mon, 6 Oct 2008 11:33:54 -0400 (EDT)
Date: Mon, 06 Oct 2008 11:33:54 -0400
From: "Steven M. Bellovin" <smb@cs.columbia.edu>
To: Eric Rescorla <ekr@networkresonance.com>
Message-ID: <20081006113354.69029a62@cs.columbia.edu>
In-Reply-To: <20081006144152.5B9596B57F6@kilo.rtfm.com>
References: <1223034323.30303.29.camel@localhost> <877i8pk772.fsf@mocca.josefsson.org> <1223281251.12502.74.camel@localhost> <87abdit8c2.fsf_-_@mocca.josefsson.org> <20081006144152.5B9596B57F6@kilo.rtfm.com>
Organization: Columbia University
X-Mailer: Claws Mail 3.5.0 (GTK+ 2.12.11; x86_64--netbsd)
Mime-Version: 1.0
Cc: Simon Josefsson <simon@josefsson.org>, tls@ietf.org
Subject: Re: [TLS] Verifying X.509 Certificate Chains out of order
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

On Mon, 06 Oct 2008 07:41:52 -0700
Eric Rescorla <ekr@networkresonance.com> wrote:

> I think there are two separate issues here:
> 
> (1) Whether implementations should be required to send certificates
>     in a specific order.
> (2) Whether implementations should generate an error if they are
>     received in another order.
> 
"Be conservative in what you send; be liberal in what you accept."


		--Steve Bellovin, http://www.cs.columbia.edu/~smb
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls