Re: [certid] Gen-ART LC Review of draft-saintandre-tls-server-id-check-11

Paul Hoffman <paul.hoffman@vpnc.org> Tue, 07 December 2010 14:59 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: certid@core3.amsl.com
Delivered-To: certid@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AECC43A6818; Tue, 7 Dec 2010 06:59:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.4
X-Spam-Level:
X-Spam-Status: No, score=-101.4 tagged_above=-999 required=5 tests=[AWL=0.646, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 30dqmQM0a5lQ; Tue, 7 Dec 2010 06:59:39 -0800 (PST)
Received: from hoffman.proper.com (Hoffman.Proper.COM [207.182.41.81]) by core3.amsl.com (Postfix) with ESMTP id DF9E43A67A7; Tue, 7 Dec 2010 06:59:39 -0800 (PST)
Received: from [10.20.30.150] (75-101-30-90.dsl.dynamic.sonic.net [75.101.30.90]) (authenticated bits=0) by hoffman.proper.com (8.14.4/8.14.3) with ESMTP id oB7F11H9009121 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 7 Dec 2010 08:01:03 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p0624081ec923fc207345@[10.20.30.150]>
In-Reply-To: <4CFDB3CF.60507@stpeter.im>
References: <4CFD8731.9060208@KingsMountain.com> <4CFDB3CF.60507@stpeter.im>
Date: Tue, 07 Dec 2010 07:01:00 -0800
To: Peter Saint-Andre <stpeter@stpeter.im>, =JeffH <Jeff.Hodges@KingsMountain.com>
From: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="us-ascii"
Cc: Ben Campbell <ben@nostrum.com>, General Area Review Team <gen-art@ietf.org>, IETF cert-based identity <certid@ietf.org>, draft-saintandre-tls-server-id-check.all@tools.ietf.org
Subject: Re: [certid] Gen-ART LC Review of draft-saintandre-tls-server-id-check-11
X-BeenThere: certid@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Representation and verification of identity in certificates <certid.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/certid>, <mailto:certid-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/certid>
List-Post: <mailto:certid@ietf.org>
List-Help: <mailto:certid-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/certid>, <mailto:certid-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Dec 2010 14:59:40 -0000

[[ Much abbreviated ]]

At 9:10 PM -0700 12/6/10, Peter Saint-Andre wrote:
> >>> -- 3.1, rule 6:
>>>>
> >>> Can you motivate why this is not a MUST NOT?
> > The reason for allowing this wiggle-room is that (for better or worse)..
>>
>>   1. the CA/Browser Forum Extended Validation (EV) Certificate Guidelines
>>      explicitly allow for multiple CN-IDs
>>
>>   2. It's a not-totally-uncommon current practice to have certs that do
>> have
>>      mutiple CN-IDs, eg from Comodo (whether EV or DV (domain valivdated)).
>>
>>   3. Virtual hosting multiple distinct-domain TLS servers on one entity is
>>      difficult today if one desires wide desktop client support because
>>      a certain vendor's older-but-still-widely-deployed-OS does not (yet?)
>>      support the TLS Server Name Indication extension. Thus having one
>>      cert with all the domains jammed in it (as either/both CN-IDs or/and
>>      DNS-IDs) is a workaround (eg Content Delivery Networks use this).
>>
>>
>> So some argue that if we MUST NOT multiple CN-IDs at this point, it is
>> flying in the face of present reality and might contribute to acquiring
>> an attained reputation for this BCP that is lower than we desire.
>>
>> There is also concern on the part of CA folk about client-side TLS libs
>> and their support for name matching (ie some (old?) one(s) will only
>> match on CN-ID).
>>
>> For a CA perspective on all the above, see...
>>
>> Re: [certid] weird CN-IDs (subjectCommonName) in SSL Labs Survey Data
>> http://www.ietf.org/mail-archive/web/certid/current/msg00502.html
>
>+1 to all that.

Putting an explanation such as the above in the document will help future IETFs to decide when to make this a MUST NOT. It might also help the CA/Browser Forum and specific CAs see that they should stop doing this ASAP, and maybe even convince a particular legacy OS vendor to support TLS SNI.

--Paul Hoffman, Director
--VPN Consortium