Google Groups no longer supports new Usenet posts or subscriptions. Historical content remains viewable.
Dismiss

Final Decision by Google on Symantec

3,708 views
Skip to first unread message

Gervase Markham

unread,
Jul 28, 2017, 2:15:43 AM7/28/17
to mozilla-dev-s...@lists.mozilla.org
Google have made a final decision on the various dates they plan to
implement as part of the consensus plan in the Symantec matter. The
message from blink-dev is included below.

Most of the dates have consensus - the dates for Symantec to implement
the Managed CA infrastructure are agreed by all, and the date for final
distrust of the old Symantec PKI is agreed by Google and Mozilla (to
within a week, at any rate). I proposed November 1st 2018. Google has
gone for October 23rd 2018; in practical terms, we would implement that
using Firefox 63 (October 16th) or 64 (November 27th).

However, there is some difference in the proposals for the date on which
browsers should dis-trust Symantec certificates issued before June 1st,
2016. This date is significant because after that, Symantec have been
required to log all their certs to CT and so there is much better
transparency of issuance practice. I proposed December 1st 2017. Google
strongly considered late January, but have finally chosen April 17th 2018.

We now have two choices. We can accept the Google date for ourselves, or
we can decide to implement something earlier. Implementing something
earlier would involve us leading on compatibility risk, and so would
need to get wider sign-off from within Mozilla, but nevertheless I would
like to get the opinions of the m.d.s.p community.

I would like to make a decision on this matter on or before July 31st,
as Symantec have asked for dates to be nailed down by then in order for
them to be on track with their Managed CA implementation timetable. If
no alternative decision is taken and communicated here and to Symantec,
the default will be that we will accept Google's final proposal as a
consensus date.

Gerv

-------- Forwarded Message --------
Subject: Re: [blink-dev] Intent to Deprecate and Remove: Trust in
existing Symantec-issued Certificates
Date: Thu, 27 Jul 2017 17:16:06 -0700
From: Darin Fisher <da...@chromium.org>
To: Darin Fisher <da...@chromium.org>
CC: blink-dev <blin...@chromium.org>



Representing Google Chrome and the Chromium open source project, what
follows is our final proposal on this matter.


We’d like to first thank the blink-dev community for your input on this
discussion. After taking this input into consideration along with the
latest responses from Symantec and Mozilla, we have produced the
following proposal that is intended to be our final plan of action on
this matter.


Chrome 66 will distrust Symantec-issued TLS certificates issued before
June 1, 2016:

Chrome 66 will distrust Symantec-issued TLS certificates issued before
June 1, 2016, which is tentatively scheduled to hit Canary on January
19, 2018; Beta on March 15, 2018; and Stable (the vast majority of
Chrome users) on April 17, 2018. Affected site operators are strongly
encouraged to replace their TLS certificates before March 15, 2018 to
prevent breakage. Although this is significantly later than our initial
proposal of August 2017 and Mozilla’s proposal for late 2017
<https://groups.google.com/d/msg/mozilla.dev.security.policy/gn1i2JNVCnc/y7IRQALJBgAJ>,
we think it hits an appropriate balance between the security risk to
Chrome users and minimizing disruption to the ecosystem. This time will
allow clear messaging and scheduling for site operators to update
certificates.


We considered a number of alternative dates for distrusting this subset
of existing certificates before landing on Chrome 66. Given the scale of
Symantec’s existing PKI and the impact to the ecosystem that these
mitigations pose, one of our goals was to consider dates that gave site
operators enough lead time, as well as to try to clear end-of-year time
periods where production freezes are typically in place. Chrome 62 which
comes out in October 2017 was seriously considered, but was rejected due
to concerns around not giving enough lead time for site operators.
Chrome 63 which comes out in December was rejected due to overlapping
with end-of-year freezes. Chrome 64 which comes out in late January 2018
was strongly considered, but its early release channels also overlap
with holiday and end of year freezes. Chrome 65’s branch point is close
to the new year, and could present a challenge for some site operators.
Hence, Chrome 66 was chosen as the final approach.


Site operators currently using Symantec-issued TLS server certificates
that were issued before June 1, 2016 need to replace these certificates
as soon as possible to avoid disruption to their users. The distrust of
these certificates is necessary and is specifically targeted at removing
the risk of trusting old certificates that were issued under an
inadequately controlled infrastructure. Site operators can choose to
obtain their certificates from any trusted Certificate Authority.
Although the old infrastructure will be distrusted in the future (see
below), site operators with critical dependencies on Symantec’s current
infrastructure may also obtain replacement certificates from Symantec,
provided these certificates comply with the existing Chrome requirements
<https://security.googleblog.com/2015/10/sustaining-digital-certificate-security.html>for
new certificates issued from Symantec.


While we intend to stick with this schedule, if there is new information
highlighting additional security risks with this set of certificates,
the dates could change to more rapidly distrust the existing certificates.


Chrome 70 will distrust TLS certificates issued from Symantec’s old
infrastructure:

In order to complete this migration, we will be removing trust in all
certificates issued by Symantec’s old infrastructure in Chrome 70. This
includes any replacement certificates issued by Symantec prior to the
transition to the non-Symantec-operated “Managed Partner Infrastructure
<https://docs.google.com/document/d/1Yd079EsKQ-QawTvWgjIfrCV6d0NNlwoS1ftB0MaJkBc/>”.
Chrome 70 is tentatively scheduled to first reach Beta on September 13,
2018 and Stable on October 23, 2018, which is approximately 5 months
after Chrome 66’s corresponding dates.


By these dates, affected site operators will need to have fully replaced
any TLS server certificates issued from Symantec’s old infrastructure,
using any trusted CA including the new Managed Partner Infrastructure.
Failure to migrate a site to one of these two options will result in
breakage when Chrome 70 is released.


Reference Timeline:

In order to distill Chrome’s final plan into an actionable set of
information for site operators, we’ve drawn up a timeline of relevant
dates associated with this plan. As always, Chrome release dates can
vary by a number of days, but upcoming release dates can be tracked here
<https://www.chromium.org/developers/calendar>.


Date



Event

July 27, 2017

through

~March 15, 2018



Site Operators using Symantec-issued TLS server certificates issued
before June 1, 2016 should replace these certificates. These
certificates can be replaced by any currently trusted CA, including
Symantec.

~October 24, 2017



Chrome 62 released to Stable, which will add alerting in DevTools when
evaluating certificates that will be affected by the Chrome 66 distrust.

December 1, 2017



According to Symantec, the new Managed Partner Infrastructure will at
this point be capable of full issuance. Any certificates issued by
Symantec’s old infrastructure after this point will cease working in a
future Chrome update.


>From this date forward, Site Operators can obtain TLS server
certificates from the new Managed Partner Infrastructure that will
continue to be trusted after Chrome 70 (~October 23, 2018).


