Re: Odp.: Odp.: Odp.: 46 Certificates issued with BR violations (KIR)

2019-01-18 Thread Jakob Bohm via dev-security-policy
, which had serious problem some time ago? - Who else (besides KIR) is still using this software to run a public CA? Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non

Re: Do we need multiple name constraints on one certificate chain?

2019-01-18 Thread Jakob Bohm via dev-security-policy
this example) Mozilla. In particular Mozilla could issue (2nd intermediate) which is neither audited not disclosed. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is no

Re: P-521 Certificates

2019-01-11 Thread Jakob Bohm via dev-security-policy
iously vulnerable to future attacks on the CA key, at least this provides a safety margin where the mitigations mentioned above are likely to be available. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This

Re: AlwaysOnSSL web security issues

2019-01-10 Thread Jakob Bohm via dev-security-policy
akes those distinctions in their SubCA contract terms, or if you made those distinctions when CertCenter signed up. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is no

Re: P-521 Certificates

2019-01-10 Thread Jakob Bohm via dev-security-policy
. (Not that this is a requirement, see other replies). Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-binding and may contain errors. WiseMo - Remote Service Management for PCs, Phones

Re: P-521 Certificates

2019-01-08 Thread Jakob Bohm via dev-security-policy
> https://crt.sh/?id=146656935, 2017-05-31, 2019-06-05, DigiCert ECC Secure > Server CA > https://crt.sh/?id=307593001, 2017-06-01, 2019-01-15, DigiCert SHA2 Secure > Server CA > https://crt.sh/?id=308273560, 2017-06-27, 2020-07-01, DigiCert SHA2 Secure > Server CA > > Assec

Re: Yet more undisclosed intermediates

2019-01-03 Thread Jakob Bohm via dev-security-policy
On 03/01/2019 16:46, Kurt Roeckx wrote: On 2019-01-03 16:25, Jakob Bohm wrote: There is the date fields in the SubCA certificate itself, as well as any embedded CT data (assuming the parent CA is correctly CT-logged). Do you expect precertificates for CA certificates? I currently don't know

Re: Yet more undisclosed intermediates

2019-01-03 Thread Jakob Bohm via dev-security-policy
On 02/01/2019 23:40, Wayne Thayer wrote: > On Wed, Jan 2, 2019 at 11:32 AM Jakob Bohm via dev-security-policy < > dev-security-policy@lists.mozilla.org> wrote: > >> On 02/01/2019 17:17, Wayne Thayer wrote: >>> The options to consider are: >>> 1. Conti

Re: Use cases of publicly-trusted certificates

2019-01-02 Thread Jakob Bohm via dev-security-policy
On 30/12/2018 14:18, Nick Lamb wrote: On Thu, 27 Dec 2018 22:43:19 +0100 Jakob Bohm via dev-security-policy wrote: You must be traveling in a rather limited bubble of PKIX experts, all of whom live and breathe the reading of RFC5280. Technical people outside that bubble may have easily

Re: When should honest subscribers expect sudden (24 hours / 120 hours) revocations?

2019-01-02 Thread Jakob Bohm via dev-security-policy
Happy new year, On 30/12/2018 01:32, Peter Bowen wrote: > > > On Thu, Dec 27, 2018 at 8:43 PM Jakob Bohm via dev-security-policy > <mailto:dev-security-policy@lists.mozilla.org>> wrote: > > So absent a bad CA, I wonder where there is a rule that subscr

Re: When should honest subscribers expect sudden (24 hours / 120 hours) revocations?

2018-12-29 Thread Jakob Bohm via dev-security-policy
On 29/12/2018 15:32, Ryan Sleevi wrote: > On Fri, Dec 28, 2018 at 11:21 PM Jakob Bohm via dev-security-policy < > dev-security-policy@lists.mozilla.org> wrote: > >>> My guess is all CAs have something like >>> https://www.digicert.com/certificate-term

Re: When should honest subscribers expect sudden (24 hours / 120 hours) revocations?

2018-12-28 Thread Jakob Bohm via dev-security-policy
On 28/12/2018 19:44, Lee wrote: > On 12/27/18, Jakob Bohm via dev-security-policy > wrote: >> Looking at the BRs, specifically BR 4.9.1, the reasons that can lead >> to fast revocation fall into a few categories / groups: > <.. snip ..> >> So absent a bad C

When should honest subscribers expect sudden (24 hours / 120 hours) revocations?

