Re: [lamps] I-D Action: draft-ietf-lamps-rfc7030-csrattrs-07.txt

Russ Housley <housley@vigilsec.com> Wed, 11 October 2023 14:41 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0124DC1705E3 for <spasm@ietfa.amsl.com>; Wed, 11 Oct 2023 07:41:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2bSvH_ygBXJc for <spasm@ietfa.amsl.com>; Wed, 11 Oct 2023 07:41:56 -0700 (PDT)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D90E1C151980 for <spasm@ietf.org>; Wed, 11 Oct 2023 07:41:56 -0700 (PDT)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id C5AC9F6753 for <spasm@ietf.org>; Wed, 11 Oct 2023 10:41:55 -0400 (EDT)
Received: from smtpclient.apple (unknown [96.241.2.243]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id B778BF6EC1 for <spasm@ietf.org>; Wed, 11 Oct 2023 10:41:55 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6\))
Date: Wed, 11 Oct 2023 10:41:45 -0400
References: <169697316953.9771.18296356548148289472@ietfa.amsl.com>
To: LAMPS <spasm@ietf.org>
In-Reply-To: <169697316953.9771.18296356548148289472@ietfa.amsl.com>
Message-Id: <D83E46B4-43A2-4AC0-A1B9-90D9E36DF4F0@vigilsec.com>
X-Mailer: Apple Mail (2.3731.700.6)
X-Scanned-By: mailmunge 3.11 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/6Hd_0zibf6r9DqzHIcbNnqXQF8w>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-rfc7030-csrattrs-07.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Oct 2023 14:41:58 -0000

The ASN.1 does not define the structure of the CertificationRequestInfoTemplate.  It will not compile without a definition.

Russ

> On Oct 10, 2023, at 5:26 PM, internet-drafts@ietf.org wrote:
> 
> Internet-Draft draft-ietf-lamps-rfc7030-csrattrs-07.txt is now available. It
> is a work item of the Limited Additional Mechanisms for PKIX and SMIME (LAMPS)
> WG of the IETF.
> 
>   Title:   Clarification of RFC7030 CSR Attributes definition
>   Authors: Michael Richardson
>            Owen Friel
>            Dr. David von Oheimb
>            Dan Harkins
>   Name:    draft-ietf-lamps-rfc7030-csrattrs-07.txt
>   Pages:   17
>   Dates:   2023-10-10
> 
> Abstract:
> 
>   The Enrollment over Secure Transport (EST, RFC7030) is ambiguous in
>   its specification of the CSR Attributes Response.  This has resulted
>   in implementation challenges and implementor confusion.
> 
>   This document updates RFC7030 (EST) and clarifies how the CSR
>   Attributes Response can be used by an EST server to specify both CSR
>   attribute OIDs and also CSR attribute values, in particular X.509
>   extension values, that the server expects the client to include in
>   subsequent CSR request.
> 
> The IETF datatracker status page for this Internet-Draft is:
> https://datatracker.ietf.org/doc/draft-ietf-lamps-rfc7030-csrattrs/
> 
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-ietf-lamps-rfc7030-csrattrs-07.html
> 
> A diff from the previous version is available at:
> https://author-tools.ietf.org/iddiff?url2=draft-ietf-lamps-rfc7030-csrattrs-07
> 
> Internet-Drafts are also available by rsync at:
> rsync.ietf.org::internet-drafts