Re: [TLS] Getting started, clock not set yet

Eric Rescorla <ekr@rtfm.com> Tue, 09 August 2022 22:59 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF591C157B57 for <tls@ietfa.amsl.com>; Tue, 9 Aug 2022 15:59:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B2WNLkCUSjxk for <tls@ietfa.amsl.com>; Tue, 9 Aug 2022 15:59:37 -0700 (PDT)
Received: from mail-io1-xd30.google.com (mail-io1-xd30.google.com [IPv6:2607:f8b0:4864:20::d30]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9BBAAC15A724 for <tls@ietf.org>; Tue, 9 Aug 2022 15:59:37 -0700 (PDT)
Received: by mail-io1-xd30.google.com with SMTP id x64so10856781iof.1 for <tls@ietf.org>; Tue, 09 Aug 2022 15:59:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20210112.gappssmtp.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc; bh=k/QJWw5O7SpUYXgTiwujhjPu5SwYUgL4CydnbPsEyxY=; b=PgKH2lPNbBA584g+3mqZXQwiUJdonpkjHc8KBcWRD/E5rCf8g3qUuyDAmPdSLMry0L riEX+CErdO8j0LhYYgM7dkO8y4mgjPoPB4uvdPAM80szcgQzO7vcSXfP3IA1dXE+vutu 5brk4VTCBCM5FE6nVNlPUGEAcc3ZOj3kl+Lt5PPIhlLvNig/KA7cbUv+S6z1/LSWYbTD BDRxgn2QgIlLTtbMOEk2B4mRmiozZdRTbo0wdH6Z4bWOIXZoqCcabxzOOFUIav2NHsHY 5VNniax3RcuXsBR+EukXVDO7zEiY9IhyyKT4tHMKvQNJoWncyKpGTTm0Vl4YV6aVn9GA hmcw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc; bh=k/QJWw5O7SpUYXgTiwujhjPu5SwYUgL4CydnbPsEyxY=; b=NnkfSwsbLam9bCzZWHKqJfKi2bE6UzvXoaoTkLOnhqvxsXjjMz2c889JTGgWRSmhQ5 8R+7kBOQWr/0oZVokBVNhpsJ/FnPqHeVTdLUw4YI+D5jDTHk9INEmyqUkXHHryo+qFuD b2ISNT4l4caPmSwAZaNQXrUkPtiOTvCbugm5mts/lBinz8+cX1urT4jq1r1dBf8mzbAz RuIjHeaYj4+5fU3oPSsoV7924FQhKFj3aujV5/xxUeYowaIHcCxzprusfYOtjjbI1mYE mU2Sr5cMkSDL7fgMRwuZH+k9CDL1SrWCrKan7Wbl/TL2sH8L4DCcNV7Cnurm+btgeA+c v9fQ==
X-Gm-Message-State: ACgBeo2D5HU9lyd+fdOIXENLwbLpQWycWOFfonLDTNiwk9taEnEZLJU8 n4Q1pwRmu736EK1UYwNgcpzBqGTlW4MxEm0KKADFIufacKzoEg==
X-Google-Smtp-Source: AA6agR6hongdJbw+Hlp+va14XRi8SrBEMKj0F5KdikEJuZfPrVId+z/MUt4rVDpSA8D7m7eEgtYg+Rx9EtU8uasTHts=
X-Received: by 2002:a05:6638:468c:b0:342:e976:973a with SMTP id bq12-20020a056638468c00b00342e976973amr6382659jab.62.1660085976977; Tue, 09 Aug 2022 15:59:36 -0700 (PDT)
MIME-Version: 1.0
References: <20220809044037.8332328C1CA@107-137-68-211.lightspeed.sntcca.sbcglobal.net> <SY4PR01MB6251F7EDC97E18A897BC3E6CEE629@SY4PR01MB6251.ausprd01.prod.outlook.com> <CABcZeBM7Xo=yT4GDSAzRNfZYBDAyaT9yNahOuNY8YDvx1SH+Rw@mail.gmail.com> <CAChr6Sy0oLDM=HLPCVtZEZracoD0GamAzGEg0fesrXAMzpEiLA@mail.gmail.com> <CABcZeBNZxUdNTeFCEPgGwtfehV-5LgV86QOXBi+Nqn2A0d6WUA@mail.gmail.com> <CAChr6SyJ=5bcEtMZXpfM=0UsixR0P7111nV0onksYeedSVF_KA@mail.gmail.com>
In-Reply-To: <CAChr6SyJ=5bcEtMZXpfM=0UsixR0P7111nV0onksYeedSVF_KA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 09 Aug 2022 15:59:01 -0700
Message-ID: <CABcZeBPvJx1G5da8ceyYBxuxHv6NYFSD_L0Y=cLCf-1cFwweww@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000f467e705e5d6e2af"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TwuPhdFf7lcM89b70FDmIVqcl2o>
Subject: Re: [TLS] Getting started, clock not set yet
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Aug 2022 22:59:41 -0000

On Tue, Aug 9, 2022 at 3:47 PM Rob Sayre <sayrer@gmail.com> wrote:

> On Tue, Aug 9, 2022 at 3:40 PM Eric Rescorla <ekr@rtfm.com> wrote:
>
>>
>> P.S. I don't think that this tone "...but go on" is particularly helpful
>> in this discussion.
>>
>
> Well, it's easy. You said "require", and I just give very little credence
> to the CABF, because I think it is nonsense.
>

Be that as it may, the browsers generally require conformance to the BRs
(see, for
instance
https://www.mozilla.org/en-US/about/governance/policies/security-group/certs/policy/
S 2.3,
https://www.chromium.org/Home/chromium-security/root-ca-policy/ S 1)
so what the BRs say is relevant in this discussion.

-Ekr