2018-12-27 Thread Jakob Bohm via dev-security-policy
in the first place. So absent a bad CA, I wonder where there is a rule that subscribers should be ready to quickly replace certificates due to actions far outside their own control. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg

Re: Use cases of publicly-trusted certificates

2018-12-27 Thread Jakob Bohm via dev-security-policy
On 27/12/2018 18:03, Nick Lamb wrote: > On Thu, 27 Dec 2018 15:30:01 +0100 > Jakob Bohm via dev-security-policy > wrote: > >> The problem here is that the prohibition lies in a complex legal >> reading of multiple documents, similar to a situation where a court >>

Re: Use cases of publicly-trusted certificates

2018-12-27 Thread Jakob Bohm via dev-security-policy
On 27/12/2018 17:28, Ryan Sleevi wrote: On Thu, Dec 27, 2018 at 11:12 AM Jakob Bohm via dev-security-policy < dev-security-policy@lists.mozilla.org> wrote: Yes, you are consistently mischaracterizing everything I post. My question was a refinement of the original question to the on

Re: Use cases of publicly-trusted certificates

2018-12-27 Thread Jakob Bohm via dev-security-policy
On 27/12/2018 17:13, Jakob Bohm wrote: On 27/12/2018 17:02, Rob Stradling wrote: On 27/12/2018 15:38, Jakob Bohm via dev-security-policy wrote: For example, the relevant EKU is named "id-kp-serverAuth" not "id-kp- browserWwwServerAuth" .  WWW is mentioned only in a c

Re: Use cases of publicly-trusted certificates

2018-12-27 Thread Jakob Bohm via dev-security-policy
On 27/12/2018 17:02, Rob Stradling wrote: On 27/12/2018 15:38, Jakob Bohm via dev-security-policy wrote: For example, the relevant EKU is named "id-kp-serverAuth" not "id-kp- browserWwwServerAuth" .  WWW is mentioned only in a comment under the OID definition. Hi Jakob.

Re: Use cases of publicly-trusted certificates

2018-12-27 Thread Jakob Bohm via dev-security-policy
On 27/12/2018 16:55, Ryan Sleevi wrote: On Thu, Dec 27, 2018 at 10:41 AM Jakob Bohm via dev-security-policy < dev-security-policy@lists.mozilla.org> wrote: He described three combined conditions to be met. You've described a situation "What if you meet two, but not three&

Re: Use cases of publicly-trusted certificates

2018-12-27 Thread Jakob Bohm via dev-security-policy
On 27/12/2018 16:24, Ryan Sleevi wrote: > On Thu, Dec 27, 2018 at 9:34 AM Jakob Bohm via dev-security-policy < > dev-security-policy@lists.mozilla.org> wrote: > >> On 26/12/2018 22:42, Peter Bowen wrote: >>> In the discussion of how to handle certain certificates

Re: Use cases of publicly-trusted certificates

2018-12-27 Thread Jakob Bohm via dev-security-policy
On 27/12/2018 16:16, Ryan Sleevi wrote: On Thu, Dec 27, 2018 at 9:30 AM Jakob Bohm via dev-security-policy < dev-security-policy@lists.mozilla.org> wrote: Also it isn't the "Web PKI". It is the "Public TLS PKI", which is not confined to Web Browsers surfing online

Re: Use cases of publicly-trusted certificates

2018-12-27 Thread Jakob Bohm via dev-security-policy
d by the general public using a Mozilla web browser unless they are > - committed to complying with a 24-hour (wall time) response time > certificate replacement upon demand by Mozilla? Which I have repeatedly argued is extremely onerous on a huge subset of all server operators. Enjoy

Re: Use cases of publicly-trusted certificates

2018-12-27 Thread Jakob Bohm via dev-security-policy
quot;Public TLS PKI", which is not confined to Web Browsers surfing online shops and social networks, and hasn't been since at least the day TLS was made an IETF standard. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmar

Re: Underscore characters

2018-12-19 Thread Jakob Bohm via dev-security-policy
the semantics of subject alternative names that include wildcard characters (e.g., as a placeholder for a set of names) are not addressed by this specification. Applications with specific requirements MAY use such names, but they must define the semantics. A different RFC defines the mod

Re: CA Communication: Underscores in dNSNames

2018-12-18 Thread Jakob Bohm via dev-security-policy
On 18/12/2018 18:15, Ryan Sleevi wrote: > On Tue, Dec 18, 2018 at 8:19 AM Jakob Bohm via dev-security-policy < > dev-security-policy@lists.mozilla.org> wrote: > >> On 10/12/2018 18:09, Ryan Sleevi wrote: >>> On Mon, Dec 10, 2018 at 6:16 AM Buschart, Rufus via

