Re: [TLS] [tls13-spec] relax certificate_list ordering requirements to match current practice (#169)

mrex@sap.com (Martin Rex) Tue, 12 May 2015 21:39 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9D3901A9035 for <tls@ietfa.amsl.com>; Tue, 12 May 2015 14:39:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qQ41W7KhvqBH for <tls@ietfa.amsl.com>; Tue, 12 May 2015 14:39:21 -0700 (PDT)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3BA861AD151 for <tls@ietf.org>; Tue, 12 May 2015 14:38:55 -0700 (PDT)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id 5EA4344362; Tue, 12 May 2015 23:38:53 +0200 (CEST)
X-purgate-ID: 152705::1431466733-00000B48-E63B16F8/0/0
X-purgate-size: 778
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 4AAA34141E; Tue, 12 May 2015 23:38:53 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 435ED1B2EB; Tue, 12 May 2015 23:38:53 +0200 (CEST)
In-Reply-To: <201505121731.56644.davemgarrett@gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Date: Tue, 12 May 2015 23:38:53 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20150512213853.435ED1B2EB@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/bYelqyCm38h50SyhGtB_LiJOxDo>
Cc: tls@ietf.org
Subject: Re: [TLS] [tls13-spec] relax certificate_list ordering requirements to match current practice (#169)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 May 2015 21:39:22 -0000

Dave Garrett wrote:
> I've added some general additional language to the PR to add more
> detail explaining the changes. If there's anything that needs to be
> changed in order to make this as clear as needed, please comment
> on the PR. (e.g. we might want to add more specifics)
> 
> https://github.com/tlswg/tls13-spec/pull/169/files

One of the worst problems in your proposed text is the replacment
of the term "self-signed [...] root certificate authority" with
two bogus occurrences of the term "trust anchor".

Trust anchor is a _strictly_ local concept, so this term
MUST NOT be used in the description of the TLS Certificate PDU.

self-signed root certificate authority is a simple technical term,
that does *NOT* imply trust by any party.

-Martin