Re: [TLS] TLS 1.3 certificate delegation?

Johannes Merkle <johannes.merkle@secunet.com> Fri, 08 November 2013 14:37 UTC

Return-Path: <Johannes.Merkle@secunet.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0302521E8113 for <tls@ietfa.amsl.com>; Fri, 8 Nov 2013 06:37:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.548
X-Spam-Level:
X-Spam-Status: No, score=-3.548 tagged_above=-999 required=5 tests=[AWL=0.051, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ty734nq4443e for <tls@ietfa.amsl.com>; Fri, 8 Nov 2013 06:36:57 -0800 (PST)
Received: from a.mx.secunet.com (a.mx.secunet.com [195.81.216.161]) by ietfa.amsl.com (Postfix) with ESMTP id 9A58A21E8154 for <tls@ietf.org>; Fri, 8 Nov 2013 06:36:57 -0800 (PST)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id E1D071A006F; Fri, 8 Nov 2013 15:36:56 +0100 (CET)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id d5L0Sv2wMhAn; Fri, 8 Nov 2013 15:36:55 +0100 (CET)
Received: from mail-srv1.secumail.de (unknown [10.53.40.200]) by a.mx.secunet.com (Postfix) with ESMTP id D3F781A0066; Fri, 8 Nov 2013 15:36:55 +0100 (CET)
Received: from [10.208.1.57] ([10.208.1.57]) by mail-srv1.secumail.de with Microsoft SMTPSVC(6.0.3790.4675); Fri, 8 Nov 2013 15:36:56 +0100
Message-ID: <527CF707.2070000@secunet.com>
Date: Fri, 08 Nov 2013 15:36:55 +0100
From: Johannes Merkle <johannes.merkle@secunet.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:24.0) Gecko/20100101 Thunderbird/24.1.0
MIME-Version: 1.0
To: Andy Lutomirski <luto@amacapital.net>, "tls@ietf.org" <tls@ietf.org>
References: <527BEF5E.8070704@amacapital.net>
In-Reply-To: <527BEF5E.8070704@amacapital.net>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
X-OriginalArrivalTime: 08 Nov 2013 14:36:56.0239 (UTC) FILETIME=[F95D2BF0:01CEDC8F]
Subject: Re: [TLS] TLS 1.3 certificate delegation?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Nov 2013 14:37:07 -0000

> It would be a departure from established practice, but, if certificate
> #3 permits signing, then there's nothing insecure about this certificate
> chain.  Whoever has the private key associated with certificate #3 is
> permitted to host the domains described by the common name and
> subjectAltNames of #3 (and subdomains if it's a wildcard), so, if
> they're willing to delegate authority to certificate #4, they should be
> able to.

It is a bad idea to introduce violations of PKIX standards (RFC 5280) in TLS  1.3.



-- 
Johannes