December 1, 2017 does not mandate any certificate changes, but
represents an opportunity for site operators to obtain TLS server
certificates that will not be affected by Chrome 70’s distrust of the
old infrastructure.

~March 15, 2018



Chrome 66 released to beta, which will remove trust in Symantec-issued
certificates with a not-before date before June 1, 2016. As of this
date, in order to ensure continuity of operations, Site Operators must
be using either a Symantec-issued TLS server certificate issued on or
after June 1, 2016 or a currently valid certificate issued from any
other trusted CA as of Chrome 66.


Site Operators that obtained a certificate from Symantec’s old
infrastructure after June 1, 2016 are unaffected by Chrome 66 but will
need to obtain a new certificate by the Chrome 70 dates described below.

~April 17, 2018



Chrome 66 released to Stable.

~September 13, 2018



Chrome 70 released to Beta, which will remove trust in the old
Symantec-rooted Infrastructure. This will not affect any certificate
chaining to the new Managed Partner Infrastructure, which Symantec has
said will be operational by December 1, 2017.


Only TLS server certificates issued by Symantec’s old infrastructure
will be affected by this distrust regardless of issuance date.

~October 23, 2018



Chrome 70 released to Stable.



A note on the Blink process and this Intent:

As mentioned at the start of this discussion, the Google Chrome team
<https://groups.google.com/a/chromium.org/d/msg/blink-dev/eUAKwjihhBs/rpxMXjZHCQAJ>decided
to use the Blink Process <http://www.chromium.org/blink#new-features>in
discussing this change, as a way to gather feedback from site operators,
the Chromium community, other browsers, and the broader ecosystem about
how to balance the interoperability risk and compatibility risk. A goal
of this process is to balance risk by aligning on interoperable
solutions, minimize ambiguity, and provide transparency into the
decision making process. This process was designed around balancing
changes to the Web Platform APIs, and we recognize there are further
opportunities to improve this for Certificate Authority decisions. As
those improvements are not yet in place, we will be forgoing the Blink
API owner LGTM process for approval, and treating this more as a
product-level decision instead.


Thanks to everyone who put in so much time and energy to arrive at this
point.




On Sun, May 7, 2017 at 4:57 PM, Darin Fisher <da...@chromium.org
<mailto:da...@chromium.org>> wrote:

I wanted to give folks an update about the current state of this
Intent. Given all of the feedback we've received from the community,
right now we are continuing to evaluate different options and are
improving our understanding of the impact these proposals would have
on the ecosystem. We understand the desire to reach closure here,
but also want to make sure that we take the appropriate amount of
time to ensure that we come up with the best possible proposal. If
you have additional feedback that could help inform our decision, we
welcome hearing it.

Thanks,
-Darin



On Thu, Mar 23, 2017 at 9:02 AM, Ryan Sleevi <rsl...@chromium.org
<mailto:rsl...@chromium.org>> wrote:

Note: Historically, the Google Chrome team has not used the
Blink Process <http://www.chromium.org/blink#new-features>for
Certificate Authority-related security issues, of which there
have been a number over the years. However, we are interested in
exploring using this process for such changes, as it provides a
greater degree of transparency and public participation. Based
on the level of participation and feedback we receive, we may
consider using this for the future. However, as CA-related
security incidents may require immediate response to protect
users, this should not be seen as a guarantee that this process
can be used in future incident responses.


Primary eng (and PM) emails:

rsl...@chromium.org
<mailto:rsl...@chromium.org>awha...@chromium.org
<mailto:awha...@chromium.org>


Summary

Since January 19, the Google Chrome team has been investigating
a series of failures by Symantec Corporation to properly
validate certificates. Over the course of this investigation,
the explanations provided by Symantec have revealed a
continually increasing scope of misissuance with each set of
questions from members of the Google Chrome team; an initial set
of reportedly 127 certificates has expanded to include at least
30,000 certificates, issued over a period spanning several
years. This is also coupled with a series of failures following
the previous set of misissued certificates from Symantec

<https://security.googleblog.com/2015/10/sustaining-digital-certificate-security.html>,
causing us to no longer have confidence in the certificate
issuance policies and practices of Symantec over the past
several years. To restore confidence and security of our users,
we propose the following steps:

*

A reduction in the accepted validity period of newly issued
Symantec-issued certificates to nine months or less, in
order to minimize any impact to Google Chrome users from any
further misissuances that may arise.

*

An incremental distrust, spanning a series of Google Chrome
releases, of all currently-trusted Symantec-issued
certificates, requiring they be revalidated and replaced.

*

Removal of recognition of the Extended Validation status of
Symantec issued certificates, until such a time as the
community can be assured in the policies and practices of
Symantec, but no sooner than one year.


Motivation

As captured in Chrome’s Root Certificate Policy
<https://www.chromium.org/Home/chromium-security/root-ca-policy>,
root certificate authorities are expected to perform a number of
critical functions commensurate with the trust granted to them.
This includes properly ensuring that domain control validation
is performed for server certificates, to audit logs frequently
for evidence of unauthorized issuance, and to protect their
infrastructure in order to minimize the ability for the issuance
of fraudulent certs.


On the basis of the details publicly provided by Symantec, we do
not believe that they have properly upheld these principles, and
as such, have created significant risk for Google Chrome users.
Symantec allowed at least four parties access to their
infrastructure in a way to cause certificate issuance, did not
sufficiently oversee these capabilities as required and
expected, and when presented with evidence of these
organizations’ failure to abide to the appropriate standard of
care, failed to disclose such information in a timely manner or
to identify the significance of the issues reported to them.


These issues, and the corresponding failure of appropriate
oversight, spanned a period of several years, and were trivially
identifiable from the information publicly available or that
Symantec shared.


The full disclosure of these issues has taken more than a month.
Symantec has failed to provide timely updates to the community
regarding these issues. Despite having knowledge of these
issues, Symantec has repeatedly failed to proactively disclose
them. Further, even after issues have become public, Symantec
failed to provide the information that the community required to
assess the significance of these issues until they had been
specifically questioned. The proposed remediation steps offered
by Symantec have involved relying on known-problematic
information or using practices insufficient to provide the level
of assurance required under the Baseline Requirements and
expected by the Chrome Root CA Policy.


In January 2015, Symantec-issued certificates represented more
than 30% of the valid certificates by volume. While changes in
the CA ecosystem have seen that share decrease over the past two
years, there is still a significant compatibility risk for an
immediate and complete distrust. Further, due to overall TLS
ecosystem concerns, we understand that it may take non-trivial
effort for some site operators to find suitable solutions, as
the need to support older devices may necessitate the use of
particular CAs, meaning that distrust of new certificates also
has significant compatibility risk.


