Re: [TLS] Trusting self-signed TLS certificates - specifically for HTTPS

Bas Westerbaan <bas@cloudflare.com> Thu, 01 December 2022 12:33 UTC

Return-Path: <bas@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F8DDC14F743 for <tls@ietfa.amsl.com>; Thu, 1 Dec 2022 04:33:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.097
X-Spam-Level:
X-Spam-Status: No, score=-7.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TtUxPuFY1Z_Y for <tls@ietfa.amsl.com>; Thu, 1 Dec 2022 04:33:39 -0800 (PST)
Received: from mail-yw1-x112d.google.com (mail-yw1-x112d.google.com [IPv6:2607:f8b0:4864:20::112d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA752C14F73D for <tls@ietf.org>; Thu, 1 Dec 2022 04:33:39 -0800 (PST)
Received: by mail-yw1-x112d.google.com with SMTP id 00721157ae682-3b48b139b46so15439307b3.12 for <tls@ietf.org>; Thu, 01 Dec 2022 04:33:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=gfBfUaWmAQZEEFAnX1M7dX80xMao0wCZbmn9LSS5J4I=; b=bh+/64viPRbzqRXNst3QG7KRRi4fIKwpPUhcUoeVDxakXz76rRsX5r87hB3hLP/MQ/ +1DQxMt7+VMzvCObB6saHGCJGgeV0RbaX5D5RUW/HStgQJC4fDr1GPvXE65YjELhZbg7 J00DSwLwcsAWs1EWp0CSNVixqFoQOTOPv5qBE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=gfBfUaWmAQZEEFAnX1M7dX80xMao0wCZbmn9LSS5J4I=; b=u3pfHmKJxldE8PDQn6GNqS9HJvvifAWbjFH4HyqIywMT7OpRj8SE+wE59AUyKfdbuH Hjq6VCatGV/wCry/V3y0uOcDs9jV1KVXeJ93cry4zl/+fpL1MIBBKHfXrkHzxS+IYE3H kODXP4Oy7YkF14Nl8zolVvcny/dZUnF03smcOmgtUV0DhYNH7+/3mUQnBRkZjJhI/4gj 5R0wu2axYmEoO/oYszxiPzrkiKRxAyR27+5SFQ0aI9bRmRzESg/yqaCeiRiWxnENk9wn v0QMvmsRFaj0IXP4D9bRCRGyVIXTsHuVznWRHN9Pgz9banFEFrGyBc4ELvpJxAHK7yoq PEtg==
X-Gm-Message-State: ANoB5pmG/TxuP2M5MmO8IT2OxY5DVKamGetTNITxI9TgYbFrR7AKqyyQ tj3zkn+lLbk0CDoc0PHYCIVFio3b96sfsFp4SPt7iGhlx3AB2g==
X-Google-Smtp-Source: AA0mqf7HPTxog3SXfxnlz9xer3NyffQdPGiCtgKrFjFG/9nxLQzkSK169IOsfs17NNgtFhPZHkNnpia8PT4TrJhZ91c=
X-Received: by 2002:a81:fe09:0:b0:3b0:b9aa:46eb with SMTP id j9-20020a81fe09000000b003b0b9aa46ebmr37510351ywn.150.1669898018644; Thu, 01 Dec 2022 04:33:38 -0800 (PST)
MIME-Version: 1.0
References: <9jom-o0k2EKlsgFmAQfJqg2oBOK_bEw9D1VvMz3nmF4L4K1vftMPU916SKERU48MSk10IakHBzdPD74CMFYha65rdhg-8PqDpPpArSfYuPI=@olliejc.uk> <CAMjbhoXbJamGzM3KK8QU2_Qnu3E9DUvX1A_OvqqUFmbTOtTQrQ@mail.gmail.com> <kjoYgN8r5zhDDtS1RK3CGuT85R-weT_qKVBO-RR4vW60ZRveRgsHLtXqkcTSoDJYO9Va7POWsx_9Ws_jp3SJ6s168wj-7vRcgFsclwwMQAU=@olliejc.uk> <CAMjbhoUdKC5E0b1a_Yo=aSqZm3UWjth1bLWtCA54xyjbmOuJ7A@mail.gmail.com> <6LWCJcvzR6Rdk1v9VJdcDhhngXhm1OvASmMjwuId-IDQ3OBwSf8k9r58HwbF-zQCF_lamxkm-k9rXLkkGh8wDrSsrdfwT8bchz3rkCQ0-9k=@olliejc.uk>
In-Reply-To: <6LWCJcvzR6Rdk1v9VJdcDhhngXhm1OvASmMjwuId-IDQ3OBwSf8k9r58HwbF-zQCF_lamxkm-k9rXLkkGh8wDrSsrdfwT8bchz3rkCQ0-9k=@olliejc.uk>
From: Bas Westerbaan <bas@cloudflare.com>
Date: Thu, 01 Dec 2022 13:33:27 +0100
Message-ID: <CAMjbhoXL4S2096pCb69yGWK55xHu2CtJN0SSaX78=TGPF5xN1A@mail.gmail.com>
To: Ollie <me=40olliejc.uk@dmarc.ietf.org>
Cc: tls@ietf.org
Content-Type: multipart/alternative; boundary="00000000000036884e05eec36e87"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/X1llypviDxvMXm4qFvNCDnx5bXM>
Subject: Re: [TLS] Trusting self-signed TLS certificates - specifically for HTTPS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Dec 2022 12:33:44 -0000

>
> I don't see this as different to the current spam potential with CT logs
> right now - anyone could distribute out the creation of a bunch certificate
> requests with the likes of Let's Encrypt and submit a bunch of certificate
> chains to CT logs.


Let's Encrypt (and other free CAs) have tight rate limits [1], which would
be unreasonably tight for all applications. There is an escape hatch: if
the rate limit is a problem, you can just buy a certificate with some other
CA.

Best,

 Bas


[1] https://letsencrypt.org/docs/rate-limits/

>