Re: [TLS] Consensus on PR 169 - relax certificate list requirements

Martin Thomson <martin.thomson@gmail.com> Mon, 31 August 2015 15:54 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B3C4C1B537F for <tls@ietfa.amsl.com>; Mon, 31 Aug 2015 08:54:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B0uPrgy9TC7E for <tls@ietfa.amsl.com>; Mon, 31 Aug 2015 08:54:17 -0700 (PDT)
Received: from mail-qk0-x22c.google.com (mail-qk0-x22c.google.com [IPv6:2607:f8b0:400d:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 724941B537D for <tls@ietf.org>; Mon, 31 Aug 2015 08:54:17 -0700 (PDT)
Received: by qkcj187 with SMTP id j187so2873761qkc.2 for <tls@ietf.org>; Mon, 31 Aug 2015 08:54:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=TbTjhyFwm8cTF0ga76sriG0CJv7MwvgIWncpveTcV1I=; b=uqC2qYj41xCVKyLj82AtLlz51FDAWSa4NofAAaTxKWXS7LmRRRq1jig/1GCFrZNnP/ AFznJLkr8KYAvrBTWCemcTHU3/RuFTQFnzLy7KyZ+Fv2IU3pn8AJfx7ELyWPAfOKoJKD loLKvkgVc7bAeUBh2+HQ194MQ7+fk1iGFMTc/ic91i1cq+fCD8YdaZCKPNeBXeEjF9zL svMGUGx0lC3VYgXa6EXDtT2ridmZffNSebZq0+bwwGfg2lV3SpjFnus2wp+ObeAHCbcd Umvcfvx8h5+8B7eNPsgBSpPmuK/aM7ylIhtgQIO3U8br+Iytw9uTb7rnEurbMrDcFYzM 3t5g==
MIME-Version: 1.0
X-Received: by 10.129.45.194 with SMTP id t185mr22878309ywt.52.1441036456644; Mon, 31 Aug 2015 08:54:16 -0700 (PDT)
Received: by 10.129.133.130 with HTTP; Mon, 31 Aug 2015 08:54:16 -0700 (PDT)
In-Reply-To: <55E4423B.3010101@redhat.com>
References: <CAOgPGoAPCXkzc=01_+FPSJcxV8vEQmBUYNGYaWMdKpSGU0M0Lg@mail.gmail.com> <201508261742.01242.davemgarrett@gmail.com> <55E4423B.3010101@redhat.com>
Date: Mon, 31 Aug 2015 08:54:16 -0700
Message-ID: <CABkgnnX8dbQix_DZG5fxoFWK9e5FmUC1szneudssCDdZ0M3U+w@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Florian Weimer <fweimer@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/qjN3yXStB0RYEl9dWMd6baLB-OY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus on PR 169 - relax certificate list requirements
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Aug 2015 15:54:18 -0000

On 31 August 2015 at 05:02, Florian Weimer <fweimer@redhat.com> wrote:
> MUST NOT automatically complete incomplete chains

Um, no.  I realize that this is a feature that is hard for others to
replicate, but being able to reach sites is important to people.  All
browsers do this, and I don't see any reason to stop.