Re: [TLS] Verifying X.509 Certificate Chains out of order

Eric Rescorla <ekr@networkresonance.com> Tue, 07 October 2008 14:56 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1936F3A6AD7; Tue, 7 Oct 2008 07:56:24 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B6FDE3A69C0 for <tls@core3.amsl.com>; Tue, 7 Oct 2008 07:56:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.516
X-Spam-Level:
X-Spam-Status: No, score=-1.516 tagged_above=-999 required=5 tests=[AWL=1.083, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2pQoRlNrthtS for <tls@core3.amsl.com>; Tue, 7 Oct 2008 07:56:17 -0700 (PDT)
Received: from romeo.rtfm.com (romeo.rtfm.com [74.95.2.173]) by core3.amsl.com (Postfix) with ESMTP id 6A3B628C17F for <tls@ietf.org>; Tue, 7 Oct 2008 07:56:17 -0700 (PDT)
Received: from romeo.rtfm.com (localhost.rtfm.com [127.0.0.1]) by romeo.rtfm.com (Postfix) with ESMTP id DCA7750846; Tue, 7 Oct 2008 08:10:08 -0700 (PDT)
Date: Tue, 07 Oct 2008 08:10:08 -0700
From: Eric Rescorla <ekr@networkresonance.com>
To: Peter Sylvester <Peter.Sylvester@edelweb.fr>
In-Reply-To: <48EB745B.9050403@edelweb.fr>
References: <E1KnDKN-0005hN-Q8@wintermute01.cs.auckland.ac.nz> <48EB745B.9050403@edelweb.fr>
User-Agent: Wanderlust/2.14.0 (Africa) Emacs/21.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Message-Id: <20081007151008.DCA7750846@romeo.rtfm.com>
Cc: tls@ietf.org
Subject: Re: [TLS] Verifying X.509 Certificate Chains out of order
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

At Tue, 07 Oct 2008 16:38:19 +0200,
Peter Sylvester wrote:
> 
> [1  <multipart/signed (7bit)>]
> [1.1  <text/plain; ISO-8859-1 (7bit)>]
> I am not sure that the following structure is properly defined:
> 
> 
> Structure of this message:
> 
>       opaque ASN.1Cert<1..2^24-1>;
> 
>       struct {
>           ASN.1Cert certificate_list<0..2^24-1>;
>       } Certificate;
> 
>    certificate_list
>       This is a sequence (chain) of certificates. 
> 
> A little bit later: 
> 
> Also, PKCS #7 defines a SET rather than a SEQUENCE, making the task
>    of parsing the list more difficult. 
> 
> Still, there is no thing that indicates D|B|XER encoding of
> something like  SEQUENCE OF Certificate" 

I don't think I understand the question: this isn't any kind of 
ASN.1 structure. It's a TLS vector DER-encoded certs. 
I.e.

24-bit length field = Y
   24-bit length field = X  \ cert 1
   encoded cert (length X)  /
   24-bit length field = W  \ cert 2
   encoded cert (length W)  /

-Ekr

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls