Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
Celexi
Nov 25, 2006

Slava Ukraini!
love how certificate infrastructure is held up by some random corps and people to follow some rules that are as enforceable as a monopoly game rules and that most browsers and os stopped checking for cert revokations.

i mean it says there at top secure!!!

Adbot
ADBOT LOVES YOU

Raymond T. Racing
Jun 11, 2019

NFX posted:

I have a question about certificate transparency logs. as far as I can tell CAs only need to submit a pre certificate to the log, and that's what they usually do (according to wayne's comment some pages back).

what mechanism ensures that the CA then issues a certificate that matches the pre-cert? as far as I can tell that's entirely up to the client?

I suppose there's no other place to put the responsibility (and a cert that's never seen by a client is pointless anyway, regardless if it's malicious or not), but it seems like something that could be prevented by requiring the issued cert to be logged

CA sends precert to CT, CT sends back SCT, CA gives subscriber cert+SCT from CT

NFX
Jun 2, 2008

Fun Shoe

Raymond T. Racing posted:

CA sends precert to CT, CT sends back SCT, CA gives subscriber cert+SCT from CT

yes, but if subscriber and CA are in on it together to maliciously issue a cert for google.com, can't they issue a precert for foo.com, get an SCT, and use that to generate a google.com cert? then it's up to the client to verify that SCT and the precert are valid and match the cert for google.com. obviously that's no worse than the client needing to validating the cert itself, but it does mean that any discrepancy is only noticed at time of use, and as far as I can tell, only if client uses chrome/safari

e: obviously that would be super risky and probably burn the CA, but it might possibly be worth it in some highly targeted scenario. I assume the answer to my original question is "the CAs don't wanna do the extra work, politics, perfect is the enemy of good, etc. etc", I just wanted to know if there was something I have missed in my understanding of CT

NFX fucked around with this message at 06:50 on Apr 24, 2024

Raymond T. Racing
Jun 11, 2019

NFX posted:

yes, but if subscriber and CA are in on it together to maliciously issue a cert for google.com, can't they issue a precert for foo.com, get an SCT, and use that to generate a google.com cert? then it's up to the client to verify that SCT and the precert are valid and match the cert for google.com. obviously that's no worse than the client needing to validating the cert itself, but it does mean that any discrepancy is only noticed at time of use, and as far as I can tell, only if client uses chrome/safari

e: obviously that would be super risky and probably burn the CA, but it might possibly be worth it in some highly targeted scenario. I assume the answer to my original question is "the CAs don't wanna do the extra work, politics, perfect is the enemy of good, etc. etc", I just wanted to know if there was something I have missed in my understanding of CT

the sct for the pre-cert is over the entire cert

if CA sends foo.com to CT, they'd get back a SCT over foo.com, and if they blasted it into google.com and issued it, they'd end up with an invalid SCT

spankmeister
Jun 15, 2008






Celexi posted:

love how certificate infrastructure is held up by some random corps and people to follow some rules that are as enforceable as a monopoly game rules and that most browsers and os stopped checking for cert revokations.

i mean it says there at top secure!!!
the whole internet is like that,
it's like a live game theory experiment

Quackles
Aug 11, 2018

Pixels of Light.


Celexi posted:

most browsers and os stopped checking for cert revokations.

Wait, what?

spankmeister
Jun 15, 2008






yeah that's not right. we even have OSCP stapling and everything!

Wiggly Wayne DDS
Sep 11, 2010



they'll be getting mixed up with CRLs getting de-prioritised in general and not checked in firefox entirely given OCSP is the norm

also post got approved: https://groups.google.com/u/1/a/mozilla.org/g/dev-security-policy/c/J3aX8OKIT_A

Truga
May 4, 2014
Lipstick Apathy

Zamujasa posted:

most people do not expect every public location they are in to have someone recording their every move to be sold to one of the shittiest websites on the planet

there's plenty to be said about how discord enables this with infinite message history for everyone who joins, but that doesn't mean this behavior should be seen as normal or good

seen as good? no

seen as normal? absolutely yes, because it is normal on the internet

Kovacs
Jul 19, 2006

Wiggly Wayne DDS posted:

they'll be getting mixed up with CRLs getting de-prioritised in general and not checked in firefox entirely given OCSP is the norm


...except now we're heading back the other way and OCSP is on the way out, CRLs back in vogue.

