Re: [TLS] TLS1.2: focus on non X.509 certs, cert URLs, authoirzation spaces, registration practices

Mike <mike-list@pobox.com> Mon, 01 January 2007 01:10 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H1Bgi-0008AD-Ml; Sun, 31 Dec 2006 20:10:04 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H1Bgh-00089w-G5 for tls@ietf.org; Sun, 31 Dec 2006 20:10:03 -0500
Received: from rune.pobox.com ([208.210.124.79]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H1Bgg-0000gx-0D for tls@ietf.org; Sun, 31 Dec 2006 20:10:03 -0500
Received: from rune (localhost [127.0.0.1]) by rune.pobox.com (Postfix) with ESMTP id A4247A33CD for <tls@ietf.org>; Sun, 31 Dec 2006 20:10:18 -0500 (EST)
Received: from [192.168.1.8] (wsip-24-234-114-35.lv.lv.cox.net [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by rune.sasl.smtp.pobox.com (Postfix) with ESMTP id 6FB62A0FA4 for <tls@ietf.org>; Sun, 31 Dec 2006 20:10:18 -0500 (EST)
Message-ID: <45985FA9.5070307@pobox.com>
Date: Sun, 31 Dec 2006 17:11:05 -0800
From: Mike <mike-list@pobox.com>
User-Agent: Thunderbird 1.5.0.9 (Windows/20061207)
MIME-Version: 1.0
To: tls@ietf.org
Subject: Re: [TLS] TLS1.2: focus on non X.509 certs, cert URLs, authoirzation spaces, registration practices
References: <BAY103-DAV10609A530D84AA68BD08B792C40@phx.gbl>
In-Reply-To: <BAY103-DAV10609A530D84AA68BD08B792C40@phx.gbl>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scan-Signature: cf4fa59384e76e63313391b70cd0dd25
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

> In TLS 1.1 however, we suddenly get constrained in 2006 re the encoding 
> of the DNs. The field has to
> be DER encoded, now. In SSL and TLS1.0 it was an opaque type (I.e. the 
> format/encoding is defined
> by the ClientCertificateType). (Tell Peter DER, and he assumes he has to 
> type check it, now, as DER,
> raising an exception if it fails the encoding rules for each attribute 
> type's value; this is a lot of code!)

I don't think you need to validate the DER encoding (or not) of the
distinguished names.  Just compare them to your own and if you find
a match, it must be DER encoded.  If you don't find a match, maybe
it wasn't DER encoded, or maybe your DN isn't supported.  Either way
you know what to do.

Mike

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls