Re: [TLS] Certificate validation can of worms

Nico Williams <nico@cryptonector.com> Sat, 05 April 2014 21:37 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83D681A02DB for <tls@ietfa.amsl.com>; Sat, 5 Apr 2014 14:37:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.666
X-Spam-Level:
X-Spam-Status: No, score=-1.666 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UUZeS_W41s3W for <tls@ietfa.amsl.com>; Sat, 5 Apr 2014 14:37:21 -0700 (PDT)
Received: from homiemail-a84.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 939651A02DC for <tls@ietf.org>; Sat, 5 Apr 2014 14:37:21 -0700 (PDT)
Received: from homiemail-a84.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a84.g.dreamhost.com (Postfix) with ESMTP id 1F3AB1DE060; Sat, 5 Apr 2014 14:37:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=f+T1SOZPqDD4p8 vKEkTOJPUE4DQ=; b=lUkGlUNL/JRuQG5VfAqLNKYxYRpFHHjYCGl0UT41LYX5Kk f6zoY0z3ewS6O0HhBNsZUrjDuTSLFHZte+W0XPoF14S1ijRhcv1mIuYgsxZhkrOE DlbNEASrzAq+RdZ+zK6jFzlROJi2xU4xdsAMz45H5tUdLoV+XzSMHM97kdXMo=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a84.g.dreamhost.com (Postfix) with ESMTPA id DE4661DE059; Sat, 5 Apr 2014 14:37:15 -0700 (PDT)
Date: Sat, 05 Apr 2014 16:37:14 -0500
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Message-ID: <20140405213712.GA7962@localhost>
References: <CACsn0ckFoqQ=hwp=Wxjjrt6LavLoKSUCyBCp=TvWvJ3DsuhUsw@mail.gmail.com> <CAK3OfOgidRuVC5WFqDAjZsbq_GBs7Jm2cRkAeeQ=t6GL_NTSyg@mail.gmail.com> <CACsn0ckVvU09GB7tPtH0a4yPmvVCQebLmDcsgRJ6aeV7zRYGbQ@mail.gmail.com> <20140405210100.GD2727@localhost>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20140405210100.GD2727@localhost>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/gCJvS5KCNhRl4IMRSuquP0CnL3U
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Certificate validation can of worms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 05 Apr 2014 21:37:25 -0000

On Sat, Apr 05, 2014 at 04:01:02PM -0500, Nico Williams wrote:
> On Fri, Apr 04, 2014 at 10:15:39PM -0700, Watson Ladd wrote:
> > Furthermore, neither naming nor OCSP/CRLs were involved in this
> > research, although the complexity may have lead to corners being cut
> > in the rest of the code.

> [...]
> The research you linked didn't deal with naming.  That doesn't mean
> naming isn't a problem for PKI.  You asked, I answered :)

Er, no, it did deal with naming.  Search for "name constraint"; it's
mentioned quite a few times.  Several TLS libraries don't implement PKIX
name constraints at all.  Embarrassing.

I'd say that a PKI with no name constraints is just not hierarchical, it
can only be logically flat (ignoring local policy), which then results
in a lot of the problems that we've seen with the TLS server PKI.

It'd be extremely difficult to not apply DNSSEC's equivalent of name
constraints!

Nico
--