Wiggly Wayne DDS
Sep 11, 2010



i did a spittake btw:
Microsec: Misissuance an EV TLS certificate without CPSuri

dr. Sándor SZŐKE posted:

Incident Status Report - 2024-04-24
Timeline
2024-04-24
based on Wayne's recent post we give the serials of the affected certificates to be easier to check the revocation status on CRL
they then provide to give a breakdown on every cert for: intermediary, revocation time, reason, etc for every certificate crt.sh id/serial pair

Captain Foo
May 11, 2004

we vibin'
we slidin'
we breathin'
we dyin'

Wiggly Wayne DDS posted:

they'll be getting mixed up with CRLs getting de-prioritised in general and not checked in firefox entirely given OCSP is the norm

also post got approved: https://groups.google.com/u/1/a/mozilla.org/g/dev-security-policy/c/J3aX8OKIT_A

great work, wayne

Captain Foo
May 11, 2004

we vibin'
we slidin'
we breathin'
we dyin'

Wiggly Wayne DDS posted:

i did a spittake btw:
Microsec: Misissuance an EV TLS certificate without CPSuri

they then provide to give a breakdown on every cert for: intermediary, revocation time, reason, etc for every certificate crt.sh id/serial pair

🤩 that’s really impressive

Raymond T. Racing
Jun 11, 2019

Wiggly Wayne DDS posted:

i did a spittake btw:
Microsec: Misissuance an EV TLS certificate without CPSuri

they then provide to give a breakdown on every cert for: intermediary, revocation time, reason, etc for every certificate crt.sh id/serial pair

now this is what an incident report should look like jfc

NFX
Jun 2, 2008

Fun Shoe
^^^ that's what happens when you touch the poop


Raymond T. Racing posted:

the sct for the pre-cert is over the entire cert

if CA sends foo.com to CT, they'd get back a SCT over foo.com, and if they blasted it into google.com and issued it, they'd end up with an invalid SCT

that's what I'm saying, an invalid cert SCT wouldn't be detected by those who just monitor the CT.
I suppose I've been looking at this wrong. the big advantage of CT is that the client can verify the SCT and know that the issuer participates in the whole trust ecosystem. the advantage as a domain owner is secondary

Raymond T. Racing
Jun 11, 2019

I see we have some good nothing burger updates from our friends

Wiggly Wayne DDS
Sep 11, 2010



Raymond T. Racing posted:

I see we have some good nothing burger updates from our friends
yup, no point in mentioning hot air

Chris Knight
Jun 5, 2002

me @ ur posts


Fun Shoe

Subjunctive posted:

I’m threatening you with revenue
dear god no

Zamujasa
Oct 27, 2010



Bread Liar

Raymond T. Racing posted:

now this is what an incident report should look like jfc

honestly yeah that is a really good one. not too long and pretty easy to read if you're not too technical too

Volmarias
Dec 31, 2002

EMAIL... THE INTERNET... SEARCH ENGINES...

akadajet posted:

I trialed admin by request for my it dept and it was a huge piece of poo poo

Have you tried requesting admin by combat?



Wiggly Wayne DDS posted:

i did a spittake btw:
Microsec: Misissuance an EV TLS certificate without CPSuri

they then provide to give a breakdown on every cert for: intermediary, revocation time, reason, etc for every certificate crt.sh id/serial pair

Congratulations on "The Wiggly Wayne DDS Rule"

akadajet
Sep 14, 2003

Quackles posted:

We have admin by request at our office.

Because it creates a temp admin account and doesn't use an existing one, it doesn't work with Visual Studio :shrug:

that was pretty much it. random dev tools don't work with it. maybe it's okay if you aren't a developer, but then what do you need local admin for in the first place?

redleader
Aug 18, 2005

Engage according to operational parameters

psiox posted:

what went well:

oh my god, that's why i can't force myself to read corpo speak and llm output: it's the same empty, hollow poo poo

SeaborneClink
Aug 27, 2010

MAWP... MAWP!

redleader posted:

oh my god, that's why i can't force myself to read corpo speak and llm output: it's the same empty, hollow poo poo

It's a circular training model, why do you think the corpos are stroking themselves raw over AI AI AI AI

HELLOMYNAMEIS___
Dec 30, 2007

"Sweden's liquor shelves to run empty this week due to ransomware attack"

Wiggly Wayne DDS
Sep 11, 2010



i'm in the middle of doing a meta-analysis of open/recent issues, revocation time, what the situation was like at 5d/15d with .. generous starts times: https://docs.google.com/spreadsheets/d/1JKSv0MZTYNEGzeltf6vM48jD4z77FzPWkQBAhahRtZU/edit?usp=sharing

any corrections or input i'm open to, you all know how to contact me privately too. i'm mainly taking a break because i'm been doing this in alphabetical order and gently caress trying to read the entrust issues mess -again- to get the stats out of them

entrust also posted some weekly update figures that shows they ain't moving any faster than they wish:
Entrust: Delayed revocation of EV TLS certificates with missing cPSuri

Bruce Morton posted:

Update on the revocation progress:
13,053 certificates have been revoked or expired.
2,610 certificates have been re-issued with revocation pending.
731 out of 944 customer accounts have fully remediated the issue (certificates re-issued and old certificates revoked).
Entrust: Delayed revocation of clientAuth TLS Certificates without serverAuth EKU

Bruce Morton posted:

Update on the revocation progress:
- 273 certificates have been revoked or expired.
- 26 certificates have been re-issued with revocation pending.
- 88 out of 114 customer accounts have fully remediated the issue (certificates re-issued and old certificates revoked).
notably paul was giving updates for weeks on these, maybe he's on holiday

spankmeister
Jun 15, 2008






tbh if I were Paul i'd go on vacation too

SeaborneClink
Aug 27, 2010

MAWP... MAWP!
maybe sleevi knocked on his door one night and black bagged him, we can hope?

