Re: [Trans] draft-ietf-trans-rfc6962-bis-31

Watson Ladd <watsonbladd@gmail.com> Wed, 26 June 2019 01:56 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: trans@ietfa.amsl.com
Delivered-To: trans@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C4211201CE for <trans@ietfa.amsl.com>; Tue, 25 Jun 2019 18:56:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uCyooqdPDar9 for <trans@ietfa.amsl.com>; Tue, 25 Jun 2019 18:56:09 -0700 (PDT)
Received: from mail-lj1-x22e.google.com (mail-lj1-x22e.google.com [IPv6:2a00:1450:4864:20::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2EE6A120163 for <trans@ietf.org>; Tue, 25 Jun 2019 18:56:09 -0700 (PDT)
Received: by mail-lj1-x22e.google.com with SMTP id v24so422620ljg.13 for <trans@ietf.org>; Tue, 25 Jun 2019 18:56:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=r1yk6fb6btxxYkLDpKcGQbyZVWokBA/dM6vgz245luA=; b=RypobZuci03O/k7DCZJroFalXJG8njPPa/8wj3V2ZY+kgODyXAlaIpci7lGl0RdyJn JqlBMWsIPhLXVYk3AL+t/TayUOkaRsJkJUqTyF91Lanb0+B6PUWEBdqqPC9Inw1gk4tE lsz4heO7WQsXh5lgNGovk/cZ9EoX00pmwHJofdrWh1pQuaoSiBgcMdowme7Ib7OC9ddL vbi5UU5hYDYvxxBEBxCXYgU2kddvA3eqCbiR02revktooAtXMq6QQrShf+gGg7QNWc1C oZ83rnDlHrZaOzvv2pKyld7DS6bOIkJQeQ2OfU/Gwc4qt6/ZFy5wvmb3vWIXQYBSZ357 u8wg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=r1yk6fb6btxxYkLDpKcGQbyZVWokBA/dM6vgz245luA=; b=dAlFwuDwyBFKUTc75cromeEyImGLUW4kAIC1heZ+LL3o2Q6+T/M62uyKAsWyvSwwVW As8qVLQt5Nw6FHW3Di83qYFkxZJzWjG6cwpkFzVLFhjEVJm7dSSNSy56Ny7HAHlrKL05 5LQKA/RXqs7XzP8tuavhbFnM+7s09H4wleNrFatJ+eNgC75jt4BX7pbuEHC8jjgE9bg4 7r1zByN38QNyL6H/6bjPGct3SFZgDnZPxn32Ce9ujY83r1hEBH/w+WvQIQ3vRcL/wRis yl/pqM5sJe0AbeIIut7UoMv8AgrIv2WVxaOee7AhXm6CujPNxz6WHCaMZtrCTWG9eZAW 8Eeg==
X-Gm-Message-State: APjAAAU4J10hvWN6VE6trIKEdWuEP6UUPIMdEX1hq7pbX6hmE8E9zO1v baoyT31vPoG+7izduh406bAdJ+cWAAfyPf+bouhHdGOK
X-Google-Smtp-Source: APXvYqy1UIS6b7IAVqQuOH6uAjfVz2khcjY7APSV30NW2ekACPYpYHdyH4R4LNuaC4Rz24voPp6QXAnTjsdgOYX3JPQ=
X-Received: by 2002:a2e:8602:: with SMTP id a2mr903309lji.206.1561514167238; Tue, 25 Jun 2019 18:56:07 -0700 (PDT)
MIME-Version: 1.0
References: <MWHPR21MB0846D2C92633AE28A7B012EAA7E50@MWHPR21MB0846.namprd21.prod.outlook.com> <alpine.LRH.2.21.1906191936520.28894@bofh.nohats.ca> <CALzYgEefnThirThr=LwvD-T=L_b1nmNSGG90kxffwb9rc8ry=g@mail.gmail.com> <MWHPR21MB084622793C06701F9A7CCD8CA7E20@MWHPR21MB0846.namprd21.prod.outlook.com>
In-Reply-To: <MWHPR21MB084622793C06701F9A7CCD8CA7E20@MWHPR21MB0846.namprd21.prod.outlook.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Tue, 25 Jun 2019 18:55:55 -0700
Message-ID: <CACsn0cn_RHjtUHzVvVporJPENteMLQnF+6tW-ncBnt+dR3CVdA@mail.gmail.com>
To: Rashmi Jha <rashmij=40microsoft.com@dmarc.ietf.org>
Cc: Eran Messeri <eranm=40google.com@dmarc.ietf.org>, Paul Wouters <paul@nohats.ca>, "trans@ietf.org" <trans@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/trans/T0R3Nub1FLkw9C2DSZVi34MNz08>
Subject: Re: [Trans] draft-ietf-trans-rfc6962-bis-31
X-BeenThere: trans@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Public Notary Transparency working group discussion list <trans.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/trans>, <mailto:trans-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/trans/>
List-Post: <mailto:trans@ietf.org>
List-Help: <mailto:trans-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/trans>, <mailto:trans-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Jun 2019 01:56:12 -0000

On Tue, Jun 25, 2019 at 6:51 PM Rashmi Jha
<rashmij=40microsoft.com@dmarc.ietf.org> wrote:
>
> Name constraints itself if orthogonal to CT but both of these achieve the same goal.  Restrict a CA to issue certs for the domains they are suppose to. The difference is following :
>
> In CT, you log the cert into CT logs at the time of issuance of each cert
> Name constrained is upfront where CA declares that I am going to issue certs only for ford.com, jaguar.com (hypothetically) and that’s it.

Criticial name constraints are I think still a nonstarter.

>
>
>
> Named constraints CA shouldn’t need to log each time when a cert is issued.  Because the verification and monitor of whether the CA has complied with the goal is done offline or a different time in both the scenarios.

Are we talking about roots are are we talking about intermediates?
Because the following fun can happen:

1: Honest Achmed's trusted CA isues Dubious Constrained Intermediate
with name constraints for "example.com"
2: Dubious Constrained Intermediate issues cert for example.com

Crucially Honest Achmed isn't actually honest and that cert is going
to do terrible things. CT catches the issuance, name constraints do
not.

>
>
>
> The draft doesn’t address what should be an alternative for folks who don’t want CT
>
> CT adds burden for each certificate issuance. It adds ~7seconds to every cert issuance and it adds a new failure endpoint in the path.

What application has this delay be a problem and requires trust by
browsers? (Which again this WG doesn't deal with).

> CT has 0 alternatives. There is no mechanism for redaction.
>
> (The only alternative to have subdomain level redaction is to use wildcard which is just from the list of ‘what not to do’s’ in PKI. )

Wildcards are supported just fine. What's the application where this
is a problem?
>
>
>
> CT drives an important industry-wide goal. There are other ways to achieve the same goal. And for organizations where each millisecond matters, the user agent should support an alternative rather than add load and failure point at their critical path of issuance.  Named constraints is within the books of PKI.  A CA can be held accountable like any other CA/Browser baseline requirements that if they issue certs outside of their constraints then they should take immediate action or get distrusted. It won’t be any different from a CA doing a wrong thing and got caught via CT monitors.
>
>
>
> This draft should prescribe an alternative to achieve the same goal which is achieved by CT and the details on that alternative can be covered somewhere else.
>
>
>
> Thanks, Rashmi Jha.
>
>
>
> From: Eran Messeri <eranm=40google.com@dmarc.ietf.org>
> Sent: Thursday, June 20, 2019 3:10 AM
> To: Paul Wouters <paul@nohats.ca>
> Cc: Rashmi Jha <rashmij@microsoft.com>; trans@ietf.org
> Subject: Re: [Trans] draft-ietf-trans-rfc6962-bis-31
>
>
>
> Paul made the point quite accurately - CT is orthogonal to name-constraining a CA, and can be used to validate the CA has adhered to the constrained names.
>
>
>
> Additionally, there's no way to signal to a user agent that  such a CA would be "exempt" from CT (some user agents have Enterprise controls to allow instances managed by the organization to not require CT for certain domains, though).
>
>
>
> On Thu, Jun 20, 2019 at 12:44 AM Paul Wouters <paul@nohats.ca> wrote:
>
> On Wed, 19 Jun 2019, Rashmi Jha wrote:
>
> > Have you looked into the options of not requiring CT for CAs which are constrained to a brief list of domains ? I understand this was considered in the past but couldn’t find details why this was not
> > accepted.
>
> Whether or not to require CT is not part of the document. This seems
> more like a question to browser vendors. The draft only states:
>
>
>     In addition, if TLS clients will not accept unlogged certificates,
>     then site owners will have a greater incentive to submit certificates
>     to logs, possibly with the assistance of their CA, increasing the
>     overall transparency of the system.
>
> The "if" there is important. It is not a decision made in this document
> or this Working Group.
>
> The draft only lists the requirements and formats for when CT is used.
>
> > Named constraint by default provide the assurance as to what domains they will issue. CT becomes an additional network call in in issuance of certificate which can be prevented.
>
> Not "assurance", but "expectation". CT is there to confirm this
> expectation. Surely, you want CT logs to show captured certificates that
> were signed by a CA outside of that CA's own Named constraint policy?
>
> Additionally, if you skip accepting certificates within a named
> constraint, what do you do when some CA claims ".com" as their
> named constraint?
>
> Paul
>
> _______________________________________________
> Trans mailing list
> Trans@ietf.org
> https://www.ietf.org/mailman/listinfo/trans
>
> _______________________________________________
> Trans mailing list
> Trans@ietf.org
> https://www.ietf.org/mailman/listinfo/trans



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.