Re: [TLS] Certificate validation can of worms

mrex@sap.com (Martin Rex) Mon, 07 April 2014 20:31 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 010CA1A04B1 for <tls@ietfa.amsl.com>; Mon, 7 Apr 2014 13:31:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.552
X-Spam-Level:
X-Spam-Status: No, score=-6.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wobAnNDjiw5K for <tls@ietfa.amsl.com>; Mon, 7 Apr 2014 13:31:51 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 36AEE1A081F for <tls@ietf.org>; Mon, 7 Apr 2014 13:31:41 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id s37KVVIe013475 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 7 Apr 2014 22:31:31 +0200 (MEST)
In-Reply-To: <20140405213712.GA7962@localhost>
To: Nico Williams <nico@cryptonector.com>
Date: Mon, 07 Apr 2014 22:31:31 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20140407203131.202061ACAA@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/PRZeFzMbSsy1lkEmV2xVjKx4-wc
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Certificate validation can of worms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Apr 2014 20:31:56 -0000

Nico Williams wrote:
>>
>> The research you linked didn't deal with naming.  That doesn't mean
>> naming isn't a problem for PKI.  You asked, I answered :)
> 
> Er, no, it did deal with naming.  Search for "name constraint"; it's
> mentioned quite a few times.  Several TLS libraries don't implement PKIX
> name constraints at all.  Embarrassing.

This is not embarrassing at all.
Name constraints are *OPTIONAL* to implement.

What is embarrassing is an implementation of PKI & CA software that will
happily created cert chains with bogus name constraints in them.

A while ago I had been given a certificate chain with a huge amounts
of name constraints in them.  Some of the name constraints were bogus
(syntactically invalid), and there was a set of name constraints included
for which no public specification of the subjectAltName (otherName),
let alone the definition of name constraints format and processing for
that proprietary nametype.  


-Martin