image

Mozilla verscherpt regels voor SSL-certificaten

zaterdag 16 februari 2013, 15:28 door Redactie, 4 reacties

Om het vertrouwen in SSL-certificaten te behouden en sneller in het geval van incidenten te kunnen reageren, heeft Mozilla nieuwe regels voor Certificate Authorities (CA) aangekondigd die SSL-certificaten uitgeven. De afgelopen jaren zijn gehackte en slordige SSL-verstrekkers regelmatig in het nieuws geweest, zoals DigiNotar, Comodo en onlangs TurkTrust.

Problemen met verkeerd, ten onrechte of frauduleus gegenereerde SSL-certificaten heeft grote gevolgen voor internetgebruikers en online diensten. SSL-certificaten worden voor verschillende zaken gebruikt, waaronder het versleutelen van verkeer tussen gebruiker en bezochte website, het identificeren van websites en mailservers.

De nieuwe richtlijnen zijn met name voor subordinate CA's bedoeld. Dit zijn certificate authorities die door de root CA zijn geautoriseerd om certificaten aan andere certificate authorities, gebruikers of computers te verstrekken. Ze bevinden zich dan ook een niveau lager dan de root CA.

Deadline
In de nieuwe regels is een vereiste toegevoegd voor het technisch beperken van en het auditen van subordinate certificate authorities en verplicht CA's die SSL-certificaten uitgeven om zich aan de CA/Browser Forum Baseline regels te houden.

Alle subordinate CA certificaten die na 15 mei 2013 zijn uitgegeven moeten aan versie 2.1 van Mozilla’s CA Certificate Policy voldoen, en alle eerder aangemaakte certificaten moeten voor 15 mei 2014 zijn bijgewerkt.

Verantwoordelijkheid
Volgens Mozilla is ruim de tijd genomen om met name grote bedrijven de gelegenheid te geven de nieuwe richtlijnen in zowel infrastructuur als audits door te voeren. "Met het updaten van dit beleid onderstrepen we nogmaals onze mening dat elke root uiteindelijk verantwoordelijk is voor elk certificaat dat het uitgeeft, direct of via subordinates", aldus de browserontwikkelaar.

Die merkt tevens op dat partijen die zich niet aan de regels houden uit Firefox en andere Mozilla programma's verwijderd kunnen worden.

Reacties (4)
16-02-2013, 16:00 door _Peterr
Zouden ze wildcard certificaten ook verboden hebben?
16-02-2013, 20:35 door Anoniem
Door _Peterr: Zouden ze wildcard certificaten ook verboden hebben?
Lees het zelf: https://www.mozilla.org/projects/security/certs/policy/
17-02-2013, 08:21 door Anoniem
Het idee is niet verkeerd. Maar eh... Heeft er nog iemand vertrouwen in SSL op basis van door een ander signed certificates?

Vroeger moest je de overheid vertrouwen.
Toen moest je ook de bank vertrouwen, want iedereen moest een bankrekening hebben.
Daarna moest je ook de post vertrouwen, want veel bankzaken gingen per post.
Vervolgens moesten we ook internetbankieren vertrouwen. Want dat was zo veilig, met certificaten enzo.
Nu moeten die certificaten ook vertrouwd worden voor andere zaken. Want ze CAs voldoen aan procedures. Ofzo.

Welnu, wat is er de afgelopen 10 jaar bewezen:
-De overheid is niet te vertrouwen. Zeker niet als het op internet zaken aan komt.
-De bank. Iets met een crisis. Is er nog meer aan uit te leggen?
-De post? Je mag al blij zijn als een poststuk uberhaupt nog aan komt. Leve de privatisering!
-Internetbankieren? De bank vertrouwt het zelf niet meer. Misbruik wordt steeds meer bij de klant neergelegd - die er helemaal niet om gevraagd heeft, maar het door z'n strot gedrukt heeft 'want het is zo veilig'.
-CA? Ik zie een trent. Laat maar.