Re: CA Communication: Underscores in dNSNames

2018-12-18 Thread Jakob Bohm via dev-security-policy
w the rules for ARPANET host names. They must >> start with a letter, end with a letter or digit, and have as interior >> characters only letters, digits, and hyphen. There are also some >> restrictions on the length. Labels must be 63 characters or less. > And this parag

Re: Incident report - Misissuance of CISCO VPN server certificates by Microsec

2018-12-06 Thread Jakob Bohm via dev-security-policy
evoked > immediately and not published. > Microsec supports the Certificate Transparency and all the TLS > precertificates are sent to 3 CT log servers bedfore the issuance, but it did > not happen with the CISCO VPN server certificates > >> >> Our questions are: >>> 

Re: Incident report - Misissuance of CISCO VPN server certificates by Microsec

2018-12-05 Thread Jakob Bohm via dev-security-policy
e VPN clients) work with certificates that omit all the TLS- related EKUs, thus allowing future VPN certificates to fall outside the BRs ? Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion mes

Re: Incident report D-TRUST: syntax error in one tls certificate

2018-12-05 Thread Jakob Bohm via dev-security-policy
On 05/12/2018 01:05, Nick Lamb wrote: > On Tue, 4 Dec 2018 14:55:47 +0100 > Jakob Bohm via dev-security-policy > wrote: > >> Oh, so you meant "CA issuance systems and protocols with explicit >> automation features" (as opposed to e.g. web server systems or >

Re: CA disclosure of revocations that exceed 5 days [Was: Re: Incident report D-TRUST: syntax error in one tls certificate]

2018-12-04 Thread Jakob Bohm via dev-security-policy
ly what I’m saying - that the industry has not actually matured >>> as you suggest. What has changed has largely been driven by those outside >>> CAs - whether those who were wanting to become CAs (Amazon with certlint) >>> or those analyzing CA’s failures (ZLint). >>&

Re: Incident report D-TRUST: syntax error in one tls certificate

2018-12-04 Thread Jakob Bohm via dev-security-policy
On 04/12/2018 13:36, Nick Lamb wrote: On Tue, 4 Dec 2018 07:56:12 +0100 Jakob Bohm via dev-security-policy wrote: Which systems? As far as I'm aware, any of the automated certificate issuance technologies can be used here, ACME is the one I'm most familiar with because it is going through

Re: Incident report D-TRUST: syntax error in one tls certificate

2018-12-03 Thread Jakob Bohm via dev-security-policy
On 04/12/2018 05:38, Nick Lamb wrote: > On Tue, 4 Dec 2018 01:39:05 +0100 > Jakob Bohm via dev-security-policy > wrote: > >> A few clarifications below >> Interesting. What is that hole? > > I had assumed that you weren't aware that you could just use these >

Re: Incident report D-TRUST: syntax error in one tls certificate

2018-12-03 Thread Jakob Bohm via dev-security-policy
A few clarifications below On 30/11/2018 10:48, Nick Lamb wrote: > On Wed, 28 Nov 2018 22:41:37 +0100 > Jakob Bohm via dev-security-policy > wrote: > >> I blame those standards for forcing every site to choose between two >> unfortunate risks, in this case either the

Re: Incident report Certum CA: Corrupted certificates

2018-12-03 Thread Jakob Bohm via dev-security-policy
t the worst case scenario is not the performance optimization point, it is OK if running in this mode will entail horribly slow performance, as long as it stays within the absolute maximums set by standards, BRs, CPS etc. For example, OCSP responders might start taking seconds to return each r

Re: Incident report D-TRUST: syntax error in one tls certificate

2018-11-28 Thread Jakob Bohm via dev-security-policy
On 27/11/2018 00:54, Ryan Sleevi wrote: > On Mon, Nov 26, 2018 at 12:12 PM Jakob Bohm via dev-security-policy < > dev-security-policy@lists.mozilla.org> wrote: > >> 1. Having a spare certificate ready (if done with proper security, e.g. >> a separate key) from a dif

Re: Incident report D-TRUST: syntax error in one tls certificate

2018-11-26 Thread Jakob Bohm via dev-security-policy
, it is unclear why a Bundesamt belongs to an identification jurisdiction lower than the entire BDR. For comparison, Danish Company entities are fully identified by the numeric part of their VAT number (or a number from the same national database if it has no VAT registration), and this is

Re: Incident report D-TRUST: syntax error in one tls certificate

2018-11-26 Thread Jakob Bohm via dev-security-policy
a validation method had a vulnerability, but not knowing which if any of the validated identities were actually fake). For example to recheck a typical domain-control method, a CA would have to ask each certificate holder to respond to a fresh challenge (lots of manual work by end sites), then do the actual che

Re: Questions regarding the qualifications and competency of TUVIT

2018-11-14 Thread Jakob Bohm via dev-security-policy
Once again, you snipped most of what I wrote. Also not sure why your post has double reply marking. On 13/11/2018 18:20, Ryan Sleevi wrote: >> >> >> >> On Tue, Nov 13, 2018 at 11:26 AM Jakob Bohm via dev-security-policy < >> dev-security-policy@lists.mozil

Re: Questions regarding the qualifications and competency of TUVIT

2018-11-13 Thread Jakob Bohm via dev-security-policy
the issuing process. Many in the area of technically (not semantically) validating the data inserted into templates. For example, allowing absolute form DNS names when the RFCs require root-relative DNS names with the root period omitted. No amount of checking and reviewing the templates cou

Re: Questions regarding the qualifications and competency of TUVIT

2018-11-13 Thread Jakob Bohm via dev-security-policy
f issue U1 was in a template, it would likely not have been caught by measures based on the identified root causes of the issues in bug#1391074. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This pub

Re: Questions regarding the qualifications and competency of TUVIT

2018-11-12 Thread Jakob Bohm via dev-security-policy
ansit, making it difficult to tell what sentences are replies to what prior messages. If you are using a Microsoft client, there may be an advanced configuration option to do so. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +4

Re: How harsh (in general) should Mozilla be towards CAs?

2018-11-09 Thread Jakob Bohm via dev-security-policy
On 09/11/2018 15:52, Hanno Böck wrote: On Fri, 9 Nov 2018 14:56:41 +0100 Jakob Bohm via dev-security-policy wrote: However there are also some very harsh punishments handed out, such as distrusting some CAs (most notably happened to Symantec and WoSign, but others are also teetering

Re: How harsh (in general) should Mozilla be towards CAs?

2018-11-09 Thread Jakob Bohm via dev-security-policy
ruly misissued to the wrong person. Each of these arguments for maximum punishment and/or maximum inconvenience for innocent bystanders is backed by a formal/legal interpretation of existing rules as making this the only possible outcome. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. h

Re: How harsh (in general) should Mozilla be towards CAs?

2018-11-08 Thread Jakob Bohm via dev-security-policy
On 09/11/2018 07:21, Ryan Sleevi wrote: On Thu, Nov 8, 2018 at 5:51 PM Jakob Bohm via dev-security-policy < dev-security-policy@lists.mozilla.org> wrote: This thread is for the general principles, it takes no stance on any particular cases, as that would quickly derail the discussion.

How harsh (in general) should Mozilla be towards CAs?

2018-11-08 Thread Jakob Bohm via dev-security-policy
fair for everybody directly or indirectly affected. Furthermore, people with some clout tend to shut down all counterarguments when taking either extreme position, creating situation there only their own position is heard, making the entire "community" aspect an illusion. Enjoy Jakob -- J

Re: What does "No Stipulation" mean, and when is it OK to use it in CP/CPS?

2018-10-25 Thread Jakob Bohm via dev-security-policy
roots 1.1.2.10 Experimental roots 1.6.5 Non-Normative references 3.1.7 Territorial name restrictions 4.9.17 Availability of historic revocation information 4.9.17.3 Historic revocation information for e-mail certificates. etc. 4.13 Intermediary CA certificate rotation procedures. Enjoy Jakob -- Jako

Re: What does "No Stipulation" mean, and when is it OK to use it in CP/CPS?

2018-10-24 Thread Jakob Bohm via dev-security-policy
ean is sufficient. - Added bullet points - Added "Sections MUST not be left blank. ..." https://wiki.mozilla.org/CA/Required_or_Recommended_Practices#CP.2FCPS _Structured_According_to_RFC_3647 I continue to appreciate your feedback on this new section. Enjoy Jakob -- Jakob Bo

Re: What does "No Stipulation" mean, and when is it OK to use it in CP/CPS?

2018-10-18 Thread Jakob Bohm via dev-security-policy
ertificate with the same serial number. If there are OCSP privacy features etc. 4.11 (Mostly relevant to customer relationship) 4.12 Key escrow and recovery policy and practices This is the subject of a Mozilla requirement (not to provide such). Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A

Re: Identrust Commercial Root CA 1 EV Request

2018-10-17 Thread Jakob Bohm via dev-security-policy
requests an Identrust certificate). ..int contains almost exclusively high value domains such as un.int, nato.int etc. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non

Re: What does "No Stipulation" mean, and when is it OK to use it in CP/CPS?

2018-10-15 Thread Jakob Bohm via dev-security-policy
.2FCPS_Structured_According_to_RFC_3647 links directly to the edited section. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-binding and may contain errors. WiseMo

Re: Violation report - Comodo CA certificates revocation delays

2018-10-15 Thread Jakob Bohm via dev-security-policy
CRLs covering the same date range would already be significant evidence against any such rogue CA. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-binding and may

Re: Violation report - Comodo CA certificates revocation delays

2018-10-12 Thread Jakob Bohm via dev-security-policy
Good to know! CT logs are not CRLs or OCSP responders, nor do they track revocation. - Matt Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-binding and may co

Re: Incorrect qcStatements encoding at a number of Qualified Web Authentication Certificates (QWACs)

2018-10-12 Thread Jakob Bohm via dev-security-policy
old Section 4.2 of RFC5280, it explicitly violates 5.2 of the Mozilla policy. That is, it was so important a policy requirement that it exists twice - in the BRs and in Mozilla Policy - and is alternatively worded so as to explicitly prohibit any confusion by CAs about the expectations. Enjoy

Re: What does "No Stipulation" mean, and when is it OK to use it in CP/CPS

2018-10-10 Thread Jakob Bohm via dev-security-policy
ld expect one of the 2 documents to clearly state the operational practices of the CA rather than just stating "No Stipulation" in both CP & CPS, unless the Policy Qualifier in issued certificates points to some other document that contains that information. Again - just my persona

Re: Yet more undisclosed intermediates [Telia]

2018-10-09 Thread Jakob Bohm via dev-security-policy
] https://crt.sh/mozilla-disclosures#undisclosed [5] https://crt.sh/reports/20181009_MozillaDisclosures.html#undisclosed Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is no

Re: Yet more undisclosed intermediates [SwissSign]

2018-10-09 Thread Jakob Bohm via dev-security-policy
ResponsesOnlyReport?CommunicationId=a051J3rMGLL=Q00078,Q00079 [4] https://crt.sh/mozilla-disclosures#undisclosed [5] https://crt.sh/reports/20181009_MozillaDisclosures.html#undisclosed Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Sø

Re: Incident Report - Misissuance of one certificate without DNS CAA authorization (Certigna)

2018-10-04 Thread Jakob Bohm via dev-security-policy
On 04/10/2018 19:40, Wayne Thayer wrote: On Thu, Oct 4, 2018 at 9:48 AM Jakob Bohm via dev-security-policy < dev-security-policy@lists.mozilla.org> wrote: (In reply to Matt Palmer in message-id mailman.78.1538620059.2924.dev-security-pol...@lists.mozilla.org) I seem to recall that t

Re: Incident Report - Misissuance of one certificate without DNS CAA authorization (Certigna)

2018-10-04 Thread Jakob Bohm via dev-security-policy
long discussion and some posts have been expired by the mozilla NNTP server. ... Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-binding and may contain errors.

Re: Incident Report - Misissuance of one certificate without DNS CAA authorization (Certigna)

2018-09-12 Thread Jakob Bohm via dev-security-policy
signed and our DNS query times out. If any of these cases are encountered, the certificate request is automatically blocked and the applicant is notified by email of the need to update the associated DNS records. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Trans

Re: Incident Report - Misissuance of one certificate without DNS CAA authorization (Certigna)

2018-09-12 Thread Jakob Bohm via dev-security-policy
ted in your CP / CPS are not fully enforced by automated systems? (Your answers suggest at least one, so make sure your answer is complete). Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This publi

Re: DRAFT September 2018 CA Communication

2018-09-07 Thread Jakob Bohm via dev-security-policy
the CA) containing only the minimum number of attributes (serial number only for now) for each issued certificate? Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-b

Re: Telia CA - problem in E validation

2018-08-21 Thread Jakob Bohm via dev-security-policy
8 10:45 AM To: mozilla-dev-security-pol...@lists.mozilla.org Subject: Re: Telia CA - problem in E validation I believe it has been useful to our users even though it was only partially verified like OU. Now when it no more exists it certainly won't provide any help to anybody.

Re: Telia CA - problem in E validation

2018-08-20 Thread Jakob Bohm via dev-security-policy
browser will be configured to trust that CA for any end-user not manually overriding that decision. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-binding and may contai

Re: A vision of an entirely different WebPKI of the future...

