Re: [TLS] Consensus on PR 169 - relax certificate list requirements

Martin Thomson <martin.thomson@gmail.com> Wed, 26 August 2015 21:43 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A8EC1B2CC7 for <tls@ietfa.amsl.com>; Wed, 26 Aug 2015 14:43:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X67D4lfCwjdY for <tls@ietfa.amsl.com>; Wed, 26 Aug 2015 14:43:22 -0700 (PDT)
Received: from mail-yk0-x22d.google.com (mail-yk0-x22d.google.com [IPv6:2607:f8b0:4002:c07::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9FA591A8774 for <tls@ietf.org>; Wed, 26 Aug 2015 14:43:22 -0700 (PDT)
Received: by ykbi184 with SMTP id i184so651601ykb.2 for <tls@ietf.org>; Wed, 26 Aug 2015 14:43:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=JnB0dyWhMzGn3Kdo7IcP0ujMJzY/lAJwOBe/zQM1PvU=; b=MYooW1M4AHvdldsvrK57fbQoE/b8K1rS2DNcFpReYY4gEhQNX+JCoCP9fjebx7hJpm 58mRk9+1FjRDtE7mpPYR1j/MW36FUzQyOUMc9KQ7eSX5RNYV2NhDjegFWuNQNMo1ZakV oj6PG0RrPH6TWvnwiyMNJBYSK3ymhZyfunQ4E6p54oxbgGX8DeXTlEOg2ME8o75qdfMm j0hCiJbR/m2QB0NOQGs2drrFSyyAqFV+KAcIqjpUMl1GxqFjauWDj0wBRZAkkjP8v4i5 4AYMHYlhVjLGAGNmoQkUG0BBx8Vq4SgyizaSSjTOK8Jgt+eXxl3eQ5I/L2uQPWr3hbHc rkjQ==
MIME-Version: 1.0
X-Received: by 10.129.49.200 with SMTP id x191mr791088ywx.56.1440625401911; Wed, 26 Aug 2015 14:43:21 -0700 (PDT)
Received: by 10.129.133.130 with HTTP; Wed, 26 Aug 2015 14:43:21 -0700 (PDT)
In-Reply-To: <CAOgPGoAPCXkzc=01_+FPSJcxV8vEQmBUYNGYaWMdKpSGU0M0Lg@mail.gmail.com>
References: <CAOgPGoAPCXkzc=01_+FPSJcxV8vEQmBUYNGYaWMdKpSGU0M0Lg@mail.gmail.com>
Date: Wed, 26 Aug 2015 14:43:21 -0700
Message-ID: <CABkgnnWBgXcXa7T3Ew1W1kQJPnk7HrOOFx2RW0Xo7-gV1SCC8w@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Joseph Salowey <joe@salowey.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/U_WfuhilK1OJsWoLQDo_aQHFxYw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus on PR 169 - relax certificate list requirements
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Aug 2015 21:43:24 -0000

On 26 August 2015 at 14:11, Joseph Salowey <joe@salowey.net> wrote:
> "Because certificate validation requires that trust anchors be distributed
> independently, a self-signed certificate that specifies a trust anchor MAY
> be omitted from the chain, provided that supported peers are known to
> possess any omitted certificates they may require."

I always thought that the primary reason for omitting a certificate
was that you had a good reason to expect that clients had the
certificate already.  Whether the certificate is self-signed seems
like a poor proxy for that.