Giter VIP home page Giter VIP logo

fpki-testing's Introduction

FPKI Testing

Testing out Federal PKI certificate chains.

The certificate being used for testing is valid for 15 SANs: test[1..15].fpki.18f.gov and can be found at 18f-fpki-testing.crt.

Certificate chains

See chains/ for constructed certificate chains for each host.

Public domain

This project is in the worldwide public domain. As stated in CONTRIBUTING:

This project is in the public domain within the United States, and copyright and related rights in the work worldwide are waived through the CC0 1.0 Universal public domain dedication.

All contributions to this project will be released under the CC0 dedication. By submitting a pull request, you are agreeing to comply with this waiver of copyright interest.

fpki-testing's People

Contributors

konklone avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

fpki-testing's Issues

Inconsistency in accessing data via IPv6 for Treasury

Creating this issue due to problems observed in Issue 2.

Example: openssl s_client -connect test1.fpki.18f.gov:443 -servername test1.fpki.18f.gov

Re: Requests for CRLs and OCSP responses appear to yield different results if using IPv6 -vs- IPv4

@konklone Assuming the hostname test1 is intended to demonstrate the path to the Common Policy Root CA? (distributed via Microsoft, not Mozilla)

Why don't x.509 policy constraints prevent this site from validating?

https://test3.fpki.18f.gov

The above host uses a FPKI TOCA-issued certificate, with an installed 7-certificate chain (including the EE cert) that proceeds up to Identrust's DST ACES CA X6 root.

This root cross-signed the Federal Common Policy CA, as discussed on Bugzilla, and Identrust has said they will revoke the cross-signature by February 19th.

However, I believe the Federal Common Policy CA in this chain has an x.509 Policy Constraints extension of inhibitPolicyMapping (skipCerts=1).

   If the inhibitPolicyMapping field is present, the value indicates the
   number of additional certificates that may appear in the path before
   policy mapping is no longer permitted.  For example, a value of one
   indicates that policy mapping may be processed in certificates issued
   by the subject of this certificate, but not in additional
   certificates in the path.

I've validated that libcurl, Chrome, and Firefox all successfully validate the chain at https://test3.fpki.18f.gov as chaining to a trusted root. Should this be the case?

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.