[TLS] Consensus on PR 169 - relax certificate list requirements

Joseph Salowey <joe@salowey.net> Wed, 26 August 2015 21:11 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 56B951B331B for <tls@ietfa.amsl.com>; Wed, 26 Aug 2015 14:11:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id leMMkEvT-Jwt for <tls@ietfa.amsl.com>; Wed, 26 Aug 2015 14:11:03 -0700 (PDT)
Received: from mail-lb0-f180.google.com (mail-lb0-f180.google.com [209.85.217.180]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E89ED1B3316 for <tls@ietf.org>; Wed, 26 Aug 2015 14:11:02 -0700 (PDT)
Received: by lbbsx3 with SMTP id sx3so127931517lbb.0 for <tls@ietf.org>; Wed, 26 Aug 2015 14:11:01 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=2F+970HLHgYsszzpry5ujq7CNTwTUyJhWe2zMFW2PHw=; b=IOKULOw0tCOzacCvzowhmaqYHLoybQCm4OGcaetimScLm5Kzt5z7aaHjnwn0FW2Xj2 0rQRq5ftfwodTZby5b4N50rVHrOyU1tdEZUlW9N8E9PgJKS09X2flzUuWMXEVFfj3lfI xo02VgFcM3osdVawpCkiDY5hLnLXI8F7fTcE3I8eTcBYm2s5JOr5RE9k28Z3qX5S3Sya /7h8N+oIZwkzhpVqMJP3kmIDdqDtvFWKedZdrd16SDqwdqqmb07lm4BrRltAdxIxYYAw 0HTQHJzfH91Ni8tuDjYkWwZHUIN0cRvuBD5US0U10a65kg5TJ0e/IOrWn3dGLOIkjIAP 6p6A==
X-Gm-Message-State: ALoCoQlKRThiWQ9AOePWYX97pkpP1zFF+edRbq+Z4yLFIJWM1VSZvfK3wSH0bcm1BwfFfN4wniKj
MIME-Version: 1.0
X-Received: by 10.152.45.69 with SMTP id k5mr476218lam.13.1440623461372; Wed, 26 Aug 2015 14:11:01 -0700 (PDT)
Received: by 10.112.122.17 with HTTP; Wed, 26 Aug 2015 14:11:01 -0700 (PDT)
Date: Wed, 26 Aug 2015 14:11:01 -0700
Message-ID: <CAOgPGoAPCXkzc=01_+FPSJcxV8vEQmBUYNGYaWMdKpSGU0M0Lg@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11c28594abae1e051e3d494d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5G14WiT2ULYMCaBdzVVjaEyWS4k>
Subject: [TLS] Consensus on PR 169 - relax certificate list requirements
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Aug 2015 21:11:04 -0000

It looks like we have good consensus on PR 169 to relax certificate list
ordering requirements.  I had one question on the revised text.  I'm
unclear on the final clause in this section:

"Because certificate validation requires that trust anchors be distributed
independently, a self-signed certificate that specifies a trust anchor MAY
be omitted from the chain, provided that supported peers are known to
possess any omitted certificates they may require."

I just want to make sure there isn't the intention of omitting certificates
that are not seif-signed.

Thanks,

Joe