To balance the compatibility risks versus the security risks, we
propose a gradual distrust of all existing Symantec-issued
certificates, requiring that they be replaced over time with
new, fully revalidated certificates, compliant with the current
Baseline Requirements. This will be accomplished by gradually
decreasing the ‘maximum age’ of Symantec-issued certificates
over a series of releases, distrusting certificates whose
validity period (the difference of notBefore to notAfter)
exceeds the specified maximum.


The proposed schedule is as follows:

Chrome 59 (Dev, Beta, Stable): 33 months validity (1023 days)

Chrome 60 (Dev, Beta, Stable): 27 months validity (837 days)

Chrome 61 (Dev, Beta, Stable): 21 months validity (651 days)

Chrome 62 (Dev, Beta, Stable): 15 months validity (465 days)

Chrome 63 (Dev, Beta): 9 months validity (279 days)

Chrome 63 (Stable): 15 months validity (465 days)

Chrome 64 (Dev, Beta, Stable): 9 months validity (279 days)


The proposed schedule attempts to avoid making changes in Chrome
63 Stable, as that would be released during the winter holiday
production freeze many organizations undergo. This is solely to
reduce disruption for site operators and users, and attempts to
resume with Chrome 64 following the holiday season. Further, the
practical impact of the changes in Chrome 59 and 60 are
relatively minimal, due to many of the certificates issued
during that period of time being issued using SHA-1, which is no
longer supported for certificates in Chrome.


In addition, we propose to require that all newly-issued
certificates must have validity periods of no greater than 9
months (279 days) in order to be trusted in Google Chrome,
effective Chrome 61. This ensures that the risk of any further
misissuance is, at most, limited to nine months, and more
importantly, that if any further action is warranted or
necessary, that the entire ecosystem can migrate within that
time period, thus minimizing the risk of further compatibility
issues.


By combining these two steps, we can ensure that the level of
assurance in Symantec-issued certificates is able to match what
is expected by Google Chrome and the ecosystem, and that the
risks posed both from past and possible future misissuance is
minimized as much as possible.


Given the nature of these issues, and the multiple failures of
Symantec to ensure that the level of assurance provided by their
certificates meets the requirements of the Baseline Requirements
or Extended Validation Guidelines, we no longer have the
confidence necessary in order to grant Symantec-issued
certificates the “Extended Validation” status. As documented
with both the current and past misissuance, Symantec failed to
ensure that the organizational attributes, displayed within the
address bar for such certificates, meet the level of quality and
validation required for such display. Therefore, we propose to
remove such indicators, effective immediately, until Symantec is
able to demonstrate the level of sustained compliance necessary
to grant such trust, which will be a period no less than a year.
After such time has passed, we will consider requests from
Symantec to re-evaluate this position, in collaboration with the
broader Chromium community.


Compatibility and Interoperability Risk

As with any reduction in trust in a Certificate Authority, this
poses a non-trivial degree of compatibility risk. This is
because site operators desire to have their certificates
recognized in all client browsers, and if one or more browsers
fail to trust a given CA, this is prevented from happening.


On the other hand, all site operators expect that certificates
will only be issued for their domains upon their request, and
the failure to have that assurance significantly undermines the
security of HTTPS for both site operators and users.


This compatibility risk is especially high for Symantec-issued
certificates, due to their acquisition of some of the first CAs,
such as Thawte, Verisign, and Equifax, which are some of the
most widely supported CAs. Distrusting such CAs creates further
difficulty for providing secure connections to both old and new
devices alike, due to the need to ensure the CA a site operator
uses is recognized across these devices.


Further, the immediate distrust of a CA, as has been necessary
in the past, can significantly impact both site operators and
users. Site operators are forced to acquire certificates from
other CAs, without having the opportunity and time to research
which CAs best meet their needs, and users encounter a
substantial number of errors until those site operators act,
conditioning them to ignore security warnings. In the event that
only a single browser distrusts such a CA, the error is often
seen as the browser’s fault, despite it being a failure of the
CA to provide the necessary level of assurance, and the site
operator to respond in a timely fashion.


Assessing the compatibility risk with both Edge and Safari is
difficult, because neither Microsoft nor Apple communicate
publicly about their changes in trust prior to enacting them.


While Mozilla conducts their discussions regarding Certificate
Authorities in public, and were the first to be alerted of these
latest issues, they have not yet begun discussion of the next
steps to how best to protect their users. Our hope is that this
proposal may be seen as one that appropriately balances the
security and compatibility risks with the needs of site
operators, browsers, and users, and we welcome all feedback.


Alternative implementation suggestion for web developers

This proposal allows for web developers to continue to use
Symantec issued certificates, but will see their validity period
reduced. This ensure that web developers are aware of the risk
and potential of future distrust of Symantec-issued
certificates, should additional misissuance events occur, while
also allowing them the flexibility to continue using such
certificates should it be necessary.


Usage information from UseCounter

<https://code.google.com/p/chromium/codesearch#chromium/src/third_party/WebKit/Source/core/page/UseCounter.h&sq=package:chromium&type=cs&q=file:UseCounter.h%20Feature&l=39>:

For a variety of non-technical reasons, we do not currently
instrument the usage of CAs. Further, few public metrics exist
for intersecting usage information with the validity period,
since only certificates valid greater than nine months will be
affected outside of their normal replacement cycle. From Mozilla
Firefox’s Telemetry, we know that Symantec issued certificates
are responsible for 42% of certificate validations. However,
this number is not strictly an indicator for impact, as this
number is biased towards counting certificates for
heavily-trafficked sites, and whose issuance is fully automated
and/or whose validity periods will be unaffected, thus
significantly overstating impact. By phasing such changes in
over a series of releases, we aim to minimize the impact any
given release poses, while still continually making progress
towards restoring the necessary level of security to ensure
Symantec issued certificates are as trustworthy as certificates
from other CAs.



--
You received this message because you are subscribed to a topic in the
Google Groups "blink-dev" group.
To unsubscribe from this topic, visit
https://groups.google.com/a/chromium.org/d/topic/blink-dev/eUAKwjihhBs/unsubscribe.
To unsubscribe from this group and all its topics, send an email to
blink-dev+...@chromium.org
<mailto:blink-dev+...@chromium.org>.
To view this discussion on the web visit
https://groups.google.com/a/chromium.org/d/msgid/blink-dev/CAP0-QptbKT2UaAe_WhX2eYO3P4QMZmM8q2HT27YXSVRCouO4MQ%40mail.gmail.com
<https://groups.google.com/a/chromium.org/d/msgid/blink-dev/CAP0-QptbKT2UaAe_WhX2eYO3P4QMZmM8q2HT27YXSVRCouO4MQ%40mail.gmail.com?utm_medium=email&utm_source=footer>.

tmcque...@gmail.com

unread,
Jul 28, 2017, 6:45:30 AM7/28/17
to mozilla-dev-s...@lists.mozilla.org
With respect to the date of distrust of symantec certificates issues before June 1, 2016, I believe Mozilla has a third option:

Remove indicators of trust (green lock, etc.) on December 1, 2017 for Symantec certificates issued prior to June 1, 2016 (but do not produce interstitials and do not actively distrust until April 17th 2018).

