Re: [TLS] Update spec to match current practices for certificate chain order

Dave Garrett <davemgarrett@gmail.com> Fri, 08 May 2015 23:35 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2DA2E1A871E for <tls@ietfa.amsl.com>; Fri, 8 May 2015 16:35:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g6r-DkL-W7AW for <tls@ietfa.amsl.com>; Fri, 8 May 2015 16:35:15 -0700 (PDT)
Received: from mail-qk0-x234.google.com (mail-qk0-x234.google.com [IPv6:2607:f8b0:400d:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AFF141A871A for <tls@ietf.org>; Fri, 8 May 2015 16:35:15 -0700 (PDT)
Received: by qku63 with SMTP id 63so58265783qku.3 for <tls@ietf.org>; Fri, 08 May 2015 16:35:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:mime-version:content-type :content-transfer-encoding:message-id; bh=LuG+qzSKrwTpkdUVbjnnpOCwt7P0tFQ34cMTbxW/FpY=; b=CoUT6ouGwzn/NaqkmHv3xh95L45YgbQNHEHFHlkY08RDPJnTORKl+Zw6uLS0N+6h4U HzrTzwkGKHGKiGRbC/8b7/CmfCnArDeNCW//4hTIq738UD6aKBo6dm1HEF8295pJYcNw gGEQIeqUxabXin1+306NnpuAp5HentSm+BJb9vO1ykAKWddeYbO5HCT19KGBGNnHLWzt IuuOciOMkS9ugFkJaI3W75hbeLwbuxPMlre1c21m5Fhm90sxSi33TJtPIiFtDQ+MVPMV +7BCf8OZOnIZ9gB7YBe/b2vJ5/8tDRgtApOOK9TZEfZ0b7LPzc7e/xOZfy4UtDSk7Dxj ySGQ==
X-Received: by 10.55.24.11 with SMTP id j11mr843938qkh.73.1431128114980; Fri, 08 May 2015 16:35:14 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id n13sm4672918qkh.8.2015.05.08.16.35.14 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 08 May 2015 16:35:14 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, ryan-ietftls@sleevi.com
Date: Fri, 08 May 2015 19:35:13 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-73-generic-pae; KDE/4.4.5; i686; ; )
MIME-Version: 1.0
Content-Type: Text/Plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <201505081935.13474.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/y8jzaQc7oBNie_OkzxZE24DbW8M>
Subject: Re: [TLS] Update spec to match current practices for certificate chain order
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 May 2015 23:35:17 -0000

A PR with language based on this discussion:
https://github.com/tlswg/tls13-spec/pull/169/files

The text is mostly the same or similar, with the second "MUST" changed to a "SHOULD", and the term "trust anchor" replacing references to root keys/CA.

Is this changeset acceptable?


Dave