Re: [lamps] CMP Update of CertificationRequest

Russ Housley <housley@vigilsec.com> Tue, 25 May 2021 14:48 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A80A63A0DF9 for <spasm@ietfa.amsl.com>; Tue, 25 May 2021 07:48:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WkBQH9eNAHUn for <spasm@ietfa.amsl.com>; Tue, 25 May 2021 07:48:30 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1EDF93A0DF6 for <spasm@ietf.org>; Tue, 25 May 2021 07:48:30 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 059A9300259 for <spasm@ietf.org>; Tue, 25 May 2021 10:48:29 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id BdXyRd7mLuFg for <spasm@ietf.org>; Tue, 25 May 2021 10:48:24 -0400 (EDT)
Received: from a860b60074bd.fios-router.home (pool-141-156-161-153.washdc.fios.verizon.net [141.156.161.153]) by mail.smeinc.net (Postfix) with ESMTPSA id D3F94300B91; Tue, 25 May 2021 10:48:23 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.20\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <AM0PR10MB2418393BAC64A50ADBDA1B17FE259@AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM>
Date: Tue, 25 May 2021 10:48:23 -0400
Cc: LAMPS WG <spasm@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <29E5B8AD-F177-4574-B1F6-9902596434D8@vigilsec.com>
References: <25C71A2D-CA3E-44F4-B8C6-00049DB2C097@vigilsec.com> <AM0PR10MB2418FFBED75094786AE58E91FE259@AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM> <1FF43785-E271-4C28-970D-59CCE0FD089C@vigilsec.com> <AM0PR10MB2418393BAC64A50ADBDA1B17FE259@AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM>
To: "Brockhaus, Hendrik" <hendrik.brockhaus@siemens.com>
X-Mailer: Apple Mail (2.3445.104.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/1bLWdz44X2Ub8l-8YIZuudZXHcc>
Subject: Re: [lamps] CMP Update of CertificationRequest
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 May 2021 14:48:35 -0000


> On May 25, 2021, at 10:45 AM, Brockhaus, Hendrik <hendrik.brockhaus@siemens.com> wrote:
> 
> Russ
> 
>> Von: Russ Housley <housley@vigilsec.com>
>> 
>> However, RFC 6402 did choose to locally define CertificationRequest.  I believe
>> this was done because there was a place to IMPORT for the newer ASN.1 syntax,
>> but not the older.  That way, the two modules are defining exactly the same
>> things, even though the newer syntax could IMPORT it from RFC 2986.
>> 
>> Maybe we should continue to IMPORT from RFC 2986 in the newer ASN.1
>> syntax, and define locally in the older ASN.1 syntax, with a comment that this
>> structure matches the one defined in RFC 2986.  This definition can be lifted
>> from RFC 6402, where Jim Schaad already did that work.
> 
> RFC 4210 Appendix F imports CertificationRequest from RFC 2986.
> 
>         CertificationRequest
>                FROM PKCS-10 {iso(1) member-body(2)
>                              us(840) rsadsi(113549)
>                              pkcs(1) pkcs-10(10) modules(1) pkcs-10(1)}
> 
>         -- (specified in RFC 2986 with 1993 ASN.1 syntax and IMPLICIT
>         -- tags).  Alternatively, implementers may directly include
>         -- the [PKCS10] syntax in this module
> 
> RFC 5912 Section 9 imports CertificationRequest from the updated PKCS#10 module from Section 5. Jim already points the used to possibly directly add the syntax here.
> 
> CertificationRequest
> FROM PKCS-10
>       {iso(1) identified-organization(3) dod(6) internet(1) security(5)
>       mechanisms(5) pkix(7) id-mod(0) id-mod-pkcs10-2009(69)}
> -- (specified in RFC 2986 with 1993 ASN.1 syntax and IMPLICIT
> -- tags).  Alternatively, implementers may directly include
> -- the [PKCS10] syntax in this module
> 
> Do you think we should change this and directly add the new syntax from RFC 6402 to modules in CMP Updates?

Suggestion:

New ASN.1 syntax: IMPORT from RFC 2986

Old ASN.1 syntax: IMPORT from RFC 6402

Russ