Re: [TLS] Generalising DN's to SAN and IAN in TLS1.3?

Henry Story <henry.story@bblfish.net> Tue, 08 March 2016 08:38 UTC

Return-Path: <henry.story@bblfish.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98C7712D554 for <tls@ietfa.amsl.com>; Tue, 8 Mar 2016 00:38:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=bblfish-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([127.0.0.1]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vd3fY-49GE0u for <tls@ietfa.amsl.com>; Tue, 8 Mar 2016 00:38:38 -0800 (PST)
Received: from mail-wm0-x22c.google.com (mail-wm0-x22c.google.com [IPv6:2a00:1450:400c:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2415B12D54E for <tls@ietf.org>; Tue, 8 Mar 2016 00:38:38 -0800 (PST)
Received: by mail-wm0-x22c.google.com with SMTP id l68so17308727wml.1 for <tls@ietf.org>; Tue, 08 Mar 2016 00:38:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bblfish-net.20150623.gappssmtp.com; s=20150623; h=mime-version:subject:from:in-reply-to:date:cc:message-id:references :to; bh=TrJ8JbRlaiMo7M/XQ4cJRnPeYl4kgUVrRjrCHx5f9Hk=; b=jdfhO/Dqy8bAkS82s23F/T8iRgO6PMUAe4k02RDtsSl2k/jQFlS7W+OaXtWwrZ/uJW q0fAyPNsBiQynqVeBnCHE4LGAQAXx5/BjjM7qU5YSXIsWz1ja1MIrg5SUlLQItFw53uJ etok8jMkTsBKM2CRlIo5id8A02wpHs3HLEK9T3pZy1X0YV+KGe40A/TJXRwRnkIplyu5 kQV77TzSnVSdjzGs85IIITD67Bkc39bCxGk7vCXiEBumYhRPLmmqewLbnrcKoYPkCe0c /2xhR4erqj+baPUdyGWiylKhQSmX6GDGFjS6Fbo6jM+BdSxueuqDORbdm5l3CAXtUjZ3 j2dA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=TrJ8JbRlaiMo7M/XQ4cJRnPeYl4kgUVrRjrCHx5f9Hk=; b=Qvq4fV6vJbTh/LK3nvvKXZmojYyef0weWla4kg/BZgOTzAE8eOSmqeaILRYC3PM0EB fPBb19h5ZE7OB6FxPXHI9cL9EdOJcIdcQfNiIrLzBBXsS3ujSxEmLdgAbkfLhAZGFLAK aksRVhe40/37Md0cH3cgW5wtiwV2wLLm2P0stxWptwy4MmsBpvwcl2qY2THABzJZr5o4 yDGZoED6baGBzIgi4KvAzUrBUg0TWiY+0+I04UlJ7WIE34kATKGrY/5AfalL3UOznEXK HvO9v28DDIrIfE4l+M5QB5hRq/DFy36q+VsYAIbnaV7NH1LlQbFObbYITVGVLn7yFrXu pZZQ==
X-Gm-Message-State: AD7BkJLxfGCx6P6dKoCPWXuk2Gm0Sh5bUezLpb3WyYEZDpWQhw5/M4eNL//zBZghrtQrGQ==
X-Received: by 10.194.24.193 with SMTP id w1mr27321715wjf.33.1457426316647; Tue, 08 Mar 2016 00:38:36 -0800 (PST)
Received: from [192.168.0.2] (cpc2-popl3-2-0-cust563.13-2.cable.virginm.net. [86.21.242.52]) by smtp.gmail.com with ESMTPSA id fv6sm1768807wjc.12.2016.03.08.00.38.35 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Tue, 08 Mar 2016 00:38:35 -0800 (PST)
Content-Type: multipart/alternative; boundary="Apple-Mail=_C4F432D6-63DB-406B-A0B7-93CE418DC79F"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Henry Story <henry.story@bblfish.net>
In-Reply-To: <CABcZeBOGjD0Po2j2wK3+5wMw=SUHp-C=JQCyYAL4c3Z0ojkCdA@mail.gmail.com>
Date: Tue, 08 Mar 2016 08:38:56 +0000
Message-Id: <D18B37FC-461B-4AE8-BB52-FC440A32D45C@bblfish.net>
References: <BEA18B4D-DCE0-4EF3-806D-30662DB2E288@bblfish.net> <CABcZeBOGjD0Po2j2wK3+5wMw=SUHp-C=JQCyYAL4c3Z0ojkCdA@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/nzdMF_qadWLzCKq6-xAGZ1cDM5w>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Generalising DN's to SAN and IAN in TLS1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Mar 2016 08:38:40 -0000

