[lamps] draft-ietf-lamps-cmp-updates and the ASN.1 modules

Russ Housley <housley@vigilsec.com> Sat, 19 September 2020 14:06 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 17B563A0E59 for <spasm@ietfa.amsl.com>; Sat, 19 Sep 2020 07:06:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Fo0iJIqKTCHC for <spasm@ietfa.amsl.com>; Sat, 19 Sep 2020 07:06:19 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E18223A0E4D for <spasm@ietf.org>; Sat, 19 Sep 2020 07:06:18 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 47DDB300B74 for <spasm@ietf.org>; Sat, 19 Sep 2020 10:06:16 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id y4Mfo08Ay7Em for <spasm@ietf.org>; Sat, 19 Sep 2020 10:06:15 -0400 (EDT)
Received: from a860b60074bd.fios-router.home (pool-141-156-161-153.washdc.fios.verizon.net [141.156.161.153]) by mail.smeinc.net (Postfix) with ESMTPSA id 983D6300B1D; Sat, 19 Sep 2020 10:06:14 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.15\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <AM0PR10MB2402173DFBD40DFF043AE839FEA40@AM0PR10MB2402.EURPRD10.PROD.OUTLOOK.COM>
Date: Sat, 19 Sep 2020 10:06:15 -0400
Cc: LAMPS WG <spasm@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <265385CF-F479-4CB6-9C9F-88EA4807365D@vigilsec.com>
References: <AM0PR10MB2402173DFBD40DFF043AE839FEA40@AM0PR10MB2402.EURPRD10.PROD.OUTLOOK.COM>
To: "Brockhaus, Hendrik" <hendrik.brockhaus@siemens.com>
X-Mailer: Apple Mail (2.3445.104.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/-RsV79igGuHW6rQ54XfXRI9ILFE>
Subject: [lamps] draft-ietf-lamps-cmp-updates and the ASN.1 modules
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Sep 2020 14:06:20 -0000

Hendrik:

I have two comments on the ASN.1 modules.


(1) The new module says:

       CertTemplate, PKIPublicationInfo, EncryptedKey, EncryptedValue,
       CertId, CertReqMessages
              FROM PKIXCRMF-2005 {iso(1) identified-organization(3)
              dod(6) internet(1) security(5) mechanisms(5) pkix(7)
              id-mod(0) id-mod-crmf2005(36)}
       -- The import of EncryptedKey is added due to the updates made
       -- in CMP Updates [thisRFC]

EncryptedValue is not longer used in the module.  It should probably be put in a comment.


(2) This part is not changed, but I have a comment about it:

   Challenge ::= SEQUENCE {
       owf                 AlgorithmIdentifier{DIGEST-ALGORITHM, {...}}
                               OPTIONAL,
       -- MUST be present in the first Challenge; MAY be omitted in
       -- any subsequent Challenge in POPODecKeyChallContent (if
       -- omitted, then the owf used in the immediately preceding
       -- Challenge is to be used).
       witness             OCTET STRING,
       -- the result of applying the one-way function (owf) to a
       -- randomly-generated INTEGER, A.  [Note that a different
       -- INTEGER MUST be used for each Challenge.]
       challenge           OCTET STRING
       -- the encryption (under the public key for which the cert.
       -- request is being made) of Rand, where Rand is specified as
       --   Rand ::= SEQUENCE {
       --      int      INTEGER,
       --       - the randomly-generated INTEGER A (above)
       --      sender   GeneralName
       --       - the sender's name (as included in PKIHeader)
       --   }
   }

I've always thought it would help the implementer to make the Rand definition part of the ASN.1 module.

Russ