Re: [TLS] Generalising DN's to SAN and IAN in TLS1.3?

Henry Story <henry.story@bblfish.net> Wed, 16 March 2016 12:00 UTC

Return-Path: <henry.story@bblfish.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4543D12D801 for <tls@ietfa.amsl.com>; Wed, 16 Mar 2016 05:00:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=bblfish-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PJ2N1ugBTZ33 for <tls@ietfa.amsl.com>; Wed, 16 Mar 2016 05:00:28 -0700 (PDT)
Received: from mail-wm0-x229.google.com (mail-wm0-x229.google.com [IPv6:2a00:1450:400c:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2E2A212D906 for <tls@ietf.org>; Wed, 16 Mar 2016 05:00:19 -0700 (PDT)
Received: by mail-wm0-x229.google.com with SMTP id l68so186705032wml.0 for <tls@ietf.org>; Wed, 16 Mar 2016 05:00:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bblfish-net.20150623.gappssmtp.com; s=20150623; h=mime-version:subject:from:in-reply-to:date:cc:message-id:references :to; bh=zHHzd+DSATEhb4PgJWwwF7Dh/ZzSta7hcs+F9xBbJvc=; b=TGxuOWsgvUnr7V8m2plm7r+MEEPGA1oEyr8wU+503BdXYYRYDwQaEICuL3FoYlAzQb TfXQ67cj/UqtauoSuS50c8KEVoHO0YF48AsurnWleaz5Z1xa3RXCw4wPp14t2J7WZUs8 rOJX5J5FA1QbqNonrDsCbSubLEa3S+aw8GV43HMxGbkPcI+I59rTQtWN+Q2HlsWiZmae FJpgopKzCJqOBdqdzpckxf8UUlxoDGeO6Wo+JjKR4wlBG15S+l5tuf8yNxq44jSDGzxM NWOgqyxTYyxFviYmISi2XOFs4ZPJ41EKvmimfz7+/AB1DdM2+5tfbghIsoeAz3/2NuRH Pp8A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=zHHzd+DSATEhb4PgJWwwF7Dh/ZzSta7hcs+F9xBbJvc=; b=ieJcqnnOSD7gVHZpqWsXYeNF5GEaCwSKSi8rLOMqaQDuCbJqvmPgvqfGuk8R0Rw2T3 XmCvWozyi+DAdchabgHthS8yXhW7RiUIOZgf4xvUKgOAUA0GGy8DWN9TStNuygD7Mbw7 petXpm9B0R1348AMFlGgSgAFK0nBZoarPhs6JnL2DAB64YKSyaqvE6FmBrnvXNtvEkq2 x0e+JS5UBUOj4LrvVUtMUAGHxgxAcm6XVKqkAaT5vIC7lXaOtH8akymieIdb7yq6v4Qw MyMwwOq5cZAngydytlKgKPKR5b/eJ7+cM0k3rN5OvtK024ipO2MO+Gu7+JKn7+h4dMrG /rlg==
X-Gm-Message-State: AD7BkJJh8ys7xksm0v6vZ4WmS4c9RSwcRuap0gKG4vQKNDPkAG9+8RIIo7bsY6qKBHY5hg==
X-Received: by 10.194.62.179 with SMTP id z19mr3576337wjr.96.1458129617557; Wed, 16 Mar 2016 05:00:17 -0700 (PDT)
Received: from [192.168.1.11] (AAubervilliers-653-1-41-174.w83-114.abo.wanadoo.fr. [83.114.232.174]) by smtp.gmail.com with ESMTPSA id a10sm2719342wjb.38.2016.03.16.05.00.16 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Wed, 16 Mar 2016 05:00:16 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail=_7F22FED7-4EC4-4C7E-9EF9-11135CFF303C"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Henry Story <henry.story@bblfish.net>
In-Reply-To: <CABcZeBOGjD0Po2j2wK3+5wMw=SUHp-C=JQCyYAL4c3Z0ojkCdA@mail.gmail.com>
Date: Wed, 16 Mar 2016 13:00:44 +0100
Message-Id: <3E4912F8-55D6-45E9-AD52-7081ADC3306C@bblfish.net>
References: <BEA18B4D-DCE0-4EF3-806D-30662DB2E288@bblfish.net> <CABcZeBOGjD0Po2j2wK3+5wMw=SUHp-C=JQCyYAL4c3Z0ojkCdA@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/FIUYVtLcqDwA9FQhNjZUGF4Wnkw>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Generalising DN's to SAN and IAN in TLS1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Mar 2016 12:00:31 -0000

