Re: [TLS] BoringSSL's TLS test suite

Henrick Hellström <henrick@streamsec.se> Sun, 25 September 2016 21:36 UTC

Return-Path: <henrick@streamsec.se>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE55912B03C for <tls@ietfa.amsl.com>; Sun, 25 Sep 2016 14:36:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hGkU_QMKZTxm for <tls@ietfa.amsl.com>; Sun, 25 Sep 2016 14:36:07 -0700 (PDT)
Received: from vsp6.ballou.se (vsp6.ballou.se [91.189.40.85]) by ietfa.amsl.com (Postfix) with SMTP id D080612B030 for <tls@ietf.org>; Sun, 25 Sep 2016 14:36:06 -0700 (PDT)
X-Halon-Scanned: 7f4a955dd6f4c149d51110a345668da22aa82d04
Received: from nmail1.ballou.se (unknown [10.0.0.116]) by vsp6.ballou.se (Halon Mail Gateway) with ESMTP; Sun, 25 Sep 2016 23:36:04 +0200 (CEST)
Received: from [192.168.0.190] (c-999671d5.06-134-73746f39.cust.bredbandsbolaget.se [213.113.150.153]) (Authenticated sender: henrick@streamsec.se) by nmail1.ballou.se (Postfix) with ESMTPSA id 5FEECC9448; Sun, 25 Sep 2016 23:36:04 +0200 (CEST)
References: <CAF8qwaBQkVy+wcK1-NFctBepV7TW93YmmPnxS2WoJ6F6=v-aEg@mail.gmail.com> <c70c6db3-5d1c-d2db-1e37-f8849166786e@streamsec.se> <CAF8qwaAQYwW9s0E_V-TqHhTqL9sBhobzsGUch5TDQynK2VNfEw@mail.gmail.com>
To: David Benjamin <davidben@google.com>, tls@ietf.org
From: Henrick Hellström <henrick@streamsec.se>
Message-ID: <227dcca5-6549-3b71-1ceb-23686df822bb@streamsec.se>
Date: Sun, 25 Sep 2016 23:35:14 +0200
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.3.0
MIME-Version: 1.0
In-Reply-To: <CAF8qwaAQYwW9s0E_V-TqHhTqL9sBhobzsGUch5TDQynK2VNfEw@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kBXJLE606R_721ZJsevSSQkqVqQ>
Subject: Re: [TLS] BoringSSL's TLS test suite
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: henrick@streamsec.se
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 25 Sep 2016 21:36:10 -0000

On 2016-09-25 23:23, David Benjamin wrote:
> Do you mean in RSA SubjectPublicKeyInfos? For those, such encodings are
> not actually standards-compliant. Per RFC 3279, 2.3.1:
>
>    The rsaEncryption OID is intended to be used in the algorithm field
>    of a value of type AlgorithmIdentifier.  The parameters field MUST
>    have ASN.1 type NULL for this algorithm identifier.
>
> https://tools.ietf.org/html/rfc3279#section-2.3.1

Then again, the ASN.1 module in 
https://datatracker.ietf.org/doc/rfc5280/ says differently. Strictly 
speaking, RFC 3279 does not override the PKIX specification when it 
comes to X.509 certificates; only for formats such as RSA PUBLIC KEY 
that rely solely on the ASN.1 module in RFC 3279.


> There are other contexts where (due to historical mistakes) specs
> declared both are acceptable, but amazingly not RSA SPKIs. BoringSSL has
> enforced it for quite some time now, so it seems this part of the
> specification matches reality. If I recall, mozilla::pkix enforces this
> as well?

Actually no, just tested Chrome v53 and Firefox v49 for the Windows 
platform. Only Chrome fails when connecting to a server that presents a 
server certificate with the NULL parameters omitted from the DER encoding.