> On 8 Mar 2016, at 08:30, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> CertificateRequest already allows you to pass an arbitrary number of
> extensions by OID.
> 
> http://tlswg.github.io/tls13-spec/#certificate-request <http://tlswg.github.io/tls13-spec/#certificate-request>
> 
> What more do you think you need?

If that would allow one to specify that certificates that match a specific
IAN are acceptable and if those get implemented widely, then that's
what I was looking for. 

Thanks. Look forward to that :-)

Henry

> 
> -Ekr
> 
> 
> On Tue, Mar 8, 2016 at 12:22 AM, Henry Story <henry.story@bblfish.net <mailto:henry.story@bblfish.net>> wrote:
> Hi,
> 
> 
>   I was reading with interest M. Thomson and M. Bishop's
> "Reactive Certificate-Based Client Authentication" draft RFC [1].
> In the section 2.3 "The CERTIFICATE_REQUEST Frame"
> 
> [[
>       CA-Count and Certificate-Authorities:  "Certificate-Authorities" is a
>       series of distinguished names of acceptable certificate
>       authorities, represented in DER-encoded [X690] format.  These
>       distinguished names may specify a desired distinguished name for a
>       root CA or for a subordinate CA; thus, this message can be used to
>       describe known roots as well as a desired authorization space.
>       The number of such structures is given by the 16-bit "CA-Count"
>       field, which MAY be zero.  If the "CA-Count" field is zero, then
>       the client MAY send any certificate that meets the rest of the
>       selection criteria in the "CERTIFICATE_REQUEST", unless there is
>       some external arrangement to the contrary.
> ]]
> 
> Would it not be possible to extend that so that one could also pass
> issuer Alternative Names, and not just DNs?
> 
> Using DNs made sense when it was thought that LDAP and X500 would
> end up being the protocols for global directories. This turned out
> not to be the case. It turned out that DNs were a special case of
> what could be termed a URI (even though DNs are not in URI format).
> And many (most?) URIs can refer to agents, least but not last
> http(s) URLs (See the WebID spec [2] for a nice diagram of how this
> works conceptually and the WebID-TLS spec for one way this can be tied
> to TLS [3]).
> 
> If TLS1.3 could start moving away from sole reliance on DNs this
> would open quite a lot of possibilities, including the ability to
> build institutional Webs of trust for CAs (ie trust anchors could
> list CAs by reference at one or more levels of indirection), and CAs
> could also describe themselves at their URI.
> 
> Those last two paragraphs are just hints of some possibilities that
> could emerge from moving away from DNs that I can think of. Others
> members of this group will certainly find other possibilities.
> 
> In any case it seems that the time for DNs is passed, and that
> one should perhaps move away from reliance on those and generalise
> this part of TLS.
> 
> Henry
> 
> 
> 
> [1] https://tools.ietf.org/html/draft-thomson-http2-client-certs-01 <https://tools.ietf.org/html/draft-thomson-http2-client-certs-01>
> [2] https://www.w3.org/2005/Incubator/webid/spec/identity/#overview <https://www.w3.org/2005/Incubator/webid/spec/identity/#overview>
> [3] https://www.w3.org/2005/Incubator/webid/spec/tls/ <https://www.w3.org/2005/Incubator/webid/spec/tls/>
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org <mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>
>