[certid] regarding re-use

Peter Saint-Andre <stpeter@stpeter.im> Tue, 07 December 2010 15:29 UTC

Return-Path: <stpeter@stpeter.im>
X-Original-To: certid@core3.amsl.com
Delivered-To: certid@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4AD7E3A6808 for <certid@core3.amsl.com>; Tue, 7 Dec 2010 07:29:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.682
X-Spam-Level:
X-Spam-Status: No, score=-102.682 tagged_above=-999 required=5 tests=[AWL=-0.083, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 99oRCJFzPO24 for <certid@core3.amsl.com>; Tue, 7 Dec 2010 07:29:36 -0800 (PST)
Received: from stpeter.im (stpeter.im [207.210.219.233]) by core3.amsl.com (Postfix) with ESMTP id ED5993A67F1 for <certid@ietf.org>; Tue, 7 Dec 2010 07:29:35 -0800 (PST)
Received: from squire.local (ip-216-17-182-51.rev.frii.com [216.17.182.51]) (Authenticated sender: stpeter) by stpeter.im (Postfix) with ESMTPSA id E0A1A400F6 for <certid@ietf.org>; Tue, 7 Dec 2010 08:42:46 -0700 (MST)
Message-ID: <4CFE532B.4040909@stpeter.im>
Date: Tue, 07 Dec 2010 08:30:51 -0700
From: Peter Saint-Andre <stpeter@stpeter.im>
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.5; en-US; rv:1.9.2.12) Gecko/20101027 Thunderbird/3.1.6
MIME-Version: 1.0
To: IETF cert-based identity <certid@ietf.org>
X-Enigmail-Version: 1.1.1
OpenPGP: url=http://www.saint-andre.com/me/stpeter.asc
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="------------ms040406000401070408090702"
Subject: [certid] regarding re-use
X-BeenThere: certid@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Representation and verification of identity in certificates <certid.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/certid>, <mailto:certid-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/certid>
List-Post: <mailto:certid@ietf.org>
List-Help: <mailto:certid-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/certid>, <mailto:certid-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Dec 2010 15:29:37 -0000

This might be of interest regarding re-use of the server-id-check
document...

/psa


-------- Original Message --------
Subject: Re: Peter Saint-Andre's DISCUSS on draft-igoe-secsh-x509v3-06
Date: Tue, 07 Dec 2010 08:22:25 -0700
From: Peter Saint-Andre <stpeter@stpeter.im>
To: Douglas Stebila <douglas@stebila.ca>
CC: =JeffH <Jeff.Hodges@kingsmountain.com>,
draft-igoe-secsh-x509v3@tools.ietf.org, The IESG <iesg@ietf.org>,
kmigoe@nsa.gov, jhutz@cmu.edu

That's helpful regarding certificate issuance, but it doesn't say how
the client is to perform comparisons.

As you can see from the I-D I pointed you to, there are subtleties
involved, such as internationalized domain names (IDNs) and so-called
wildcard certificates (e.g., *.example.com). I didn't know the topic
could be so interesting until I took over editorship of that document. :)

To compare identifiers of type dNSName, I suggest that you read
http://tools.ietf.org/html/draft-saintandre-tls-server-id-check-11 if
you haven't had a chance to do so yet, so that you have context for my
proposed text, which is:

###

   For the purposes of user authentication, the mapping between
   certificates and user names is left as an implementation and
   configuration issue for implementers and system administrators.

   For the purposes of server authentication, it is RECOMMENDED that
   the subjectAlternativeName X.509v3 extension [RFC5280, Section
   4.2.1.6] be used to convey the server host name, using either
   dNSName entries or iPAddress entries to convey domain names or IP
   addresses as appropriate.  Multiple entries MAY be specified.  The
   following rules apply:

   o  If the client's reference identifier is a DNS domain name, the
   server's identity MUST be checked using the rules specified in
   [TLS-CERTS].  Support for the DNS-ID identifier type is REQUIRED in
   client and server software implementations.  Certification
   authorities that issue certificates for use by Secure Shell servers
   MUST support the DNS-ID identifier type.  Service providers SHOULD
   include the DNS-ID identifier type in certificate requests.  The
   DNS-ID MAY contain the wildcard character '*' as the complete
   left-most label within the identifier.

   o  If the client's reference identifier is an IP address as defined
   by [RFC791] or [RFC2460], the client MUST convert that address to
   the "network byte order" octet string representation and compare it
   against a subjectAltName entry of type iPAddress.  A match occurs if
   the octet strings are identifier for the reference identifier and
   any presented identifier.

###

See draft-saintandre-tls-server-id-check for the relevant terminology,
and draft-ietf-xmpp-3920bis (Section 13.7.1.2.1) for a similar re-use of
the server-id-check document. I've borrowed the IP address text from an
earlier version of the server-id-check document (in later versions we
focused the document only on DNS domain names and pulled out coverage of
IP addresses):

http://tools.ietf.org/html/draft-saintandre-tls-server-id-check-02#section-3.2.2

Naturally, YMMV and I welcome your thoughts on this approach.

(I've cc'd my co-author on the server-id-check document to keep him in
the loop as well.)

Peter

On 12/6/10 7:16 AM, Douglas Stebila wrote:
> Thank you for the suggestion.  What do you think of the following
> change?
> 
> For the purposes of server authentication, it is RECOMMENDED that the
> subjectAlternativeName X.509v3 extension [RFC5280, Section 4.2.1.6]
> be used to convey the server host name, using either  dNSName entries
> or iPAddress entries to convey domain names or IP addresses as
> appropriate; multiple entries MAY be specified.  Additional
> mechanisms mappings between certificates and host names are OPTIONAL
> and are left as an implementation and configuration issue for
> implementers and system administrators.
> 
> Douglas
> 
> On 2010-Dec-1, at 12:14 PM, Peter Saint-Andre wrote:
> 
>> ----------------------------------------------------------------------
>>
>> 
DISCUSS:
>> ----------------------------------------------------------------------
>>
>>
>> 
Section 4 states:
>> 
>> For the purposes of server authentication, the mapping between 
>> certificates and host names is left as an implementation and 
>> configuration issue for implementers and system administrators.
>> 
>> Leaving this up to software implementers and service operators
>> seems shortsighted. For the sake of interoperability and improved
>> security, I think it would be good to specify rules for checking
>> the identity of hostnames asserted by the server (if the client
>> does not check the server's identity, how can it be said to have
>> authenticated the server?). It might be appropriate to cite
>> draft-saintandre-tls-server-id-check or to borrow some text from
>> that document.