Leuk idee, maar daar waar veel mensen met financiële belangen bij betrokken zijn, is het *dus* stuk. Dat werkt bij de overheid, bij de bank, bij de post en bij internetbankieren zo. Ik zie niet in waarom dat met CAs anders is.
18-02-2013, 09:25 door Anoniem
De eerste vraag die in mij opkomt is "Wat is er dan gewijzigd?" Het staat niet in Mozilla's nieuwsbericht noch deze samenvattende vertaling, dus hier even een diff:

Mozilla CA Certificate Inclusion Policy (Version 2.1)
1 1 This section of the Mozilla CA Certificate Policy describes the obligations of Certification Authorities applying for inclusion of their root certificates in Mozilla Products. This includes considerations that are taken into account such as the CA's publicly available documentation about their policies, and audits of the CA's operations in support of the documented policies.
2 2
3 3 This is the official Mozilla policy for Certification Authorities applying for inclusion of their CA Certificates to be distributed in Mozilla products:
4 4
5 5 We will determine which CA certificates are included in software products distributed by Mozilla, based on the benefits and risks of such inclusion to typical users of those products.
6 6 We will make such decisions through a public process, based on objective and verifiable criteria as described below.
7 7 We will not charge any fees to have a CA's certificate(s) distributed with our software products.
8 8 We reserve the right to not include a particular CA certificate in our software products. This includes (but is not limited to) cases where we believe that including a CA certificate (or setting its "trust bits" in a particular way) would cause undue risks to users' security, for example, with CAs that
9 9 knowingly issue certificates without the knowledge of the entities whose information is referenced in the certificates; or
10 10 knowingly issue certificates that appear to be intended for fraudulent use.
11 11 This also includes (but again is not limited to) cases where we believe that including a CA certificate (or setting its "trust bits" in a particular way) might cause technical problems with the operation of our software, for example, with CAs that issue certificates that have
12 12 ASN.1 DER encoding errors;
13 - invalid public keys (e.g., DSA certificates with 2048-bit primes, or RSA certificates with public exponent equal to 1);
13 + invalid public keys (e.g., RSA certificates with public exponent equal to 1);
14 14 duplicate issuer names and serial numbers;
15 15 incorrect extensions (e.g., SSL certificates that exclude SSL usage, or authority key IDs that include both the key ID and the issuer's issuer name and serial number); or
16 16 cRLDistributionPoints or OCSP authorityInfoAccess extensions for which no operational CRL or OCSP service exists.
17 17 We will consider adding certificates for additional CAs to the default certificate set upon request only by an authorized representative of the subject CA.
18 18 We require that all CAs whose certificates are distributed with our software products:
19 19 provide some service relevant to typical users of our software products;
20 20 publicly disclose information about their policies and business practices (e.g., in a Certificate Policy and Certification Practice Statement);
21 + enforce multi-factor authentication for all accounts capable of directly causing certificate issuance or implement technical controls operated by the CA to restrict certificate issuance through the account to a limited set of pre-approved domains or email addresses;
22 + maintain a certificate hierarchy such that the included certificate does not directly issue end-entity certificates to customers (e.g., the included certificate signs intermediate issuing certificates), as described in CA/Browser Forum Baseline Requirement #12;
21 23 prior to issuing certificates, verify certificate signing requests in a manner that we deem acceptable for the stated purpose(s) of the certificates;
22 24 verify that all of the information that is included in SSL certificates remains current and correct at time intervals of thirty-nine months or less;
23 25 otherwise operate in accordance with published criteria that we deem acceptable; and
24 26 provide public attestation of their conformance to the stated verification requirements and other operational criteria by a competent independent party or parties with access to details of the CA's internal operations.
25 27 We consider verification of certificate signing requests to be acceptable if it meets or exceeds the following requirements:
26 28 all information that is supplied by the certificate subscriber must be verified by using an independent source of information or an alternative communication channel before it is included in the certificate;
27 29 for a certificate to be used for digitally signing or encrypting email messages, the CA takes reasonable measures to verify that the entity submitting the request controls the email account associated with the email address referenced in the certificate or has been authorized by the email account holder to act on the account holder's behalf;
