Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate Status

Marsh Ray <marsh@extendedsubset.com> Wed, 04 August 2010 20:02 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 688F83A6960; Wed, 4 Aug 2010 13:02:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.961
X-Spam-Level:
X-Spam-Status: No, score=-1.961 tagged_above=-999 required=5 tests=[AWL=0.638, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NwZaPkgnQi5v; Wed, 4 Aug 2010 13:02:20 -0700 (PDT)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 463593A6965; Wed, 4 Aug 2010 13:02:20 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1OgkAr-000Bee-1u; Wed, 04 Aug 2010 20:02:49 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 23DB4607D; Wed, 4 Aug 2010 20:02:45 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX19NzEm8NBkmckSni1K3JvJ5nWR7ntJTO5Y=
Message-ID: <4C59C764.7010906@extendedsubset.com>
Date: Wed, 04 Aug 2010 15:02:44 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.1.11) Gecko/20100713 Thunderbird/3.0.6
MIME-Version: 1.0
To: "Miller, Timothy J." <tmiller@mitre.org>
References: <op.vgxe0necqrq7tp@acorna.invalid.invalid> from "Yngve N. Pettersen" at Aug 4, 10 08:30:13 pm <201008041843.o74IhQqX007628@fs4113.wdf.sap.corp> <17FD76C1ECD0AB49817637E21809ABF908A316DF7D@IMCMBX2.MITRE.ORG>
In-Reply-To: <17FD76C1ECD0AB49817637E21809ABF908A316DF7D@IMCMBX2.MITRE.ORG>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: "pkix@ietf.org" <pkix@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [pkix] New version of Multiple OCSP mode of Certificate Status
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Aug 2010 20:02:21 -0000

On 08/04/2010 02:31 PM, Miller, Timothy J. wrote:
>
> First, real browsers already allow mixed content frames with silent
> renegotiation *and* late-binding of request authentication, and
> you're worried about exploiting AIA retrieval?

If it's potentially a problem, then it needs to be worried about. Unlike 
mass-energy, insecurity not conserved. We have an unlimited supply of 
it, so having it in one place doesn't diminish it elsewhere. 
Unfortunately, our capacity to be concerned is finite so we end up 
prioritizing resources over "degrees of brokenness".

Historically, it's shown to be unreliable to expect a small security 
problem to stay small. The network changes dramatically over the years 
while the protocols largely stay the same. What seems obscure or 
unlikely in one context may end up enabling an entirely new vector of 
attack in another.

For example, is this outbound connection willing to authenticate with 
the credentials of the user? Nearly every form of user credentials have 
turned out to be forwardable in one way or another.

> Second, having identified a problem behavior, what's the fix?  Path
> discovery is critically important in bridged PKIs, so if chasing AIAs
> is a Bad Thing, what do we do instead?

Good question.

It may be enough to agree on what the security context of such a request 
ought to be. For example, what should be done with cookie headers that 
might be returned? How does this interact with same-origin policies? 
When are redirects valid? Maybe all this is covered in a document 
already, does every system implement it? Is there a thorough test suite 
or audit tool available?

> Failing is "safe" from a security standpoint, but I'd contend that if
> you put that into a real system it would simply fail to meet any
> practical definition of the term "functional."

At some point we have to accept the fact that the entire purpose of 
security is to make the protected resource harder to access in one 
respect or another. The security/convenience tradeoff isn't going away, 
the best we can do is attempt to optimize it for the most common cases.

- Marsh