Yes, this is somewhat more engineering work for Mozilla, but it strikes the right balance between usability and safety.

Why? The underlying security rationale for an earlier distrust of certificates issued prior to June 1, 2016 is that there is no CT disclosure requirement for DV/OV. The lack of transparency afforded to issuances prior to June 1, 2016, inherently makes them "riskier" to end users given Symantec's demonstrated prior practices.

The above strategy properly incorporates that additional risk in the trust decision, while not introducing the much larger potential compatibility issues of full distrust of old certificates on the same day that the managed CA becomes fully operational.

Mozilla could even consider waiving the above if Symantec were to log *all* (including expired and revoked) certificates from prior to June 1, 2016 [with the enforcement being: if anyone in the world provides Mozilla with a copy of even a single certificate that is not in CT after Symantec says that they are, then the above, or something more stringent, immediately goes into effect]. Symantec has even provided a fairly accurate count of how many non-expired, non-revoked certificates prior to June 1, 2016 should be present as an initial sanity check.

Note this strategy may also help eliminate compatibility problems April 17th 2018, since there will have been a large period of time where indicators of trust were removed (but otherwise remaining functional).

Jakob Bohm

unread,
Jul 28, 2017, 7:19:01 AM7/28/17
to mozilla-dev-s...@lists.mozilla.org
As it stands, aligning with Chrome, plus/minus 14 days would be the best
approach.

It is of cause regrettable that Symantec managed to delay the decision
process until a time when key Mozilla personnel (most notable Gerv)
where unavailable, thus allowing Chrome to make the decisions while
Mozilla was waiting for the summer vacations to end. But done is done,
and at this point its better to keep the established schedule than a
similar-but-different schedule which would simply confuse matters.

Maybe Mozilla should, as quickly as possible, create a (temporary)
about:config setting "security.certs.symantec.testdate" which can be
used by site operators to test how the planned behavior would affect
their current site over the transition period. For example, setting
this to "2018-03-15" would make the trust of Symantec WebPKI certs
follow the planned timeline as it would apply to the most recent
released browser available on that particular date. The setting would
go away when the last deadline passes In late 2018.

Of cause until the managed SubCA certs are known, this would trust an
empty set of such certificates for that role, but that's OK since no end
certs would have been issued from them either.

Also (Mozilla and Chrome) should reach out to Qualsys to encourage them
to incorporate the timetable and related warnings into their ssllabs.com
test service.

Of cause, Symantec itself should use its internal records to reach out
to affected certificate subscribers telling them when each of their
existing certificates would be affected (if at all), which replacement
product Symantec recommends for each one, and if there will be any
pro-rata discount for that replacement.

Something like this:

Example text only e-mail, sent from symantec.com e-mail and digitally
signed with a Symantec-issued S/MIME certificate:
(Return receipt requested from e-mail clients that do that).

> Subject: EMERGENCY Replacement of some of your certificates.
> OR: Your certificates not affected by emergency replacement.
> (latter subject used if the count of affected certificates is 0).
>
> Dear [customer name] <[na...@example.com]>
>
> Due to security issues, it is necessary to replace some Symantec-
> issued certificates before their original expiry dates in order for
> your website to continue to work in various browsers. Below is a list
> of the certificates you have purchased using this e-mail address as
> one of the official points of contact and how they will be affected.
>
> For background information, please see https://www.symantec.com/xxxxxx
> Or go directly to the www.symantec.com front page and click on the
> link marked "early certificate replacements 2017-2018".
>
> www.example.com serial number 123456890123456890123456890123456890
> Issued for: www.example.com, example.com
> Symantec brand: Verisign
> Issued: Jan 15, 2016
> Original expiry: Jan 15, 2018
> NOT AFFECTED
>
> www.example.net serial number 567890123456890123456890123456890120
> Issued for: www.example.net, 192.0.2.1 (IP address)
> Symantec brand: Symantec
> Issued: May 30, 2016
> Original expiry: May 30, 2019
> NEW EXPIRY IN SOME BROWSERS: April 17, 2017
> NEW EXPIRY IN TEST BROWSERS: January 19, 2017
> Suggested replacement: Order a replacement 2 year certificate from
> Symantec between December 2, 2017 and April 17, 2017 with a pro-rata
> discount of ??%. Or order a replacement 1 year certificate from
> Symantec between December 2, 2017 and April 17, 2017 with a pro-rata
> discount of ??%.
>
> c...@example.com serial number ABCDEFABCDEFABCDEFABCDEFABCDEFABCDEF
> Issued for: c...@example.com (e-mail)
> Symantec brand: Symantec
> Issued: May 20, 2016
> Original expiry: May 20, 2019
> NOT AFFECTED
>
> Total: 3 certificates issued, 1 affected.
> (snip earlier e-mails)


Enjoy

Jakob
--
Jakob Bohm, CIO, Partner, WiseMo A/S. https://www.wisemo.com
Transformervej 29, 2860 Søborg, Denmark. Direct +45 31 13 16 10
This public discussion message is non-binding and may contain errors.
WiseMo - Remote Service Management for PCs, Phones and Embedded

Alex Gaynor

unread,
Jul 28, 2017, 12:21:57 PM7/28/17
to Gervase Markham, mozilla-dev-s...@lists.mozilla.org
Frankly I was surprised to see Chromium reverse course on this -- they have
a history of aggressive leadership in their handling of CA failures, it's a
little disappointing to see them abandon that.

I'd strongly advocate for us perusing an earlier date -- December 1st at
the latest. Reasons:

1) Chromium's stated reason for avoiding dates around the holidays makes no
sense -- organizations with change freezes they need to adhere to have a
simple solution: obtain and deploy a new certificate at an earlier date!
They have 4 months between now and December 1st, if you can't deploy a cert
in 4 months, I submit you have larger problems.

2) It is important that CAs not be rewarded for the length of time this
process takes. CAs should be encouraged and rewarded for active
participation and engagement in this list.

3) Mandatory CT (well, mandatory for trust in Chromium) is a significant
win for security and transparency. At the moment, even discussing the
parameters of the distrust is complicated by the fact that we have limited
visibility into the iceberg of their PKI before June 1st, 2016 (see the
other thread where I attempt to discuss the count they provide of
outstanding certs that would be impacted). Given the challenges we know
exist in their legacy PKI, I think it's fair to say that continuing to
trust these certs represents real risk for our users's security.

