Re: [TLS] [pkix] Proposing CAA as PKIX Working Group Item

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 03 June 2011 02:55 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2E2FE06D7; Thu, 2 Jun 2011 19:55:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.339
X-Spam-Level:
X-Spam-Status: No, score=-3.339 tagged_above=-999 required=5 tests=[AWL=0.260, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4ALziVOGGYE9; Thu, 2 Jun 2011 19:55:37 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by ietfa.amsl.com (Postfix) with ESMTP id ABB7CE074C; Thu, 2 Jun 2011 19:55:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1307069737; x=1338605737; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20hallam@gmail.com,=20ynir@checkpoint.com|Subject: =20Re:=20[TLS]=20[pkix]=20Proposing=20CAA=20as=20PKIX=20W orking=20Group=20Item|Cc:=20paul.hoffman@vpnc.org,=20pkix @ietf.org,=20tls@ietf.org|In-Reply-To:=20<7043B742-0AAA-4 875-8642-764E7F41DFD5@checkpoint.com>|Message-Id:=20<E1QS KXu-0000S2-2s@login01.fos.auckland.ac.nz>|Date:=20Fri,=20 03=20Jun=202011=2014:55:34=20+1200; bh=wnYdBq8MBiWbHSTxGA5aGMJ1ClVLNjOAbWIyKY86+Lc=; b=MpP6lzJ+ov61iJ3+mYxQ2Eh+rMeTio0i36eT/FrhSToqMIgyzJIzmLyv iuVXD5khWhKZfZymM+WCCH0eilB50KwyewXeXy4I6pPUDAHCD5M+6fRYr biyLVTXqmyU2wt3YAgqR0ZpkxixSD8x1kMoAP8mF6TU0lfuqRPwGgLyXi k=;
X-IronPort-AV: E=Sophos;i="4.65,313,1304251200"; d="scan'208";a="65395569"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 03 Jun 2011 14:55:34 +1200
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1QSKXu-00061N-Gc; Fri, 03 Jun 2011 14:55:34 +1200
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1QSKXu-0000S2-2s; Fri, 03 Jun 2011 14:55:34 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: hallam@gmail.com, ynir@checkpoint.com
In-Reply-To: <7043B742-0AAA-4875-8642-764E7F41DFD5@checkpoint.com>
Message-Id: <E1QSKXu-0000S2-2s@login01.fos.auckland.ac.nz>
Date: Fri, 03 Jun 2011 14:55:34 +1200
Cc: pkix@ietf.org, paul.hoffman@vpnc.org, tls@ietf.org
Subject: Re: [TLS] [pkix] Proposing CAA as PKIX Working Group Item
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jun 2011 02:55:38 -0000

Yoav Nir <ynir@checkpoint.com> writes:

>In late 2008, when some researchers got RapidSSL to sign a certificate
>request that collided with their rogue sub-CA certificate, several things
>came to light:
> - They were a ridiculously small company, with the only full-time employee.
>An accountant

I wasn't aware of this one, do you have any pointers to info on this?  I guess 
a Webtrust audit doesn't check whether you have more than a single employee :-).

Peter.