Re: [TLS] Consensus on PR 169 - relax certificate list requirements

Joseph Salowey <joe@salowey.net> Thu, 27 August 2015 05:25 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6282B1ACE87 for <tls@ietfa.amsl.com>; Wed, 26 Aug 2015 22:25:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eFGtnhfv0m-t for <tls@ietfa.amsl.com>; Wed, 26 Aug 2015 22:25:09 -0700 (PDT)
Received: from mail-lb0-f177.google.com (mail-lb0-f177.google.com [209.85.217.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 414A21ACE3F for <tls@ietf.org>; Wed, 26 Aug 2015 22:25:09 -0700 (PDT)
Received: by lbbsx3 with SMTP id sx3so4600005lbb.0 for <tls@ietf.org>; Wed, 26 Aug 2015 22:25:07 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:content-type; bh=69bE6GgkAX3pzWQPV3D5ojh7GbmQRY6MpR+lzlbTXII=; b=FEPvwhwKVtY9Gm0GZGjpoFeGZkpqrLnj+57+Qe/MOqpQixXjVMvC7QpwpbmC6KuJKU KWQlET+8yXHPwtrc/7bAGenXm+Kxc0fFP9Y8GFmgCChAYLDVafUxXsGmelY+xcGBV15w 8ZNQiHzUZF5N9QMiWDKW9QKFgG+2tevcefub4SdzgGcupy18FjhlvAeeQjZ9Z1wqIbd1 7hAjrT4d3ez+YLjVlueLUDVDa3sQRYUuMXxRV+8LI3fv0X4oW8SxPUeAm6nZO9JRG7h4 R/JSV5VUBR8mK9PYKM0wciuqKs/NqNH2rs4nlOUKGcUpWj+KNmRU+kfrEp7PDJnHKXNL i6HA==
X-Gm-Message-State: ALoCoQkQEx2TfJDGn8lfSpbFRNc/HQgmnRpzLCMybY1s+E7qTShz/1ET6CflAiTJR1c5ysFSzTRf
MIME-Version: 1.0
X-Received: by 10.112.14.8 with SMTP id l8mr1249108lbc.68.1440653107588; Wed, 26 Aug 2015 22:25:07 -0700 (PDT)
Received: by 10.112.122.17 with HTTP; Wed, 26 Aug 2015 22:25:07 -0700 (PDT)
In-Reply-To: <20150826215023.GF9021@mournblade.imrryr.org>
References: <CAOgPGoAPCXkzc=01_+FPSJcxV8vEQmBUYNGYaWMdKpSGU0M0Lg@mail.gmail.com> <20150826215023.GF9021@mournblade.imrryr.org>
Date: Wed, 26 Aug 2015 22:25:07 -0700
Message-ID: <CAOgPGoDcnN_4BJBWf2rgGWNrR4qBa+WKJvVKeWuqQ=NUh2wckw@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11c36b74b90d18051e4430f1"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/fvNNdY3G6SALa2l7BoD5x_w0EMc>
Subject: Re: [TLS] Consensus on PR 169 - relax certificate list requirements
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Aug 2015 05:25:12 -0000

Thanks Viktor,  I missed this part of the discussion.  The text looks fine
to me as is.

Joe

On Wed, Aug 26, 2015 at 2:50 PM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> On Wed, Aug 26, 2015 at 02:11:01PM -0700, Joseph Salowey wrote:
>
> > It looks like we have good consensus on PR 169 to relax certificate list
> > ordering requirements.  I had one question on the revised text.  I'm
> > unclear on the final clause in this section:
> >
> > "Because certificate validation requires that trust anchors be
> distributed
> > independently, a self-signed certificate that specifies a trust anchor
> MAY
> > be omitted from the chain, provided that supported peers are known to
> > possess any omitted certificates they may require."
> >
> > I just want to make sure there isn't the intention of omitting
> certificates
> > that are not seif-signed.
>
> There is no such intention, the new text in question expands on
> existing text in previous versions of TLS that specifically blesses
> omission of self-signed issuers.  Such omission is no longer
> universally applicable, since with DANE-TA(2) for example, even
> self-signed issuers MUST be included in the server chain.
>
>     https://tools.ietf.org/html/draft-ietf-dane-ops-16#section-5.2.2
>
> So the intent here is to hedge  the circumstances under which chain
> elements are ommitted.  This is not an attempt to bless further
> chain optimization.  What's new here is the "provided that ...".
>
> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>