Alex
> _______________________________________________
> dev-security-policy mailing list
> dev-secur...@lists.mozilla.org
> https://lists.mozilla.org/listinfo/dev-security-policy
>

Vincent Lynch

unread,
Jul 28, 2017, 12:22:00 PM7/28/17
to Gervase Markham, mozilla-dev-s...@lists.mozilla.org
Hi Gerv,

Thank you for reaching out to the mdsp community.

There are valid security reasons to consider a dis-trust date earlier than
April 2018 for the corpus of Symantec certs issued prior to June 1st, 2016.

However, I also believe there are security and operational risks in
complicating the needed remediation by having two major browsers propose
different dis-trust dates.

I believe the internet community would benefit more from simplified
messaging than they would from a dis-trust date that is a few months
earlier. For that reason, I think Mozilla should match Google's April 2018
dis-trust date.

Thank you,

Vincent

[Disclaimer: I work for a company that sells Symantec SSL certificates, but
am commenting in a personal capacity.]
--
Vincent Lynch

David E. Ross

unread,
Jul 28, 2017, 12:37:00 PM7/28/17
to mozilla-dev-s...@lists.mozilla.org
On 7/28/2017 6:34 AM, Alex Gaynor wrote:
> Frankly I was surprised to see Chromium reverse course on this -- they have
> a history of aggressive leadership in their handling of CA failures, it's a
> little disappointing to see them abandon that.
>
> I'd strongly advocate for us perusing an earlier date -- December 1st at
> the latest. Reasons:
>
> 1) Chromium's stated reason for avoiding dates around the holidays makes no
> sense -- organizations with change freezes they need to adhere to have a
> simple solution: obtain and deploy a new certificate at an earlier date!
> They have 4 months between now and December 1st, if you can't deploy a cert
> in 4 months, I submit you have larger problems.
>
> 2) It is important that CAs not be rewarded for the length of time this
> process takes. CAs should be encouraged and rewarded for active
> participation and engagement in this list.
>
> 3) Mandatory CT (well, mandatory for trust in Chromium) is a significant
> win for security and transparency. At the moment, even discussing the
> parameters of the distrust is complicated by the fact that we have limited
> visibility into the iceberg of their PKI before June 1st, 2016 (see the
> other thread where I attempt to discuss the count they provide of
> outstanding certs that would be impacted). Given the challenges we know
> exist in their legacy PKI, I think it's fair to say that continuing to
> trust these certs represents real risk for our users's security.
>
> Alex

I strongly agree. The focus must be on protecting end-users, not on
Symantec or on Symantec's customers.

Symantec must know who has subscriber certificates that chain to
Symantec's roots. Those customers could all be notified very quickly
that their certificates are about to be distrusted. Those customers
would then have ample time to obtain and install replacement subscriber
certificates chaining to alternative roots of other certification
authorities.

As for any disruption of secure transactions, consider the abrupt
termination of DigiNotar when that certification authority was found to
have serious lapses in its operations. The world did not end.

--

David E. Ross
<http://www.rossde.com/>.

The only reason we have so many laws is that not enough people will do
the right thing. (© 1997 by David Ross)

okaphone.e...@gmail.com

unread,
Jul 28, 2017, 4:10:28 PM7/28/17
to mozilla-dev-s...@lists.mozilla.org
I can understand that it would be safest (from the point of PR) to remove their roots more or less at the same time as Chrome. But the simple fact that Symantec is still playing "to big to fail" shows that THEY will not do what is in the interest of the browser users... Browsers and browser users will therefore have to fend for themselves. I'd say allowing them until november 1st is a very generous implementation of "some time in 2018" and will have to do for them. After all they have been dragging their feet for months now. They could actually have used all that wasted time... ;-)

CU Hans

Jonathan Rudenberg

unread,
Jul 28, 2017, 6:05:13 PM7/28/17
to Alex Gaynor, mozilla-dev-s...@lists.mozilla.org, Gervase Markham

> On Jul 28, 2017, at 09:34, Alex Gaynor via dev-security-policy <dev-secur...@lists.mozilla.org> wrote:
>
> Frankly I was surprised to see Chromium reverse course on this -- they have
> a history of aggressive leadership in their handling of CA failures, it's a
> little disappointing to see them abandon that.
>
> I'd strongly advocate for us perusing an earlier date -- December 1st at
> the latest.

I strongly agree. Even if an organization has a conservative freeze in October for Black Friday/Cyber Monday at the end of November, replacing certificates issued before 2016-06-01 within the next two months should be feasible. If re-issuing these old certificates is problematic in any way, I would have expected Symantec to warn their customers and provide a solution immediately in March after Chrome released the first version of their plan for distrust based on validity period or in April/May when Chrome’s subsequent revisions of the plan included the 2017-08-08 distrust date.

Actions are much more compelling than delay tactics and counter-proposals, so the complete lack of proactive measures from Symantec indicates to me that they do not consider the implementation of the various detailed proposals of distrust over the next few months to be a problem for their customers.

Jonathan

J.C. Jones

unread,
Jul 28, 2017, 9:30:22 PM7/28/17
to dev-secur...@lists.mozilla.org
I share the desire to move faster than these dates, but upon
consideration, I don't think it's much of a boon to web security for
Mozilla to be substantially ahead of Chrome in implementing these trust
changes.

Since Chrome's decision to implement in April is final, their large user
population is exposed to any problem certificates until then; presumably
they believe the risk is low enough to proceed that way. No matter what
choice we make, the Web PKI as a whole has this nebulous danger until
Chrome's implementation date arrives.

If Firefox chooses to move faster, we'd need to educate users on why
some websites are functioning in Chrome but not in Firefox, for over 5
months. While we all know users need more education on security on the
Web, I don't want to spend their attention spans on this particular issue.

I think we should match Google's 17 April date.

(For the record: I am not swayed by this talk in July about avoiding Q4
configuration freezes; I absolutely agree with 1 December 2017 being a
practical cut-off date as long as the decision point is in the next
several days.)