> On 8 Mar 2016, at 09:30, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> CertificateRequest already allows you to pass an arbitrary number of
> extensions by OID.
> 
> http://tlswg.github.io/tls13-spec/#certificate-request <http://tlswg.github.io/tls13-spec/#certificate-request>
> 
> What more do you think you need?

Perhaps what would be needed in addition would be wildcard support.

Eg, it would be useful to say: Give me certificates that contain an extension without
specifying the value of the extension. Eg: give me a certificate that contains a 
SAN or IAN, I don't care what value of those are.

Is that allowed? I don't see anything regarding it when reading that section. But
I may be missing something.

> 
> -Ekr
> 
> 
> On Tue, Mar 8, 2016 at 12:22 AM, Henry Story <henry.story@bblfish.net <mailto:henry.story@bblfish.net>> wrote:
> Hi,
> 
> 
>   I was reading with interest M. Thomson and M. Bishop's
> "Reactive Certificate-Based Client Authentication" draft RFC [1].
> In the section 2.3 "The CERTIFICATE_REQUEST Frame"
> 
> [[
>       CA-Count and Certificate-Authorities:  "Certificate-Authorities" is a
>       series of distinguished names of acceptable certificate
>       authorities, represented in DER-encoded [X690] format.  These
>       distinguished names may specify a desired distinguished name for a
>       root CA or for a subordinate CA; thus, this message can be used to
>       describe known roots as well as a desired authorization space.
>       The number of such structures is given by the 16-bit "CA-Count"
>       field, which MAY be zero.  If the "CA-Count" field is zero, then
>       the client MAY send any certificate that meets the rest of the
>       selection criteria in the "CERTIFICATE_REQUEST", unless there is
>       some external arrangement to the contrary.
> ]]
> 
> Would it not be possible to extend that so that one could also pass
> issuer Alternative Names, and not just DNs?
> 
> Using DNs made sense when it was thought that LDAP and X500 would
> end up being the protocols for global directories. This turned out
> not to be the case. It turned out that DNs were a special case of
> what could be termed a URI (even though DNs are not in URI format).
> And many (most?) URIs can refer to agents, least but not last
> http(s) URLs (See the WebID spec [2] for a nice diagram of how this
> works conceptually and the WebID-TLS spec for one way this can be tied
> to TLS [3]).
> 
> If TLS1.3 could start moving away from sole reliance on DNs this
> would open quite a lot of possibilities, including the ability to
> build institutional Webs of trust for CAs (ie trust anchors could
> list CAs by reference at one or more levels of indirection), and CAs
> could also describe themselves at their URI.
> 
> Those last two paragraphs are just hints of some possibilities that
> could emerge from moving away from DNs that I can think of. Others
> members of this group will certainly find other possibilities.
> 
> In any case it seems that the time for DNs is passed, and that
> one should perhaps move away from reliance on those and generalise
> this part of TLS.
> 
> Henry
> 
> 
> 
> [1] https://tools.ietf.org/html/draft-thomson-http2-client-certs-01 <https://tools.ietf.org/html/draft-thomson-http2-client-certs-01>
> [2] https://www.w3.org/2005/Incubator/webid/spec/identity/#overview <https://www.w3.org/2005/Incubator/webid/spec/identity/#overview>
> [3] https://www.w3.org/2005/Incubator/webid/spec/tls/ <https://www.w3.org/2005/Incubator/webid/spec/tls/>
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org <mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>
>