Re: [keyassure] Interpreting certificates (and summary)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 23 February 2011 08:07 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: keyassure@core3.amsl.com
Delivered-To: keyassure@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C71713A6816 for <keyassure@core3.amsl.com>; Wed, 23 Feb 2011 00:07:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.599
X-Spam-Level:
X-Spam-Status: No, score=-103.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ec6kV6-ahC0X for <keyassure@core3.amsl.com>; Wed, 23 Feb 2011 00:07:49 -0800 (PST)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id 767D73A680E for <keyassure@ietf.org>; Wed, 23 Feb 2011 00:07:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1298448516; x=1329984516; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20mrex@sap.com|Subject:=20Re:=20[keyassure]=20Interp reting=20certificates=20(and=20summary)|Cc:=20keyassure@i etf.org|In-Reply-To:=20<201102222240.p1MMeTGB022170@fs411 3.wdf.sap.corp>|Message-Id:=20<E1Ps9lr-0005OW-49@login01. fos.auckland.ac.nz>|Date:=20Wed,=2023=20Feb=202011=2021:0 8:27=20+1300; bh=YqIDdloNRM3NWBvU3J5yuiaqxR2G6zuJ0RvkjEm482c=; b=id8YUldJ1gAVMlc/mpJlginq0hNm4j6+RgoASngiKs8oeMlVES3NvhiA ZHwmm2uw9nhBJxy850Yjhc8wozRNA4t7u1/LlVl7AC6/bU75c75qIhQ2F EB0Y9IrtEjJNHBhAYR3F5PvnEMrmJwKUjI+mItwQWebBY/1gC500lYbbm k=;
X-IronPort-AV: E=Sophos;i="4.62,211,1296990000"; d="scan'208";a="47455911"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 23 Feb 2011 21:08:27 +1300
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1Ps9lr-0004JH-Gg; Wed, 23 Feb 2011 21:08:27 +1300
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1Ps9lr-0005OW-49; Wed, 23 Feb 2011 21:08:27 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: mrex@sap.com
In-Reply-To: <201102222240.p1MMeTGB022170@fs4113.wdf.sap.corp>
Message-Id: <E1Ps9lr-0005OW-49@login01.fos.auckland.ac.nz>
Date: Wed, 23 Feb 2011 21:08:27 +1300
Cc: keyassure@ietf.org
Subject: Re: [keyassure] Interpreting certificates (and summary)
X-BeenThere: keyassure@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Key Assurance With DNSSEC <keyassure.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/keyassure>
List-Post: <mailto:keyassure@ietf.org>
List-Help: <mailto:keyassure-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Feb 2011 08:07:50 -0000

Martin Rex <mrex@sap.com> writes:

>While in theory, it should be possible to ASN.1 re-encode -- I would be
>careful.  There are CAs out there with defective PKI-Software, distributing
>X.509 certs that are not valid ASN.1 DER.

You never, ever try to re-encode certs, because waaaay too many of them break
if you try it.  This has been standard practice for about 15-20 years now, the
rule of thumb is "there is only one (re-)encoding rule and its name is
memcpy()" (with a corollay of "there is only one X.500 name comparison rule
and it's name is memcmp()").

Peter.