J.C.
> -------- Forwarded Message --------
> Subject: Re: [blink-dev] Intent to Deprecate and Remove: Trust in
> existing Symantec-issued Certificates
> Date: Thu, 27 Jul 2017 17:16:06 -0700
> From: Darin Fisher <da...@chromium.org>
> To: Darin Fisher <da...@chromium.org>
> CC: blink-dev <blin...@chromium.org>
>
>
>
> Representing Google Chrome and the Chromium open source project, what
> follows is our final proposal on this matter.
>
>
> We’d like to first thank the blink-dev community for your input on this
> discussion. After taking this input into consideration along with the
> latest responses from Symantec and Mozilla, we have produced the
> following proposal that is intended to be our final plan of action on
> this matter.
>
>
> Chrome 66 will distrust Symantec-issued TLS certificates issued before
> June 1, 2016:
>
> Chrome 66 will distrust Symantec-issued TLS certificates issued before
> June 1, 2016, which is tentatively scheduled to hit Canary on January
> 19, 2018; Beta on March 15, 2018; and Stable (the vast majority of
> Chrome users) on April 17, 2018. Affected site operators are strongly
> encouraged to replace their TLS certificates before March 15, 2018 to
> prevent breakage. Although this is significantly later than our initial
> proposal of August 2017 and Mozilla’s proposal for late 2017
> <https://groups.google.com/d/msg/mozilla.dev.security.policy/gn1i2JNVCnc/y7IRQALJBgAJ>,
> <https://security.googleblog.com/2015/10/sustaining-digital-certificate-security.html>for
> new certificates issued from Symantec.
>
>
> While we intend to stick with this schedule, if there is new information
> highlighting additional security risks with this set of certificates,
> the dates could change to more rapidly distrust the existing certificates.
>
>
> Chrome 70 will distrust TLS certificates issued from Symantec’s old
> infrastructure:
>
> In order to complete this migration, we will be removing trust in all
> certificates issued by Symantec’s old infrastructure in Chrome 70. This
> includes any replacement certificates issued by Symantec prior to the
> transition to the non-Symantec-operated “Managed Partner Infrastructure
> <https://docs.google.com/document/d/1Yd079EsKQ-QawTvWgjIfrCV6d0NNlwoS1ftB0MaJkBc/>”.
> <https://groups.google.com/a/chromium.org/d/msg/blink-dev/eUAKwjihhBs/rpxMXjZHCQAJ>decided
> <https://security.googleblog.com/2015/10/sustaining-digital-certificate-security.html>,
> <https://code.google.com/p/chromium/codesearch#chromium/src/third_party/WebKit/Source/core/page/UseCounter.h&sq=package:chromium&type=cs&q=file:UseCounter.h%20Feature&l=39>:

Nick Lamb

unread,
Jul 29, 2017, 4:29:42 AM7/29/17
to mozilla-dev-s...@lists.mozilla.org
Other contributors have, I think, summed up the pros and cons of the two ways forward on the specific date very effectively.

So I will expend my effort instead on pressing for Mozilla to handle final distrust of the old Symantec CA roots in its usual fashion and explicitly _not_ do as Symantec asked in leaving it enabled in the NSS trust set we know is relied upon (whether wisely or not) by lots of things other than web browsers.

Once we have firm dates, I also recommend that we look for opportunities to advertise this issue and key deadline(s) to outfits like Qualys who are scanning web sites etc and reporting what they find. Regardless of any contact from Symantec, there still is no substitute for independent voices saying "This is a real problem, you need to take action by Specific Date or bad things will happen". Larger corporations will already have a process in place to assess the output of such scans, organise them by urgency and priority and get stuff done, which is what we need here, but they buy scans perhaps only once per year, so we need this to show up sooner rather than later to maximise the chance of resolution.

Peter Bowen

unread,
Jul 29, 2017, 6:45:15 PM7/29/17
to Gervase Markham, mozilla-dev-s...@lists.mozilla.org
On Thu, Jul 27, 2017 at 11:14 PM, Gervase Markham via
dev-security-policy <dev-secur...@lists.mozilla.org> wrote:
> Google have made a final decision on the various dates they plan to
> implement as part of the consensus plan in the Symantec matter. The
> message from blink-dev is included below.
>
[...]
>
> We now have two choices. We can accept the Google date for ourselves, or
> we can decide to implement something earlier. Implementing something
> earlier would involve us leading on compatibility risk, and so would
> need to get wider sign-off from within Mozilla, but nevertheless I would
> like to get the opinions of the m.d.s.p community.
>
> I would like to make a decision on this matter on or before July 31st,
> as Symantec have asked for dates to be nailed down by then in order for
> them to be on track with their Managed CA implementation timetable. If
> no alternative decision is taken and communicated here and to Symantec,
> the default will be that we will accept Google's final proposal as a
> consensus date.

Gerv,

I think there three more things that Mozilla needs to decide.

First, when the server authentication trust will bits be removed from
the existing roots. This is of notable importance for non-Firefox
users of NSS. Based on the Chrome email, it looks like they will
remove trust bits in their git repo around August 23, 2018. When will
NSS remove the trust bits?

Second, how the dates apply to email protection certificates, if at
all. Chrome only deals with server authentication certificates, so
their decision does not cover other types of certificates. Will the
email protection trust bits be turned off at some point?

Third, what the requirements are for Symantec to submit new roots,
including any limit to how many may be submitted.
https://ccadb-public.secure.force.com/mozilla/IncludedCACertificateReport
shows that there are currently 20 Symantec roots included. Would it
be reasonable for them to submit replacements on a 1:1 basis -- that
is 20 new roots?

Thanks,
Peter

Jakob Bohm

unread,
Jul 31, 2017, 9:49:28 AM7/31/17
to mozilla-dev-s...@lists.mozilla.org
Note that DigiNotar was a country-local CA, not a global CA. The risk
profile (for distrust, not for mis-issuance) was much lower.

Gervase Markham

unread,
Jul 31, 2017, 9:57:38 AM7/31/17
to Nick Lamb
On 29/07/17 09:29, Nick Lamb wrote:
> So I will expend my effort instead on pressing for Mozilla to handle
> final distrust of the old Symantec CA roots in its usual fashion and
> explicitly _not_ do as Symantec asked in leaving it enabled in the
> NSS trust set we know is relied upon (whether wisely or not) by lots
> of things other than web browsers.

In accordance with the principles set down in messages in this group
earlier in the process, the plan is to make the NSS trust store reflect,
as closely as we can given its limited ability to encode arbitrarily
complex decisions, the trust decisions made by Mozilla. Therefore, if
Mozilla no longer trusts a root, it will not appear in the NSS trust store.

Gerv

Jakob Bohm

unread,
Jul 31, 2017, 10:01:19 AM7/31/17
to mozilla-dev-s...@lists.mozilla.org
It was previously stated in this newsgroup that non-SSLServer trust
would not be terminated, at least for now.

> Third, what the requirements are for Symantec to submit new roots,
> including any limit to how many may be submitted.
> https://ccadb-public.secure.force.com/mozilla/IncludedCACertificateReport
> shows that there are currently 20 Symantec roots included. Would it
> be reasonable for them to submit replacements on a 1:1 basis -- that
> is 20 new roots?
>

Those 20 old roots were the result of decades of mergers and
acquisitions, causing lots of "duplicates".

