Re: [lamps] [CMP Updates] position of hashAlg in certStatus

"Brockhaus, Hendrik" <hendrik.brockhaus@siemens.com> Tue, 31 August 2021 16:25 UTC

Return-Path: <hendrik.brockhaus@siemens.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D31A43A1B8E for <spasm@ietfa.amsl.com>; Tue, 31 Aug 2021 09:25:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.798
X-Spam-Level:
X-Spam-Status: No, score=-1.798 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=siemens.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id avdHPRHYYsHi for <spasm@ietfa.amsl.com>; Tue, 31 Aug 2021 09:25:40 -0700 (PDT)
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-eopbgr20081.outbound.protection.outlook.com [40.107.2.81]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7CF53A1C2F for <spasm@ietf.org>; Tue, 31 Aug 2021 09:25:18 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=LL3sE2yjJBFa11lFN+IyKq9is2wT85V03alEUuQ714Vx48ssKUC4PQH4ERXwcEDxoZiAnFQY6gPlfy5y3s6bGDk6I81W69hIHwHxmfZUGX1d9MHjhSqjnBgJWe0ewIEKKl5y/NkQSSpieMiGfGy32RhLAxgRE9QbRKqQoU7t7cUGe2Ua7BHmvovYNBjOq8TqOcU2nyv6Ik4rT8l06U3Z8ckB+b4CNOlSJdFtEBmjOWpaimGJ7Sp8j5kGO5PZj6Eo5f2ZE7Ghqtzqjhnv5Bv45PjdtICz3ag1IdCeBHNc/6cs25ci1kI3A8lFGdgZug3FrWvSGCBUOE+Np69W+uTE+Q==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=D4+mvvzCzODj8dy/NhJZqYmuk1jUBbaHDZNMs1082hQ=; b=Sij+fgFiTEdTUtv8ST70Ok8zHFIbZDeAVm7j2bNd80EhxQgUQ2f73E4vS9wlsXAYUoegFol6s6pBdNCPfWWNyg2pl0bbz5Qp2dhxu1s5f56/XvZIBjCan5nAiq6TFW7wmzkVLNH/5kZZE1UnA4RTY6toKrupX1vMgUHD2HRm46/HsuEXQLkHTM1zoBTV6jPqmiINjy6mltcSNx9WyhkNoV7qbcuWYlaX3j9BF6BLZ7aGM+nqs31Lm4KaOHZYei74TN9P6Ijr4lG7OzhJEOxu/I1j1zTWurEt77yFIdBtNuLSGBlGMyxWyD6OuUvqaopBVHs0uAMERpFxDWs8qNdlvg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=siemens.com; dmarc=pass action=none header.from=siemens.com; dkim=pass header.d=siemens.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=siemens.onmicrosoft.com; s=selector1-siemens-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=D4+mvvzCzODj8dy/NhJZqYmuk1jUBbaHDZNMs1082hQ=; b=fJIegx4f+bMz99z+jSO/XmeF6km/eycD8D1n0ayeH0BoH6/COzY9T98VKj7hhsaHAD3luTNOxrQR2OOIHrbEWlNFKahoxe9B+uNzo0D1x3egpn+Dxqq5nZEny9uHffV+Dck42fmgp30vb9UTKeXXWdBKexJ4I2pLRxwf+RYTqKA=
Received: from AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM (2603:10a6:208:dd::17) by AM9PR10MB4870.EURPRD10.PROD.OUTLOOK.COM (2603:10a6:20b:419::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4457.21; Tue, 31 Aug 2021 16:25:16 +0000
Received: from AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM ([fe80::94af:54e2:d772:2fb5]) by AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM ([fe80::94af:54e2:d772:2fb5%6]) with mapi id 15.20.4457.024; Tue, 31 Aug 2021 16:25:15 +0000
From: "Brockhaus, Hendrik" <hendrik.brockhaus@siemens.com>
To: Russ Housley <housley@vigilsec.com>
CC: "spasm@ietf.org" <spasm@ietf.org>, "ietf-hendrikb@h.mailbouncer.info" <ietf-hendrikb@h.mailbouncer.info>, "david.von.oheimb@siemens.com" <david.von.oheimb@siemens.com>, John Gray <John.Gray@entrust.com>
Thread-Topic: [lamps] [CMP Updates] position of hashAlg in certStatus
Thread-Index: AdeeYf4qJoncXhwQRYWt5DPU7d+LUgAGIhOAAAJu2kA=
Date: Tue, 31 Aug 2021 16:25:15 +0000
Message-ID: <AM0PR10MB2418CD3F8BD68890B1CA6DE1FECC9@AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM>
References: <AM0PR10MB24186D6DC7AF50CCC6576D93FECC9@AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM> <B0E72BB3-4744-4DC6-869C-F5A6EAE0AE2B@vigilsec.com>
In-Reply-To: <B0E72BB3-4744-4DC6-869C-F5A6EAE0AE2B@vigilsec.com>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_Enabled=true; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_SetDate=2021-08-31T16:25:14Z; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_Method=Standard; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_Name=restricted-default; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_SiteId=38ae3bcd-9579-4fd4-adda-b42e1495d55a; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_ActionId=68d768c9-334c-4a01-bae4-432d2100c3cf; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_ContentBits=0
document_confidentiality: Restricted
authentication-results: vigilsec.com; dkim=none (message not signed) header.d=none;vigilsec.com; dmarc=none action=none header.from=siemens.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 28440244-5762-4785-ab97-08d96c9bea7b
x-ms-traffictypediagnostic: AM9PR10MB4870:
x-ld-processed: 38ae3bcd-9579-4fd4-adda-b42e1495d55a,ExtAddr
x-ms-exchange-transport-forked: True
x-microsoft-antispam-prvs: <AM9PR10MB487099221060639BB350AF0AFECC9@AM9PR10MB4870.EURPRD10.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(4636009)(136003)(346002)(376002)(366004)(396003)(39860400002)(55016002)(166002)(5660300002)(33656002)(76116006)(966005)(15650500001)(9686003)(186003)(26005)(8676002)(6506007)(66446008)(4326008)(478600001)(122000001)(54906003)(7696005)(66946007)(66556008)(8936002)(64756008)(83380400001)(2906002)(66476007)(38070700005)(38100700002)(86362001)(6916009)(316002)(55236004)(52536014)(71200400001)(53546011); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_AM0PR10MB2418CD3F8BD68890B1CA6DE1FECC9AM0PR10MB2418EURP_"
MIME-Version: 1.0
X-OriginatorOrg: siemens.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 28440244-5762-4785-ab97-08d96c9bea7b
X-MS-Exchange-CrossTenant-originalarrivaltime: 31 Aug 2021 16:25:15.8310 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 38ae3bcd-9579-4fd4-adda-b42e1495d55a
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: k9qlE3XNu35dU0giIaQOJCTZX3cxt72pHrtj8RWDZCuXNiG/mysBfs5WwHLiDcwInsxT1fkv6fGk5H1V3RPxptn73IEUU0JZZEwJ+YVGSDM=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM9PR10MB4870
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/IqkPNgIuKZ5uL2Yq9e5N-TNxi28>
Subject: Re: [lamps] [CMP Updates] position of hashAlg in certStatus
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 31 Aug 2021 16:25:46 -0000

Russ

Thank you for this explanation.

Would this mean, that Johns proposal should look like this?

   CertStatus ::= SEQUENCE {

      certHash        OCTET STRING,

      certReqId       INTEGER,

      statusInfo [0]  PKIStatusInfo OPTIONAL,

      hashAlg    [1]  AlgorithmIdentifier OPTIONAL

   }

Do you have any preference for the current test or for Johns proposal?

- Hendrik

Gesendet: Dienstag, 31. August 2021 17:12
An: Brockhaus, Hendrik (T RDA CST SEA-DE) <hendrik.brockhaus@siemens.com>


Hendrik:

David's proposal will not compile.  The OSS compiler produces this error with that syntax:

   line 62 (TestModule): A0100E: Duplicate tag in type CertStatus: element 'statusInfo' (line 61) and element 'hashAlg' (line 62).

   C0043I: 1 error message, 0 warning messages and 0 informatory messages issued.

The reason for this error is that the two optional elements are both SEQUENCEs.  So, when decoding, if only one of the optional SEQUENCEs is present, it cannot figure out which one it is.

The use of the [0] allows the decoder to tell the two SEQUENCEs apart.

Russ




On Aug 31, 2021, at 8:21 AM, Brockhaus, Hendrik <hendrik.brockhaus@siemens.com<mailto:hendrik.brockhaus@siemens.com>> wrote:

Russ

Currently we receive valuable feedback from John Gray on the CMP Updates draft.

One proposal from John is on moving the hashAlg field in the certStatus sequence from the first to the last position. Please see his arguments in this email tread below.

Current syntax:

   CertStatus ::= SEQUENCE {

      hashAlg [0] AlgorithmIdentifier OPTIONAL

      certHash    OCTET STRING,

      certReqId   INTEGER,

      statusInfo  PKIStatusInfo OPTIONAL,

   }

Johns proposal:

   CertStatus ::= SEQUENCE {

      certHash    OCTET STRING,

      certReqId   INTEGER,

      statusInfo  PKIStatusInfo OPTIONAL,

      hashAlg [0] AlgorithmIdentifier OPTIONAL

   }

Davids proposal:

   CertStatus ::= SEQUENCE {

      certHash    OCTET STRING,

      certReqId   INTEGER,

      statusInfo  PKIStatusInfo OPTIONAL,

      hashAlg     AlgorithmIdentifier OPTIONAL

   }

We are uncertain what the best approach from an ASN.1 syntax parsing perspective is. What is your opinion?

Hendrik


Von: Brockhaus, Hendrik (T RDA CST SEA-DE)
Gesendet: Dienstag, 31. August 2021 14:07
An: John Gray <John.Gray@entrust.com<mailto:John.Gray@entrust.com>>


Von: David von Oheimb <David.von.Oheimb@siemens.com<mailto:David.von.Oheimb@siemens.com>>
Gesendet: Donnerstag, 26. August 2021 22:43
An: John Gray <John.Gray@entrust.com<mailto:John.Gray@entrust.com>>


On 26.08.21 11:26, Brockhaus, Hendrik (T RDA CST SEA-DE) wrote:

Von: John Gray <John.Gray@entrust.com><mailto:John.Gray@entrust.com>
Gesendet: Mittwoch, 25. August 2021 18:35
An: von Oheimb, David (T RDA CST SEA-DE) <david.von.oheimb@siemens.com><mailto:david.von.oheimb@siemens.com>; Brockhaus, Hendrik (T RDA CST SEA-DE) <hendrik.brockhaus@siemens.com><mailto:hendrik.brockhaus@siemens.com>
Cc: ietf-hendrikb@h.mailbouncer.info<mailto:ietf-hendrikb@h.mailbouncer.info>; Kretschmer, Andreas (T RDA CST SEA-DE) <andreas.kretschmer@siemens.com><mailto:andreas.kretschmer@siemens.com>
Betreff: RE: [EXTERNAL] Re: CMP Updates and Lightweight CMP Profile

Thanks for the updates.

I continued to review the document today as well.   Here are some more comments:

Section 2.10 -  CertStatus update.  I was wondering if adding the optional tagged element as the last element *might* make a difference:

For now it is defined as:

Replace the ASN.1 Syntax of CertStatus with the following text:

      CertStatus ::= SEQUENCE {
         hashAlg [0] AlgorithmIdentifier OPTIONAL,
         certHash    OCTET STRING,
         certReqId   INTEGER,
         statusInfo  PKIStatusInfo OPTIONAL
      }


I would have expected that adding something new would be added like this:


Replace the ASN.1 Syntax of CertStatus with the following text:



      CertStatus ::= SEQUENCE {

         certHash    OCTET STRING,

         certReqId   INTEGER,

         statusInfo  PKIStatusInfo OPTIONAL,

         hashAlg [0] AlgorithmIdentifier OPTIONAL

      }

If a CMPv2 server received the hashAlg as the last element, it might still work, but would fail in the first case.   However, I know you say if the hashAlg is included then it must use the pvno of version 3, so the order doesn't really matter.   I just thought that for someone implementing it, it might be a bit easier to check if the tag exists after the existing parsing (at the end), rather than checking if it exists on the first element.  It would mean no parsing logic has to change until it reaches the last element.   However, I suppose the counter argument would be that if hashAlg is included first, but it isn't supported then an older server would fail faster which is probably a desirable property.

[Bro] This is a interesting point we also thought about. Here are some thoughts we had.
First of all, we think the binary ASN.1 of a certConf message produced by a client only knowing the original cmp2000 without hashAlg does not differ between from a client knowing the hashAlg field, but not using it.
This should be the case when placing the hashAlg field at the first as well as at the last position of the sequence.
Second, we took the OOBCertHash type as an example and therefore decided for placing the hashAlg field also at the first position.
        OOBCertHash ::= SEQUENCE {
            hashAlg     [0] AlgorithmIdentifier     OPTIONAL,
            certId      [1] CertId                  OPTIONAL,
            hashVal         BIT STRING
        }
Third, the hash algorithm OID is required before calculating the hash value. Therefore, it is the logical order to have hashAlg first.
Theses were the thoughts we had for placing hashAlg in the first position, but they are no strict reasons to do it this way round.
I cannot say, if your arguments still hold true from an implementation perspective. @David, maybe you can comment on the more implementation related issues.
I am not an ASN.1 expert, but as far as I understand from using its OpenSSL implementation, it should not make much difference whether to fail earlier or later in case the bits do not fit with the expected structure.
At least for the CMP implementation, which simply uses the ASN.1 parser, there would be no noticeable difference since either the parsing of the whole structure (including its total sequence length) succeeds or not.
If a receiver expects a structure encoded as in CMPv2 but gets an encoding for CMPv3, I think due to the presence of the "[0]" tag, parsing will fail even if the hashAlg fields is at the end with not value being present.
A backward-compatible definition might look like this:

      CertStatus ::= SEQUENCE {

         certHash    OCTET STRING,

         certReqId   INTEGER,

         statusInfo  PKIStatusInfo OPTIONAL,

         hashAlg     AlgorithmIdentifier OPTIONAL

      }
but supposedly we cannot do this because it would be ambiguous whether the optional statusInfo or hashAlg field is present.
To me, the main point is a conceptual one: the hashAlg needs to "seen" before the certHash, so it is logical to have them in this order.
[Bro] I am also no ASN.1 expert, but Russ is. Therefore, I will forward the question to him to get his advice. As statusInfo and hashAlg have different types, it may also work without tagging.

_______________________________________________
Spasm mailing list
Spasm@ietf.org<mailto:Spasm@ietf.org>
https://www.ietf.org/mailman/listinfo/spasm<https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Fspasm&data=04%7C01%7Chendrik.brockhaus%40siemens.com%7C143aeb858f18456f4ef008d96c91b913%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C637660195485199311%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=0zVGASW8q0wKP6L3y%2FDbArvhPZfu7N1dddePGJbIfHU%3D&reserved=0>