28 30 for a certificate to be used for SSL-enabled servers, the CA takes reasonable measures to verify that the entity submitting the certificate signing request has registered the domain(s) referenced in the certificate or has been authorized by the domain registrant to act on the registrant's behalf;
29 31 for certificates to be used for digitally signing code objects, the CA takes reasonable measures to verify that the entity submitting the certificate signing request is the same entity referenced in the certificate or has been authorized by the entity referenced in the certificate to act on that entity's behalf;
30 - for certificates to be used for and marked as Extended Validation, the CA complies with Guidelines for the Issuance and Management of Extended Validation Certificates version 1.2 or later.
32 + for certificates to be used for and marked as Extended Validation, the CA complies with Guidelines for the Issuance and Management of Extended Validation Certificates version 1.4 or later.
31 33 We reserve the right to use other requirements in the future.
32 - When the CA uses an email challenge-response mechanism to validate that the certificate subscriber has control of the requested domain, the CA must either use a mail system address from the technical or administrative contact information in the domain's WHOIS record, or one formed by prefacing the registered domain with one of the following local parts: admin, administrator, webmaster, hostmaster, or postmaster.
34 + All certificates that are capable of being used to issue new certificates, and which directly or transitively chain to a certificate included in Mozilla's CA Certificate Program, MUST be operated in accordance with Mozilla's CA Certificate Policy and MUST either be technically constrained or be publicly disclosed and audited.
35 + A certificate is deemed as capable of being used to issue new certificates if it contains an X.509v3 basicConstraints extension, with the cA boolean set to true. The term "subordinate CA" below refers to any organization or legal entity that is in possession or control of a certificate that is capable of being used to issue new certificates.
36 + These requirements include all cross-certified certificates which chain to a certificate that is included in Mozilla's CA Certificate Program.
37 + We encourage CAs to technically constrain all subordinate CA certificates. For a certificate to be considered technically constrained, the certificate MUST include an Extended Key Usage (EKU) extension specifying all extended key usages that the subordinate CA is authorized to issue certificates for. The anyExtendedKeyUsage KeyPurposeId MUST NOT appear within this extension.
38 + If the certificate includes the id-kp-serverAuth extended key usage, then the certificate MUST include the Name Constraints X.509v3 extension with constraints on both dNSName and iPAddress. For each dNSName in permittedSubtrees, the issuing CA MUST confirm that the subordinate CA has registered the dNSName or has been authorized by the domain registrant to act on the registrant's behalf. Each dNSName in permittedSubtrees must be a registered domain (with zero or more subdomains) according to the Public Suffix List algorithm.
39 + For each iPAddress range in permittedSubtrees, the issuing CA MUST confirm that the subordinate CA has been assigned the iPAddress range or has been authorized by the assigner to act on the assignee's behalf.
40 + If the subordinate CA is not allowed to issue certificates with an iPAddress, then the subordinate CA certificate MUST specify the entire IPv4 and IPv6 address ranges in excludedSubtrees. The subordinate CA certificate MUST include within excludedSubtrees an iPAddress GeneralName of 8 zero octets (covering the IPv4 address range of 0.0.0.0/0). The subordinate CA certificate MUST also include within excludedSubtrees an iPAddress GeneralName of 32 zero octets (covering the IPv6 address range of ::0/0).
41 + If the subordinate CA is not allowed to issue certificates with dNSNames, then the subordinate CA certificate MUST include a zero-length dNSName in excludedSubtrees.
42 + If the certificate includes the id-kp-emailProtection extended key usage, then all end-entity certificates MUST only include e-mail addresses or mailboxes that the issuing CA has confirmed (via technical and/or business controls) that the subordinate CA is authorized to use.
43 + If the certificate includes the id-kp-codeSigning extended key usage, then the certificate MUST contain a directoryName permittedSubtrees constraint where each permittedSubtree contains the organizationName, localityName (where relevant), stateOrProvinceName (where relevant) and countryName fields of an address that the issuing CA has confirmed belongs to the subordinate CA.