That said, it is better for overall security to have meaningful splits
of root CAs for any new CAs. Most notably:

- Issuing a new (cross-signed) root for each new signature algorithm. A
full service CA should currently have roots for RSA-SHA256, RSA-SHA384,
RSA-SHA512, and the ECDSA curves above 256 bits, each paired with the
matching SHA size. Others would be added 6 to 24 months after becoming
BR-permitted.

- Due to current Mozilla implementation bugs, having separate roots for
EV certificates is currently the only way to only accept EV certs from
EV SubCAs. This is specific to Mozilla.

- If Symantec wants to again set up a trust tree dedicated to cross-
signing lots of outside parties (similar to the old "GeoRoot" program),
it would be best to put that under separate roots.

Gervase Markham

unread,
Jul 31, 2017, 10:01:57 AM7/31/17
to Peter Bowen
On 29/07/17 23:45, Peter Bowen wrote:
> First, when the server authentication trust will bits be removed from
> the existing roots. This is of notable importance for non-Firefox
> users of NSS. Based on the Chrome email, it looks like they will
> remove trust bits in their git repo around August 23, 2018. When will
> NSS remove the trust bits?

The NSS trust store represents Mozilla's decisions about what is
trustworthy. However, particularly if we match Chrome's dates, there is
a slightly unusual situation as we have taken a decision on
trustworthiness but, for other reasons, Firefox still trusts those certs
for a period. So one might well ask, should the decision be implemented
in NSS earlier than, or at the same time as, or even later than, Firefox
implements it? A good question.

> Second, how the dates apply to email protection certificates, if at
> all. Chrome only deals with server authentication certificates, so
> their decision does not cover other types of certificates. Will the
> email protection trust bits be turned off at some point?

Absent the bandwidth to spend more time on email-specific issues with
our root store, I would expect to stop trusting all the same roots for
email as well, at the same time.

> Third, what the requirements are for Symantec to submit new roots,
> including any limit to how many may be submitted.
> https://ccadb-public.secure.force.com/mozilla/IncludedCACertificateReport
> shows that there are currently 20 Symantec roots included. Would it
> be reasonable for them to submit replacements on a 1:1 basis -- that
> is 20 new roots?

No. A new submission would be treated as any new submission. My guess
without talking to Symantec was that they might want four roots, for a
2x2 matrix of {RSA, ECC} and {EV, non-EV}. A figure in that ballpark
would be acceptable.

Gerv

Gervase Markham

unread,
Jul 31, 2017, 10:07:17 AM7/31/17
to Jakob Bohm
On 31/07/17 15:00, Jakob Bohm wrote:
> It was previously stated in this newsgroup that non-SSLServer trust
> would not be terminated, at least for now.

It was? Reference, please?

> - Due to current Mozilla implementation bugs,

Reference, please?

Gerv

Jakob Bohm

unread,
Jul 31, 2017, 10:17:46 AM7/31/17
to mozilla-dev-s...@lists.mozilla.org
On 31/07/2017 16:06, Gervase Markham wrote:
> On 31/07/17 15:00, Jakob Bohm wrote:
>> It was previously stated in this newsgroup that non-SSLServer trust
>> would not be terminated, at least for now.
>
> It was? Reference, please?
>

That was my general impression, I don't have a good way to search the
list for this. I was just trying to be helpful.

>> - Due to current Mozilla implementation bugs,
>
> Reference, please?
>

I am referring to the fact that EV-trust is currently assigned to roots,
not to SubCAs, at least as far as visible root store descriptions go.

Since I know of no standard way for a SubCA certificate to state if it
intended for EV certs or not, that would cause EV-trust to percolate
into SubCAs that were never intended for this purpose by the root CA.

Peter Bowen

unread,
Jul 31, 2017, 10:20:47 AM7/31/17
to Jakob Bohm, mozilla-dev-s...@lists.mozilla.org
On Mon, Jul 31, 2017 at 7:17 AM, Jakob Bohm via dev-security-policy
<dev-secur...@lists.mozilla.org> wrote:
> On 31/07/2017 16:06, Gervase Markham wrote:
>>
> I am referring to the fact that EV-trust is currently assigned to roots,
> not to SubCAs, at least as far as visible root store descriptions go.
>
> Since I know of no standard way for a SubCA certificate to state if it
> intended for EV certs or not, that would cause EV-trust to percolate
> into SubCAs that were never intended for this purpose by the root CA.

This is common to every EV implementation I know about, not just
Mozilla. Therefore I would not call this a bug.

Thanks,
Peter

Eric Mill

unread,
Aug 1, 2017, 12:53:33 AM8/1/17
to Gervase Markham, mozilla-dev-s...@lists.mozilla.org
Given that we're past the 7/31 deadline and the comments in support of
following Chrome's lead, it sounds likely that that's what's happening. And
I think that's an understandable conclusion for Mozilla to draw, given the
compatibility risk Mozilla would be leading on for at least several months.

However, I think Mozilla should consider the larger precedent being set by
Mozilla deferring to such a significant relaxation in enforcement by Chrome
in such a complete way.

It's quite possible that Chrome's original proposed timetable was too
aggressive, but their final proposed timetable is quite weak, and it seems
like participants here generally agree that a partial distrust date in
December, preceding the holiday season, would be a reasonable conclusion.

I find it particularly disheartening that Symantec has been able to
successfully deploy hardball tactics to obtain more favorable treatment
from Google, and now likely Mozilla. As has been discussed amply on this
list, Symantec engaged the bare minimum necessary with the Mozilla
community, repeatedly missed or just made deadlines, and refused to answer
follow-up questions from community participants.

On at least one occasion, Symantec publicly pressured Mozilla to halt
public discussion about independent enforcement in favor of waiting for
Google's decision, from what appeared to be barely contained glee from
managing to get Google executives involved to slow down the process and
obtain a weaker proposal.

I also want to point out that Symantec's customer communication from around
July 11th, as shared on blink-dev:
https://groups.google.com/a/chromium.org/d/msg/blink-dev/
eUAKwjihhBs/smcHvd2HAgAJ

Instructs their customers to replace all of their certificates issued
before June 2016 by August 8th:


One aspect of Google’s proposal is that starting August 8, 2017, Chrome
would gradually begin mistrusting all Symantec branded certificates issued
before June 1, 2016.

We urge you take prompt action in order to avoid the risk of having your
certificates mistrusted by Google’s Chrome browser. At the end of this
email is an instruction to identify your certificates that are at risk, and
the date which Google has stated they may begin mistrusting them.

We recommend that you replace these certificates prior to August 8, 2017 to
minimize any disruption.


Symantec is referencing dates from a previous Chrome proposal by Ryan
Sleevi:
https://groups.google.com/a/chromium.org/d/msg/blink-dev/
eUAKwjihhBs/ovLalSBRBQAJ

But Chrome's proposal only references August 8th as the date Symantec
should be issuing all certificates from their managed PKI. The proposal
said that existing certs issued before June 2015 would be distrusted on
August 31st, and existing certs issued before June 2016 would be issued in
January 2018.