2018-08-16 Thread Jakob Bohm via dev-security-policy
and is the subject of some serious public prosecution. Cow-towing to that mastodont is not buy-in or agreement, merely fear. The rest of your proposal follows from your bad premises and must be rejected. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej

Re: DEFCON Talk - Lost and Found Certificates

2018-08-16 Thread Jakob Bohm via dev-security-policy
try not feed that troll as it would only end in tears. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-binding and may contain errors. WiseMo - Remote Service

Re: DEFCON Talk - Lost and Found Certificates

2018-08-15 Thread Jakob Bohm via dev-security-policy
former domain owner time to get a new (DV) certificate without the bygone domain, while waiting for the full validation of an OV or EV cert if wanted (Consider the case of the bygone domain being lost due to a an unfair domain dispute ruling or other adverse event). Enjoy Jakob -- Jakob Bohm,

Re: Telia CA - problem in E validation

2018-08-10 Thread Jakob Bohm via dev-security-policy
ssued to natural persons, this should be their legal name, again subject to some notational variations enumerated in the CPS. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message i

Re: Possible violation of CAA by nazwa.pl

2018-07-31 Thread Jakob Bohm via dev-security-policy
On 27/07/2018 08:46, Jakob Bohm wrote: On 26/07/2018 23:04, Matthew Hardeman wrote: On Thu, Jul 26, 2018 at 2:23 PM, Tom Delmas via dev-security-policy < dev-security-policy@lists.mozilla.org> wrote: The party actually running the authoritative DNS servers is in control of the domain

Re: Possible violation of CAA by nazwa.pl

2018-07-27 Thread Jakob Bohm via dev-security-policy
tion unchanged, but subject requests revocation. Also common. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-binding and may contain errors. WiseMo - Remote Service Man

Re: TeletexString

2018-07-09 Thread Jakob Bohm via dev-security-policy
probably weren't intending to do that". It's cert*lint*, not certstrictcompliancecheckertoarbitraryunworkablerules. Peter. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-binding and may contain errors. Wis

Re: Namecheap refused to revoke certificate despite domain owner changed

2018-06-04 Thread Jakob Bohm via dev-security-policy
On 01/06/2018 21:01, Wayne Thayer wrote: On Fri, Jun 1, 2018 at 5:06 PM Jakob Bohm via dev-security-policy < dev-security-policy@lists.mozilla.org> wrote: Please contact the CA again, and inform them that BR 4.9.1.1 #6 requires the CA (not some reseller) to revoke the certificate wit

Re: Namecheap refused to revoke certificate despite domain owner changed

2018-06-04 Thread Jakob Bohm via dev-security-policy
situations such as BGP attacks, DNS attacks, rogue hosting providers, all of which are common problems. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-binding and may cont

Re: Namecheap refused to revoke certificate despite domain owner changed

2018-06-01 Thread Jakob Bohm via dev-security-policy
terminated, or the Domain Name Registrant has failed to renew the Domain Name); While CAs are not required to discover such situations themselves, they must revoke once made aware of the situation (in this case by you telling them). At least, this is how I read the rules. Enjoy Jakob -- Jakob

Re: question about DNS CAA and S/MIME certificates

2018-05-14 Thread Jakob Bohm via dev-security-policy
on the nature of the e-mail system involved. A company postmaster has obvious supremacy over company e-mail accounts. But a common carrier ISP postmaster should not have supremacy over their users. On Mon, May 14, 2018 at 12:10 PM, Jakob Bohm via dev-security-policy < dev-security-pol

Re: Bit encoding (AW: Policy 2.6 Proposal: Add prohibition on CA key generation to policy)

2018-05-14 Thread Jakob Bohm via dev-security-policy
blance to the 3rd party CA scenario. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-binding and may contain errors. WiseMo - Remote Service Management fo

Re: question about DNS CAA and S/MIME certificates

2018-05-14 Thread Jakob Bohm via dev-security-policy
to in order to be trusted. Right now, CAs are only required to check CAA for server-type certificates (by virtue of the Baseline Requirements Section 3.2.2.8). CAs are not presently being required to check CAA for e-mail. They can, but they are required to do it, so they are unlikely to do it.

Re: Unrevoked/unexpired certificate with Debian Weak Key

2018-05-14 Thread Jakob Bohm via dev-security-policy
he openssl-blacklist-extra package which contains the lists of RSA-4096 and RSA-512 keys. Their included checking program (in the .diff file) is in Python. URL: http://ftp.de.debian.org/debian/pool/main/o/openssl-blacklist/ Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.

Re: Bit encoding (AW: Policy 2.6 Proposal: Add prohibition on CA key generation to policy)

2018-05-04 Thread Jakob Bohm via dev-security-policy
a different mechanism than PKCS#12 encryption for turning an insecure channel into a secure private key delivery mechanism. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message

Re: Policy 2.6 Proposal: Require separate intermediates for different usages (e.g. server auth, S/MIME)

2018-05-01 Thread Jakob Bohm via dev-security-policy
e holder (for example C=US, O=Google Inc would be a permitted dirname subtree constraint for a subCA issued to the US headquarters of Google Inc. The validation must be done to standards above and beyond the standards required for end entity certificates of the types that the SubCA can issue. Enjo

Re: "multiple perspective validations" - AW: Regional BGP hijack of Amazon DNS infrastructure

2018-04-25 Thread Jakob Bohm via dev-security-policy
records of whois servers, DNS records for downloading any 3rd party blocklists). Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-binding and may contain errors

Re: "multiple perspective validations" - AW: Regional BGP hijack of Amazon DNS infrastructure

2018-04-25 Thread Jakob Bohm via dev-security-policy
better. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-binding and may contain errors. WiseMo - Remote Service Management for PCs, Pho

Re: Policy 2.6 Proposal: Add prohibition on CA key generation to policy

2018-04-25 Thread Jakob Bohm via dev-security-policy
unencrypted). The list of insecure electronic channels is infinite. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-binding and may contain errors. WiseMo - Remot

Re: Policy 2.6 Proposal: Require separate intermediates for different usages (e.g. server auth, S/MIME)

2018-04-19 Thread Jakob Bohm via dev-security-policy
/rootcert [2] https://groups.google.com/d/msg/mozilla.dev.security.policy/3NdNMiM-TQ8/hgVsCofcAgAJ Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-binding and may

Re: Sigh. stripe.ian.sh back with EV certificate for Stripe, Inc of Kentucky....

2018-04-16 Thread Jakob Bohm via dev-security-policy
On 17/04/2018 00:13, Ryan Sleevi wrote: On Mon, Apr 16, 2018 at 3:22 PM, Jakob Bohm via dev-security-policy < dev-security-policy@lists.mozilla.org> wrote: If that CA has a practice that they actually do something about high risk names, it would still be expected (in the normal, not

Re: Sigh. stripe.ian.sh back with EV certificate for Stripe, Inc of Kentucky....

2018-04-16 Thread Jakob Bohm via dev-security-policy
GoDaddy has made such a claim, and we ought not put words in their mouths. Alex On Fri, Apr 13, 2018 at 12:39 PM, Jakob Bohm via dev-security-policy < dev-security-policy@lists.mozilla.org> wrote: On 13/04/2018 18:07, Ryan Sleevi wrote: Indeed, it was a public demonstration that they'll h

Re: Sigh. stripe.ian.sh back with EV certificate for Stripe, Inc of Kentucky....

2018-04-16 Thread Jakob Bohm via dev-security-policy
On 13/04/2018 19:18, Ryan Sleevi wrote: On Fri, Apr 13, 2018 at 1:13 PM, Jakob Bohm via dev-security-policy < dev-security-policy@lists.mozilla.org> wrote: Possible outcomes of such an investigation: 1. That CA does not consider paypal to be a high risk name. This is within their

Re: Sigh. stripe.ian.sh back with EV certificate for Stripe, Inc of Kentucky....

2018-04-13 Thread Jakob Bohm via dev-security-policy
On 13/04/2018 18:05, Ryan Sleevi wrote: On Fri, Apr 13, 2018 at 11:53 AM, Jakob Bohm via dev-security-policy < dev-security-policy@lists.mozilla.org> wrote: On 13/04/2018 05:56, Ryan Sleevi wrote: On Thu, Apr 12, 2018 at 11:40 PM, Matthew Hardeman via dev-security-policy < dev

Re: Sigh. stripe.ian.sh back with EV certificate for Stripe, Inc of Kentucky....

2018-04-13 Thread Jakob Bohm via dev-security-policy
e it in enough water to put out a real fire. Everybody knows it's just a make-believe drill, but they proceed to demonstrate their abilities to handle the make-believe situation, because doing so is kind of the point of having a drill in the first place. On Fri, Apr 13, 2018 at 12:00 PM, Jakob B

Re: Sigh. stripe.ian.sh back with EV certificate for Stripe, Inc of Kentucky....