44 + We recognize that technically constraining subordinate CA certificates as described above may not be practical in some cases. All certificates that are capable of being used to issue new certificates, that are not technically constrained, and that directly or transitively chain to a certificate included in Mozilla's CA Certificate Program MUST be audited in accordance with Mozilla's CA Certificate Policy and MUST be publicly disclosed by the CA that has their certificate included in Mozilla's CA Certificate Program. The CA with a certificate included in Mozilla's CA Certificate Program MUST disclose this information before any such subordinate CA is allowed to issue certificates. All disclosure MUST be made freely available and without additional requirements, including, but not limited to, registration, legal agreements, or restrictions on redistribution of the certificates in whole or in part. The Certificate Policy or Certification Practice Statement of the CA that has their certificate included in Mozilla's CA Certificate Program must specify where on that CA's website all such public disclosures are located. For a certificate to be considered publicly disclosed and audited, the following information MUST be provided:
45 + The full DER-encoded X.509 certificate (Each issuing CA should provide one .p7c, .zip, or .tgz file containing all of the non-technically-constrained intermediate certificates that it has signed.);
46 + The corresponding Certificate Policy or Certification Practice Statement used by the subordinate CA; and
47 + Annual public attestation of conformance to the stated certificate verification requirements and other operational criteria by a competent independent party or parties with access to the details of the subordinate CA's internal operations.
33 48 We consider the criteria for CA operations published in any of the following documents to be acceptable:
34 - Annex B, "(Normative) Certification Authority Control Objectives", of ANSI X9.79-1:2001, Part 1: PKI Practices and Policy Framework;
35 - Clause 7, "Requirements on CA practice", in ETSI TS 101 456 V1.2.1 (2002-04) or later version, Policy requirements for certification authorities issuing qualified certificates (as applicable to either the "QCP public" or "QCP public + SSCD" certificate policies);
36 - Clause 7, "Requirements on CA practice", in ETSI TS 102 042 V2.1.2 (2010-04) or later version, Policy requirements for certification authorities issuing public key certificates (as applicable to the "EVCP" and "EVCP+" certificate policies, and any of the "NCP", "NCP+", or "LCP" certificate policies);
49 + Clause 7, "Requirements on CA practice", in ETSI TS 101 456 V1.4.3 or later version, Policy requirements for certification authorities issuing qualified certificates (only applicable to electronic signature certificate issuance; applicable to either the "QCP public" or "QCP public + SSCD" certificate policies);
50 + Clause 7, "Requirements on CA practice", in ETSI TS 102 042 V2.3.1 or later version, Policy requirements for certification authorities issuing public key certificates (as applicable to the "EVCP" and "EVCP+" certificate policies, DVCP and OVCP certificate policies for publicly trusted certificates - baseline requirements, and any of the "NCP", "NCP+", or "LCP" certificate policies);
37 51 ISO 21188:2006 Public key infrastructure for financial services -- Practices and policy framework;
38 - "WebTrust Principles and Criteria for Certification Authorities" in WebTrust Program for Certification Authorities, Version 1.0 or later;
39 - "WebTrust for Certification Authorities—Extended Validation Audit Criteria" in WebTrust for Certification Authorities—Extended Validation Audit Criteria Version 1.1 or later.
52 + WebTrust "Principles and Criteria for Certification Authorities 2.0" or later and "SSL Baseline Requirements Audit Criteria V1.1" (as applicable to SSL certificate issuance) in WebTrust Program for Certification Authorities;
53 + WebTrust "Principles and Criteria for Certification Authorities - Extended Validation Audit Criteria 1.4" or later in WebTrust Program for Certification Authorities.
40 54 We reserve the right to accept other criteria in the future.
55 + CA operations and issuance of certificates to be used for SSL-enabled servers must also conform to version 1.1 of the CA/Browser Forum Baseline Requirements for the Issuance and Management of Publicly-Trusted Certificates. In the event of inconsistency between Mozilla's CA Certificate Policy requirements and the Baseline Requirements, Mozilla's CA Certificate Policy takes precedence. The items listed below will be accepted as reason for not following the Baseline Requirements. If you find an inconsistency that is not listed here, notify Mozilla by sending email to certificates@mozilla.org so the item can be considered.
56 + Mozilla's CA Certificate Policy defining a competent and independent auditor is a superset of Baseline Requirement #17.6, Auditor Qualifications, and takes precedence over it.
41 57 By "competent party" we mean a person or other entity who is authorized to perform audits according to the stated criteria (e.g., by the organization responsible for the criteria or by a relevant government agency) or for whom there is sufficient public information available to determine that the party is competent to judge the CA's conformance to the stated criteria. In the latter case the "public information" referred to should include information regarding the party's
