Re: [TLS] Certificate validation can of worms

Kurt Roeckx <kurt@roeckx.be> Sat, 05 April 2014 09:15 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BC6681A03CD for <tls@ietfa.amsl.com>; Sat, 5 Apr 2014 02:15:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 459_eDE8oizy for <tls@ietfa.amsl.com>; Sat, 5 Apr 2014 02:14:57 -0700 (PDT)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) by ietfa.amsl.com (Postfix) with ESMTP id 97D9E1A03C7 for <tls@ietf.org>; Sat, 5 Apr 2014 02:14:57 -0700 (PDT)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id 21F6B1C21B3; Sat, 5 Apr 2014 11:14:51 +0200 (CEST)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id E7AFB1FE01D7; Sat, 5 Apr 2014 11:14:50 +0200 (CEST)
Date: Sat, 05 Apr 2014 11:14:50 +0200
From: Kurt Roeckx <kurt@roeckx.be>
To: Yan Zhu <yan@eff.org>
Message-ID: <20140405091450.GA30180@roeckx.be>
References: <CACsn0ckFoqQ=hwp=Wxjjrt6LavLoKSUCyBCp=TvWvJ3DsuhUsw@mail.gmail.com> <533F6106.5000308@eff.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <533F6106.5000308@eff.org>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/I3CYwBQ03rr26jWO-jL6Xy2ktAA
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Certificate validation can of worms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 05 Apr 2014 09:15:02 -0000

On Fri, Apr 04, 2014 at 06:48:54PM -0700, Yan Zhu wrote:
> On 04/04/2014 06:35 PM, Watson Ladd wrote:
> > Dear all,
> > https://www.cs.utexas.edu/~shmat/shmat_oak14.pdf contains tests of
> > many TLS implementations. Interestingly all tested implementations
> > contain errors, and all but OpenSSL erroneous accepts. Cryptlib was
> > not tested, because it doesn't validate certificates.
> > 
> > At the core of these issues is the complexity of certificate
> > validation. Things for this committee to consider:
> > 
> > 1: How will DANE make this worse?
> > 2: Is this really the best we can do? What features of X509 led to
> > these problems?
> > 3: This focused on server authentication. How does client authentication fare?
> 
> In case anyone wants to investigate these questions, the code used in
> that study to generate mutated certificates is at
> https://github.com/sumanj/frankencert. (You will need a corpus of
> certificates to start from; the mirrors of EFF's SSL Observatory scan
> results seem to all be unavailable at the moment, but that should be
> fixed soon.)

I have a copy of that corpus.  But you might also want to look at
https://scans.io/


Kurt