The net effect of Symantec's customer communication is that Symantec sent
its customers into a low-grade panic by waiting for almost 2 months from
the May proposal date to send them an email that, for most customers,
certainly appears to suggest that in 3 weeks, all their pre-June-2016 certs
will start causing errors.

The Symantec references a list of specific dates per-cert, which presumably
match Chrome's specific proposal, but I can tell you that I have observed
Symantec customers interpret this communication as an impending August 8th
distrust date for existing Symantec certificates in Chrome.

I find it quite plausible that Symantec deliberately encouraged unnecessary
anxiety among their customer base by delaying this notice and overstating
the severity of the distrust event, to validate their arguments about risk
to internet service availability and to strengthen their negotiating
position with Google.

But even if their intent was not quite so bad-faith, Symantec's handling of
this process was at the very least highly disorganized and belligerent, to
the point that I think Mozilla would be within their rights to lose
confidence in Symantec's future participation in the Mozilla root program.

So whatever Mozilla chooses to do, I hope that it reflects Mozilla's
independent assessment of the risk posed to their users by Symantec's
current certificate corpus and their expected participation in the program,
and that it reinforces Mozilla as an independent party in future
negotiations with other members of their root program.

-- Eric

On Fri, Jul 28, 2017 at 2:14 AM, Gervase Markham via dev-security-policy <
dev-secur...@lists.mozilla.org> wrote:

> Google have made a final decision on the various dates they plan to
> implement as part of the consensus plan in the Symantec matter. The
> message from blink-dev is included below.
>
> Most of the dates have consensus - the dates for Symantec to implement
> the Managed CA infrastructure are agreed by all, and the date for final
> distrust of the old Symantec PKI is agreed by Google and Mozilla (to
> within a week, at any rate). I proposed November 1st 2018. Google has
> gone for October 23rd 2018; in practical terms, we would implement that
> using Firefox 63 (October 16th) or 64 (November 27th).
>
> However, there is some difference in the proposals for the date on which
> browsers should dis-trust Symantec certificates issued before June 1st,
> 2016. This date is significant because after that, Symantec have been
> required to log all their certs to CT and so there is much better
> transparency of issuance practice. I proposed December 1st 2017. Google
> strongly considered late January, but have finally chosen April 17th 2018.
>

userwithuid

unread,
Aug 1, 2017, 3:32:13 AM8/1/17
to mozilla-dev-s...@lists.mozilla.org
WRT to the deadlines: If the decision is to sync up, I think it's worth noting that Firefox probably needs to release 2-3 weeks after a Chrome "release date" to achieve this in practice.

Why? Firefox updates take ~10days from release date to reach previous version numbers. Chrome _can_ do it in the same time, but sometimes they slow update propagation considerably - and the distrust events could very well be reasons to do this.

Take for example Chrome 57: Release date for desktop was March 9 [1], but propagation was throttled heavily for the first ~20 days, resulting in a total of ~30 days. [2] Chrome 57 for Android, supposedly released March 16 - always a week later than desktop! - was also held back for most? users for ~3-4 weeks iirc (can't find a graph right now, sorry).

So unless Mozilla is eager to deal with most of the immediate outfall of the trust changes on its own (at which point we might as well set stricter deadlines), it should strategically fall behind.

Dates in question:
* Firefox 60 on 2018-05-01 for old PKI notBefore >=2016-06 -> already close, only 2 weeks after
* Firefox 64 on 2018-11-27 for the full distrust -> 5 weeks after. Bonus: All the 1-year certs from the old PKI will have expired as well.

[1] https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
[2] http://gs.statcounter.com/browser-version-market-share/desktop/worldwide/#daily-20170301-20170501





On Monday, July 31, 2017 at 2:01:57 PM UTC, Gervase Markham wrote:
> On 29/07/17 23:45, Peter Bowen wrote:
> > First, when the server authentication trust will bits be removed from
> > the existing roots. This is of notable importance for non-Firefox
> > users of NSS. Based on the Chrome email, it looks like they will
> > remove trust bits in their git repo around August 23, 2018. When will
> > NSS remove the trust bits?
>
> The NSS trust store represents Mozilla's decisions about what is
> trustworthy. However, particularly if we match Chrome's dates, there is
> a slightly unusual situation as we have taken a decision on
> trustworthiness but, for other reasons, Firefox still trusts those certs
> for a period. So one might well ask, should the decision be implemented
> in NSS earlier than, or at the same time as, or even later than, Firefox
> implements it? A good question.

If you enjoy making things harder for other people you can go with earlier :-P . Seriously though, that would only make sense from a Mozilla release process perspective but is totally unexpected and annoying for any other NSS consumer - they will just have to postpone that NSS update or restore the roots temporarily.

I think it makes most sense to land Firefox internal distrust shortly before branching, like Chrome, use beta for gauging impact, release, then ~2 weeks after release date do a NSS point release with only the certdata changes for other consumers and future Firefox versions.

Gervase Markham

unread,
Aug 1, 2017, 7:01:16 AM8/1/17
to Jakob Bohm
On 31/07/17 15:17, Jakob Bohm wrote:
> I am referring to the fact that EV-trust is currently assigned to roots,
> not to SubCAs, at least as far as visible root store descriptions go.

You said the problem was Mozilla-specific; do other root stores not do
it this way?

Gerv

Gervase Markham

unread,
Aug 1, 2017, 12:45:47 PM8/1/17
to Steve Medin
On 28/07/17 07:14, Gervase Markham wrote:
> I would like to make a decision on this matter on or before July 31st,

After listening to the opinions here on m.d.s.p., and consultation
within Mozilla and with our engineering teams, on the matter of when to
distrust various bits of the existing Symantec PKI we have decided to
match the dates proposed by Google for Chrome (within a few weeks; exact
Firefox releases will be determined nearer the time).

This is not the outcome we would have preferred (clearly, as it doesn't
match our earlier proposal) but, given the choice before us, the
benefits of a consistent cross-browser approach have been judged to be
greater than the benefits of Mozilla unilaterally setting an earlier date.

We expect these dates to be hit; we would look dimly on any last-minute
requests to move them. I would also reiterate, in case it becomes
relevant, that any change of control of some or all of Symantec's roots
would not be grounds for a renegotiation of these dates.

We hope that we can now move swiftly to the implementation phase, and
that as it progresses we will see improved levels of security for web
users and improved confidence in the WebPKI. We will be expecting and
looking for exemplary standards of CA best practice from Symantec in
general, and their new PKI in particular, going forward.

Gerv
0 new messages