2018-04-12 Thread Jakob Bohm via dev-security-policy
rate test of the law. Of cause, such an actor might deserve some leniency in the punishment, such as a $1 fine, but he should not be surprised the law is formally upheld. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Di

Re: Submission to ct-logs of the final certificate when there is already a pre-certificate

2018-04-05 Thread Jakob Bohm via dev-security-policy
On 06/04/2018 03:04, Matt Palmer wrote: On Thu, Apr 05, 2018 at 09:05:07PM +0200, Jakob Bohm via dev-security-policy wrote: On 04/04/2018 04:27, Matt Palmer wrote: On Tue, Apr 03, 2018 at 01:49:58AM +0200, Jakob Bohm via dev-security-policy wrote: On 02/04/2018 18:26, Tom Delmas wrote

Re: 825 days success and future progress!

2018-04-05 Thread Jakob Bohm via dev-security-policy
On 04/04/2018 04:16, Matt Palmer wrote: On Tue, Apr 03, 2018 at 03:16:53AM +0200, Jakob Bohm via dev-security-policy wrote: On 03/04/2018 02:35, Kurt Roeckx wrote: On Tue, Apr 03, 2018 at 02:11:07AM +0200, Jakob Bohm via dev-security-policy wrote: seems to be mostly justified as a poor

Re: Audits for new subCAs

2018-04-05 Thread Jakob Bohm via dev-security-policy
On 04/04/2018 16:01, Ryan Sleevi wrote: On Tue, Apr 3, 2018 at 11:42 AM, Jakob Bohm via dev-security-policy < dev-security-policy@lists.mozilla.org> wrote: On 03/04/2018 14:57, Ryan Sleevi wrote: On Mon, Apr 2, 2018 at 9:03 PM, Jakob Bohm via dev-security-policy < dev-securi

Re: Policy 2.6 Proposal: Add prohibition on CA key generation to policy

2018-04-05 Thread Jakob Bohm via dev-security-policy
he certificate is preemptively revoked due to private key compromise and issuance is retried with a new key. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-binding

Re: Audits for new subCAs

2018-04-03 Thread Jakob Bohm via dev-security-policy
On 03/04/2018 14:57, Ryan Sleevi wrote: On Mon, Apr 2, 2018 at 9:03 PM, Jakob Bohm via dev-security-policy < dev-security-policy@lists.mozilla.org> wrote: On 03/04/2018 02:15, Wayne Thayer wrote: On Mon, Apr 2, 2018 at 4:36 PM, Jakob Bohm via dev-security-policy < dev-securi

Re: 825 days success and future progress!

2018-04-02 Thread Jakob Bohm via dev-security-policy
On 03/04/2018 02:35, Kurt Roeckx wrote: On Tue, Apr 03, 2018 at 02:11:07AM +0200, Jakob Bohm via dev-security-policy wrote: seems to be mostly justified as a poor workaround for the browsers and certificate libraries not properly implementing reliable revocation checks. The problem

Re: Audits for new subCAs

2018-04-02 Thread Jakob Bohm via dev-security-policy
On 03/04/2018 02:15, Wayne Thayer wrote: On Mon, Apr 2, 2018 at 4:36 PM, Jakob Bohm via dev-security-policy < dev-security-policy@lists.mozilla.org> wrote: While Entrust happens to do this, as a relying party, I dislike frequent updates to CP/CPS documents just for such formal c

Re: 825 days success and future progress!

2018-04-02 Thread Jakob Bohm via dev-security-policy
ates has been discussed many times, but to rehash: They afford the ecosystem significantly more agility, by allowing us to remove mistakes in shorter periods of time without breaking valid certificates. It also encourages subscribers to adopt more automation, which further helps w

Re: Submission to ct-logs of the final certificate when there is already a pre-certificate

2018-04-02 Thread Jakob Bohm via dev-security-policy
in both a published CRL and in OCSP. It would be counter to security to require issuance in the few cases where misissuance is detected between CT Pre-cert logging and actual issuance. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg

Re: Audits for new subCAs

2018-04-02 Thread Jakob Bohm via dev-security-policy
or no reason at all). Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10 This public discussion message is non-binding and may contain errors. WiseMo - Remote Service Managemen

Re: Audits for new subCAs

2018-04-02 Thread Jakob Bohm via dev-security-policy
ss soon before/after the cross signing, but benefiting from the cross- signature until relying parties receive the updated root store that trusts that other CA. So in neither case do I see a need to re-audit the parent CA. Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https:

Re: Policy 2.6 Proposal: Remove obsolete ETSI audit requirements

2018-03-27 Thread Jakob Bohm via dev-security-policy
/pkipolicy/blob/2.5/rootstore/policy.md Will that make such audits (prior to the deadline) unacceptable as part of the unbroken audit chain back to first issuance for new roots? Enjoy Jakob -- Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com Transformervej 29, 2860 Søborg, Denmark

<    1   2   3   4   5   6   >