Skip to content
This repository has been archived by the owner on Oct 18, 2020. It is now read-only.

Check whole chain #19

Closed
devd opened this issue Aug 25, 2014 · 11 comments
Closed

Check whole chain #19

devd opened this issue Aug 25, 2014 · 11 comments

Comments

@devd
Copy link

devd commented Aug 25, 2014

Go to https://www.ashanet.org/berkeley/

and click on cert info. The leaf is SHA-2 but the intermediate is SHA-1. We should warn about that, I think?

@konklone
Copy link
Owner

That's interesting. Yes, I think that's a good advanced option, but not something to default to.

Domain owners are rarely in control of the intermediate and root certs they depend on, so it would weaken the clear ask the site is hoping to make of domain owners. But I think introducing some advanced options would be good, and this would be perfect for that.

@devd
Copy link
Author

devd commented Aug 25, 2014

My concern is that people will be sad when shaaaaa says "hey you will be fine when Chrome/MS change behavior" but then they won't be.

@konklone
Copy link
Owner

That pressure has to be directed towards the CAs, who are already under more effective pressure from the browsers than all but the most high-profile domain owners. The primary purpose of this site is to motivate the long tail of small and intermediate sites to accelerate their cert re-issuing plans.

@konklone
Copy link
Owner

konklone commented Sep 1, 2014

@devd I haven't updated the checker to do this yet, but I did add a whole section to the site about replacing intermediates, along with some resources @jonnybarnes helped dig up.

If you'd like to help out finding more, or on nailing down precise instructions for ones we've found but don't know how to use, look at this wiki page, help fill in some gaps, and let me know on this thread or Twitter when I should do another pass at reviewing it.

@konklone
Copy link
Owner

konklone commented Sep 2, 2014

@devd, you'll be pleased with #30, which adds support for checking intermediates, and brings down richer and more stable metadata for each cert, using the excellent node-x509 module.

It's not exposed in the UX yet, so I'm not closing this issue, but the checking API has the full JSON exposed and now I just need to start using the results in the front-end.

@devd
Copy link
Author

devd commented Sep 3, 2014

"like" ;)

A minor concern is how openssl builds the chain. Are you getting the chain or are you getting "all certs"? I can take a look later, if needed.

@devd
Copy link
Author

devd commented Sep 3, 2014

actually, never mind, I think getting the chain per openssl should be fine since thats what Chrome and IE will do

@jonnybarnes
Copy link
Collaborator

Just clarifying, but in terms of validating the whole chain, according to the Mozilla Wiki article on SHA-1 certs, we wouldn't need to check the root cert, just intermediate CA certs.

@konklone
Copy link
Owner

konklone commented Sep 3, 2014

Correct. For one, site operators have no control over root certs, since they get shipped with browsers. But root certs are also completely unaffected by the weakness of SHA-1, because their SHA-1 signature is not used to validate them as trustworthy (their presence in browsers' trust stores does instead). So only supplied intermediates need to be checked.

@konklone
Copy link
Owner

konklone commented Sep 8, 2014

This now checks the whole chain, as of #35. It doesn't show full details yet, but it does link to SSL Labs, so that's good enough for now. I'd love to show more details, link to specific suggestions, etc., but that takes more UX work and styling and that'll come down the line (and help is very welcome).

@konklone konklone closed this as completed Sep 8, 2014
@devd
Copy link
Author

devd commented Sep 9, 2014

this is good though! thanks a lot!

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Projects
None yet
Development

No branches or pull requests

3 participants