42 58 knowledge of CA-related technical issues such as public key cryptography and related standards;
43 59 experience in performing security-related audits, evaluations, or risk analyses; and
44 60 honesty and objectivity.
45 61 By "independent party" we mean a person or other entity who is not affiliated with the CA as an employee or director and for whom at least one of the following statements is true:
46 62 the party is not financially compensated by the CA;
47 63 the nature and amount of the party's financial compensation by the CA is publicly disclosed; or
48 64 the party is bound by law, government regulation, and/or a professional code of ethics to render an honest and objective judgement regarding the CA.
49 65 We reserve the right to designate our own representative(s) to act as the competent independent party or parties described above, should that prove to be necessary and appropriate.
50 66 The burden is on the CA to prove that it has met the above requirements. However the CA may request a preliminary determination from us regarding the acceptability of the criteria and/or the competent independent party or parties by which it proposes to meet the requirements of this policy.
51 67 We rely on publicly disclosed documentation (e.g., in a Certificate Policy and Certification Practice Statement) and publicly disclosed audit statements to ascertain that the above requirements are met. Therefore, inclusion requests will only be considered if the following are true:
52 68 the publicly disclosed documentation provides sufficient information for Mozilla to determine whether and how the CA complies with this policy, including a description of the steps taken by the CA to verify certificate signing requests;
53 69 the documentation is available from the CA's official website; and
54 70 the public attestation of the CA's conformance to the stated verification requirements by a competent independent party indicates which policy documents were included in the review.
55 71 To request that its certificate(s) be added to the default set a CA should submit a formal request by submitting a bug report into the mozilla.org Bugzilla system, filed against the "CA Certificates" component of the "mozilla.org" product. Mozilla's wiki page, Applying for root inclusion in Mozilla products, provides further details about how to submit a formal request. The request must be made by an authorized representative of the subject CA, and should include the following:
56 72 the certificate data (or links to the data) for the CA certificate(s) requested for inclusion;
57 73 for each CA certificate requested for inclusion, whether or not the CA issues certificates for each of the following purposes within the CA hierarchy associated with the CA certificate:
58 74 SSL-enabled servers,
59 75 digitally-signed and/or encrypted email, or
60 76 digitally-signed executable code objects;
61 77 for each CA certificate requested for inclusion, whether the CA issues Extended Validation certificates within the CA hierarchy associated with the CA certificate and, if so, the EV policy OID associated with the CA certificate;
62 78 a Certificate Policy and Certification Practice Statement (or links to a CP and CPS) or equivalent disclosure document(s) for the CA or CAs in question; and
63 79 information as to how the CA has fulfilled the requirements stated above regarding its verification of certificate signing requests and its conformance to a set of acceptable operational criteria.
64 80 We will reject requests where the CA does not provide such information within a reasonable period of time after submitting its request.
65 81 We have appointed a CA certificate "module owner" and (optionally) one or more "peers" to evaluate CA requests on our behalf and make decisions regarding all matters relating to CA certificates included in our products. CAs or others objecting to a particular decision may appeal to the Mozilla governance module owner or peer(s), who will make a final decision.
66 82 This policy applies only to software products distributed by Mozilla, including the Mozilla Foundation and its subsidiaries. Other entities distributing such software are free to adopt their own policies. In particular, under the terms of the relevant Mozilla license(s) distributors of such software are permitted to add or delete CA certificates in the versions that they distribute, and are also permitted to modify the values of the "trust bits" on CA certificates in the default CA certificate set. As with other software modifications, by making such changes a distributor may affect its ability to use Mozilla trademarks in connection with its versions of the software; see the Mozilla trademark policy for more information.
67 83
68 84 Please contact Mozilla at certificates@mozilla.org for more information about this policy and answers to related questions.
69 85
70 86 We reserve the right to change this policy in the future. We will do so only after consulting with the public Mozilla community, in order to ensure that all views are taken into account.
Reageren

Deze posting is gelocked. Reageren is niet meer mogelijk.