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

Sleevi seems like he’s pretty happy to be out of this game, tbqh

Carthag Tuek
Oct 15, 2005

Tider skal komme,
tider skal henrulle,
slægt skal følge slægters gang




TheFluff posted:



det här är inte riktigt den cyberpunkdystopin jag hade väntat mig

Carthag Tuek
Oct 15, 2005

Tider skal komme,
tider skal henrulle,
slægt skal følge slægters gang



also i did all the PII/basic lockscreeen+pin/phishing training modules today, gotta do em every two years. played sudoku and fast forwarded a lot, passed every quiz anyway. :coolbeans:

hellotoothpaste
Dec 21, 2006

I dare you to call it a perm again..

spankmeister posted:

Doobies Dog Certs, LLC

Carthag Tuek
Oct 15, 2005

Tider skal komme,
tider skal henrulle,
slægt skal følge slægters gang



spankmeister posted:

Doobies Dog Certs, LLC

missed this, wheres the kickstarter?

Wiggly Wayne DDS
Sep 11, 2010



wtf are entrust doing

Entrust: Failure to revoke OV TLS - CPS typographical (text placement) error

Bruce Morton posted:

Entrust voted in favor of the ballot as we did not have a reason at the time not to provide consensus. But to clarify, as noted above, we made three points on why we believe this to be an exceptional situation: 1) the lack of security risk, 2) the data showing minimal impact, and 3) that If the certificates were re-issued, they would be re-issued with the same certificate profile, resulting in the same certificate with a new issuance date.

It was weighing these three factors together that led us to this conclusion, not one factor by itself.

Bruce Morton posted:

Your question here goes to the series of incidents that we have posted in recent weeks. We have provided action items and assurances for each. In the best interests of our customers and the TLS ecosystem, our goal is to avoid mistakes and prepare our customers for future threats and mis-issuances, and in doing so to earn your trust.
they .. were actively involved in proposing changes to the revocation timeline extension ballot and voted yes over 5 years ago. they're still making up exceptional situation rules to suit themselves. they're ignoring that they've been making these empty promises for years

Raymond T. Racing
Jun 11, 2019

Jesus loving christ

how does the whole "motion to distrust" or whatever work

amir who do we need to talk to

Grace Baiting
Jul 20, 2012

Audi famam illius;
Cucurrit quaeque
Tetigit destruens.



Wiggly Wayne DDS posted:

wtf are entrust doing

Entrust: Failure to revoke OV TLS - CPS typographical (text placement) error



they .. were actively involved in proposing changes to the revocation timeline extension ballot and voted yes over 5 years ago. they're still making up exceptional situation rules to suit themselves. they're ignoring that they've been making these empty promises for years

Raymond T. Racing
Jun 11, 2019


:emptyquote:

infernal machines
Oct 11, 2012

we monitor many frequencies. we listen always. came a voice, out of the babel of tongues, speaking to us. it played us a mighty dub.

goddamn

Cybernetic Vermin
Apr 18, 2005

Raymond T. Racing posted:

Jesus loving christ

how does the whole "motion to distrust" or whatever work

amir who do we need to talk to

tbh what makes all of this interesting is honestly the balance between "it doesn't really matter" kind of being entirely true, and that being an actual slippery slope. not in practical matters, but in letting professionals say "obviously we can trust this".

i mean, that's a lot of security, but very well distilled here. entrust could go on doing this forever and if that's all that happens there's obviously no actual security issue, but trust is also all this system is.

Raymond T. Racing
Jun 11, 2019

I also appreciate how their response to "how can we take you seriously if you haven't been following the promises you've made" is "we're posting incidents"

Adbot
ADBOT LOVES YOU

Raymond T. Racing
Jun 11, 2019

quote:

Entrust voted in favor of the ballot as we did not have a reason at the time not to provide consensus. But to clarify, as noted above, we made three points on why we believe this to be an exceptional situation: 1) the lack of security risk, 2) the data showing minimal impact, and 3) that If the certificates were re-issued, they would be re-issued with the same certificate profile, resulting in the same certificate with a new issuance date.

wait, is the implication here that they don't actually agree with the consensus (on the 5 day max revoke time), but didn't give enough of a poo poo to argue it?

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply