Re: [TLS] Consensus on PR 169 - relax certificate list requirements

Dave Garrett <davemgarrett@gmail.com> Wed, 26 August 2015 21:42 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A5A2E1B2D19 for <tls@ietfa.amsl.com>; Wed, 26 Aug 2015 14:42:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 32mcYbQti53G for <tls@ietfa.amsl.com>; Wed, 26 Aug 2015 14:42:04 -0700 (PDT)
Received: from mail-qg0-x230.google.com (mail-qg0-x230.google.com [IPv6:2607:f8b0:400d:c04::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E98151ACE4A for <tls@ietf.org>; Wed, 26 Aug 2015 14:42:03 -0700 (PDT)
Received: by qgeg42 with SMTP id g42so431041qge.1 for <tls@ietf.org>; Wed, 26 Aug 2015 14:42:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=SNtghEVUnowZG6+mwGbF1bCpDjR6CgkEXIHGJ0tatw4=; b=XZplGQUeSNmD5OU1+c5uZJ3lSyva2ZPKaMsalK6eWvrIDOWHBTScoeuwWPXSLh9LNP 06z4sQLHIJqtSJqJHTptAYYw6LrqcGf3gQHj4j1LEjJj9HSpGCQ0DSTs69Stfvgj6sXx Wrnd8m6VkuiDlzlFD8kdMQLyIvU8rcJj1YchKH2dSlYvrKYp4E6QKNNQCwi0axd+n33I dTTMCUm87WHOQ1wM/ZfHIByaEIDwzyN3EV891I8rB381a7wQzXX0IIJIBF/uuvWM3Wrh pKoJbFvXRBrtUKH4AI1LCj13H2d+Wm/AHnXHipYx91K0ILNd4/u5CCzXEl/JQkzB3cV0 nT0A==
X-Received: by 10.140.194.17 with SMTP id p17mr1390268qha.62.1440625322729; Wed, 26 Aug 2015 14:42:02 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id 184sm15588qhy.6.2015.08.26.14.42.02 (version=TLSv1 cipher=RC4-SHA bits=128/128); Wed, 26 Aug 2015 14:42:02 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Wed, 26 Aug 2015 17:42:00 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CAOgPGoAPCXkzc=01_+FPSJcxV8vEQmBUYNGYaWMdKpSGU0M0Lg@mail.gmail.com>
In-Reply-To: <CAOgPGoAPCXkzc=01_+FPSJcxV8vEQmBUYNGYaWMdKpSGU0M0Lg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201508261742.01242.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/kqOuHf5RFdy2OMGOdcQqTSTbBLA>
Subject: Re: [TLS] Consensus on PR 169 - relax certificate list requirements
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Aug 2015 21:42:05 -0000

On Wednesday, August 26, 2015 05:11:01 pm Joseph Salowey wrote:
> It looks like we have good consensus on PR 169 to relax certificate list
> ordering requirements.  I had one question on the revised text.  I'm
> unclear on the final clause in this section:
> 
> "Because certificate validation requires that trust anchors be distributed
> independently, a self-signed certificate that specifies a trust anchor MAY
> be omitted from the chain, provided that supported peers are known to
> possess any omitted certificates they may require."
> 
> I just want to make sure there isn't the intention of omitting certificates
> that are not seif-signed.

Well, technically anything can be omitted; it just won't validate. :p

I'm not opposed to tweaking the wording here, but I don't really see it as a problem. If someone does, though, that's reason enough for me to agree to changing it.

Simplest change is:
"any omitted certificates they may require"  ->  "it"
\/
"Because certificate validation requires that trust anchors be distributed
independently, a self-signed certificate that specifies a trust anchor MAY
be omitted from the chain, provided that supported peers are known to
possess it."


Dave