Re: [TLS] [tls13-spec] relax certificate_list ordering requirements to match current practice (#169)

mrex@sap.com (Martin Rex) Tue, 12 May 2015 22:38 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 34B501AD36F for <tls@ietfa.amsl.com>; Tue, 12 May 2015 15:38:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a99r3ru2X41A for <tls@ietfa.amsl.com>; Tue, 12 May 2015 15:38:40 -0700 (PDT)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7D7EC1AD36A for <tls@ietf.org>; Tue, 12 May 2015 15:38:40 -0700 (PDT)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id F266F2A63E; Wed, 13 May 2015 00:38:38 +0200 (CEST)
X-purgate-ID: 152705::1431470319-00000B48-3C90AF7D/0/0
X-purgate-size: 1946
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id DD7584143F; Wed, 13 May 2015 00:38:38 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id D2CE01B2EB; Wed, 13 May 2015 00:38:38 +0200 (CEST)
In-Reply-To: <a1f9df1a5eb595e4307984c6971e1152.squirrel@webmail.dreamhost.com>
To: ryan-ietftls@sleevi.com
Date: Wed, 13 May 2015 00:38:38 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20150512223838.D2CE01B2EB@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/xzSj1vvlwi8iKijA9OQQ_sfrkMU>
Cc: tls@ietf.org
Subject: Re: [TLS] [tls13-spec] relax certificate_list ordering requirements to match current practice (#169)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 May 2015 22:38:42 -0000

Ryan Sleevi wrote:
> On Tue, May 12, 2015 2:38 pm, Martin Rex wrote:
>>  One of the worst problems in your proposed text is the replacment
>>  of the term "self-signed [...] root certificate authority" with
>>  two bogus occurrences of the term "trust anchor".
>>
>>  Trust anchor is a _strictly_ local concept, so this term
>>  MUST NOT be used in the description of the TLS Certificate PDU.
>>
>>  self-signed root certificate authority is a simple technical term,
>>  that does *NOT* imply trust by any party.
> 
> You will find the reasoning already provided in past messages for why this
> proposed terminology change. "self-signed root certificate authority" is,
> unquestionably, NOT a simple technical term (considering how many times it
> has confused people, I should think this obvious).

Then add the line of text from rfc5280 or X.509 that explain what a
self-signed CA certificate is.

>
> Please do re-read the
> message is which I provided the justification for this change, and
> hopefully provide counter-factual evidence if there is any.

I is *IMPOSSIBLE* to justify the use of "trust anchor" here.


> 
> Considering that "trust anchor" is a term extensively used in RFC 5280,

rfc5280 explicitly describes "trust anchor" to have only a *local* meaning!
see rfc5280, section 6.2 (which I previously quoted).
  https://tools.ietf.org/html/rfc5280#section-6.2


>
> I also fail to understand your objection about it being a "local only"
> concept. This is entirely in line with the current language where you can
> omit certificates that you know your peer does not need.

The Certificate handshake message PDU is produced by one TLS peer (sender)
and consumed/interpreted by the *OTHER* TLS peer.  But the concept of
a trust anchor is a thoroughly local issue, so the use of the terminology
for the TLS Certificate PDU is provably incorrect for at least one TLS peer.


-Martin