Re: [TLS] Verifying X.509 Certificate Chains out of order

"Steven M. Bellovin" <smb@cs.columbia.edu> Wed, 08 October 2008 13:08 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B08353A6B39; Wed, 8 Oct 2008 06:08:05 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 005993A6B39 for <tls@core3.amsl.com>; Wed, 8 Oct 2008 06:08:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.277
X-Spam-Level:
X-Spam-Status: No, score=-6.277 tagged_above=-999 required=5 tests=[AWL=0.322, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vPUfRbA8CqAV for <tls@core3.amsl.com>; Wed, 8 Oct 2008 06:08:03 -0700 (PDT)
Received: from machshav.com (machshav.com [198.180.150.44]) by core3.amsl.com (Postfix) with ESMTP id D88FB3A692E for <tls@ietf.org>; Wed, 8 Oct 2008 06:08:02 -0700 (PDT)
Received: by machshav.com (Postfix, from userid 512) id 8B3A3AF67B; Wed, 8 Oct 2008 13:08:05 +0000 (GMT)
Received: from yellowstone.machshav.com (localhost [127.0.0.1]) by machshav.com (Postfix) with ESMTP id B52CFAF645; Wed, 8 Oct 2008 13:08:04 +0000 (GMT)
Received: from cs.columbia.edu (localhost [127.0.0.1]) by yellowstone.machshav.com (Postfix) with ESMTP id B1E788386BC; Wed, 8 Oct 2008 09:08:03 -0400 (EDT)
Date: Wed, 08 Oct 2008 09:08:03 -0400
From: "Steven M. Bellovin" <smb@cs.columbia.edu>
To: pgut001@cs.auckland.ac.nz
Message-ID: <20081008090803.2c173ee8@cs.columbia.edu>
In-Reply-To: <E1KnXuC-00044h-Qp@wintermute01.cs.auckland.ac.nz>
References: <200810071517.m97FHvqT028640@fs4113.wdf.sap.corp> <E1KnXuC-00044h-Qp@wintermute01.cs.auckland.ac.nz>
Organization: Columbia University
X-Mailer: Claws Mail 3.5.0 (GTK+ 2.12.11; x86_64--netbsd)
Mime-Version: 1.0
Cc: tls@ietf.org
Subject: Re: [TLS] Verifying X.509 Certificate Chains out of order
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

On Thu, 09 Oct 2008 01:12:40 +1300
pgut001@cs.auckland.ac.nz (Peter Gutmann) wrote:

> Martin Rex <Martin.Rex@sap.com> writes:
> 
> >But I really dislike the idea of expecting an empty DName (i.e. one
> >that contains no RDName elements in the ASN.1 SEQUENCE) should have
> >the same meaning as _NO_ DName at all!  Are you sure that this
> >notion is interoperable with other implementations?
> 
> Because TLS client certs are so rarely used it's hard to say, the
> best I can say is "I haven't run into problems so far", but that
> doesn't mean much given the very small sample size. 

FYI, my favorite MUA (claws-mail) has support for client-side
certificates in its latest release.  I'll let you know how well they
work...


		--Steve Bellovin, http://www.cs.columbia.edu/~smb
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls