Re: [pkix] A non-compliant use of the EKU extension in Mozilla's CA Certificate Policy Version 2.1.

"Henry B. Hotz" <hotz@jpl.nasa.gov> Wed, 20 February 2013 19:01 UTC

Return-Path: <hotz@jpl.nasa.gov>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3211A21F8A06 for <pkix@ietfa.amsl.com>; Wed, 20 Feb 2013 11:01:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.044
X-Spam-Level:
X-Spam-Status: No, score=-6.044 tagged_above=-999 required=5 tests=[AWL=0.555, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gpy7QRFuBiFn for <pkix@ietfa.amsl.com>; Wed, 20 Feb 2013 11:01:49 -0800 (PST)
Received: from mail.jpl.nasa.gov (mailhost.jpl.nasa.gov [128.149.139.106]) by ietfa.amsl.com (Postfix) with ESMTP id A8B1E21F89D8 for <pkix@ietf.org>; Wed, 20 Feb 2013 11:01:49 -0800 (PST)
Received: from laphotz.jpl.nasa.gov (laphotz.jpl.nasa.gov [128.149.133.44]) (authenticated (0 bits)) by smtp.jpl.nasa.gov (Sentrion-MTA-4.2.2/Sentrion-MTA-4.2.2) with ESMTP id r1KJ1avC009732 (using TLSv1/SSLv3 with cipher AES128-SHA (128 bits) verified NO); Wed, 20 Feb 2013 11:01:37 -0800
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 6.2 \(1499\))
From: "Henry B. Hotz" <hotz@jpl.nasa.gov>
In-Reply-To: <20130220180931.6F43021F8718@ietfa.amsl.com>
Date: Wed, 20 Feb 2013 11:01:37 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <3FA026A6-58AB-40F6-9DCE-B8E70F2B6DED@jpl.nasa.gov>
References: <CD4AAC65.5B8D5%stefan@aaa-sec.com> <20130220174108.C7D301A5A7@ld9781.wdf.sap.corp> <20130220180931.6F43021F8718@ietfa.amsl.com>
To: Michael StJohns <mstjohns@comcast.net>
X-Mailer: Apple Mail (2.1499)
X-Source-Sender: hotz@jpl.nasa.gov
X-AUTH: Authorized
Cc: Stefan Santesson <stefan@aaa-sec.com>, pkix <pkix@ietf.org>
Subject: Re: [pkix] A non-compliant use of the EKU extension in Mozilla's CA Certificate Policy Version 2.1.
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/pkix>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Feb 2013 19:01:50 -0000

If you replace "1 below" with "n below" this strikes me as a really common use case.  It's a pity the standards don't address it clearly enough that standard software handles it more easily.

On Feb 20, 2013, at 10:09 AM, Michael StJohns <mstjohns@comcast.net> wrote:

> At 12:41 PM 2/20/2013, Martin Rex wrote:
>>  id-kp-clientAuth             OBJECT IDENTIFIER ::= { id-kp 2 }
>>  -- TLS WWW client authentication
>>  -- Key usage bits that may be consistent: digitalSignature
>>  -- and/or keyAgreement
> 
> I've actually used this EK oid for client certificates for TLS.  The general code for accepting (and deriving user credentials from) client certificates is mostly useless.  
> 
> I've ended up getting the raw certificate (after path processing validates the basics) and pulling it apart to see if it has what I want.  This works well when you have a standard mapping from a cert/cert chain to a user credential, but you want to make sure that you aren't  - for example - accepting an email credential.
> 
> (You can't do this without writing additional processing code: I want to accept a cert that's no more than 1 CA below a known and specific root, and I want to take the UID field from the subject name of the cert as the handle for mapping the cert to the server user/role and I want this cert to be a TLS cert, any other cert that chains to one of my acceptable roots gets the guest credential and role)
> 
> Mike
> 
> 
> _______________________________________________
> pkix mailing list
> pkix@ietf.org
> https://www.ietf.org/mailman/listinfo/pkix

------------------------------------------------------
The opinions expressed in this message are mine,
not those of Caltech, JPL, NASA, or the US Government.
Henry.B.Hotz@jpl.nasa.gov, or hbhotz@oxy.edu