Re: [TLS] [tls13-spec] relax certificate_list ordering requirements to match current practice (#169)

Dave Garrett <davemgarrett@gmail.com> Tue, 12 May 2015 21:32 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE3661A9127 for <tls@ietfa.amsl.com>; Tue, 12 May 2015 14:32:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aVdMUP1iSncj for <tls@ietfa.amsl.com>; Tue, 12 May 2015 14:32:00 -0700 (PDT)
Received: from mail-qc0-x229.google.com (mail-qc0-x229.google.com [IPv6:2607:f8b0:400d:c01::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EBDF81A90DB for <tls@ietf.org>; Tue, 12 May 2015 14:31:58 -0700 (PDT)
Received: by qcyk17 with SMTP id k17so12422434qcy.1 for <tls@ietf.org>; Tue, 12 May 2015 14:31:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:mime-version:content-type :content-transfer-encoding:message-id; bh=Mk6pcYVs9nx0UHPhX9WtHKjXIQUAxnD9n4vOLsMP74Y=; b=fZhbh4VrRZMDqCQ44OUfFddlxOszjwJXpOClkzy2tEEDm2DrQjwt9EIvpnCMIL7fXL U88X3jITouFStJh0L5mZ/tH/+SYAU2e6+0oJzSrPG9KNgDB8p9PRYTrbaV5tiVrDONVZ UH8XkzaDFHHKo/UtTNcE9iLRcP6ApMk5e0wud/HHSK6BHQstaJuuEEhh1jajLOagIzPk YWSeIdii37m1QPlrzg0p3DO0cwOMTR+zAs/TheAeOwk3Nbrc8SWsqvaomCkpeot5jAHb Oe62EdE0B+8ezlLVx7Q3Nt8zFGQsU6IvEZiJ3bPM4qwr7ypd0e/B+IM20wLE0LhPAjNu uiMg==
X-Received: by 10.55.22.88 with SMTP id g85mr37344263qkh.48.1431466318207; Tue, 12 May 2015 14:31:58 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id 38sm14129961qkt.2.2015.05.12.14.31.57 (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 12 May 2015 14:31:57 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, ryan-ietftls@sleevi.com
Date: Tue, 12 May 2015 17:31:56 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-73-generic-pae; KDE/4.4.5; i686; ; )
MIME-Version: 1.0
Content-Type: Text/Plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <201505121731.56644.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/PwVneHXNXVmPO_eEtBZPPeaT3T8>
Subject: Re: [TLS] [tls13-spec] relax certificate_list ordering requirements to match current practice (#169)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 May 2015 21:32:02 -0000

I've added some general additional language to the PR to add more detail explaining the changes. If there's anything that needs to be changed in order to make this as clear as needed, please comment on the PR. (e.g. we might want to add more specifics)

https://github.com/tlswg/tls13-spec/pull/169/files


Dave