Re: [lamps] New Version Notification for draft-ietf-lamps-cmp-updates-05.txt

"Brockhaus, Hendrik" <hendrik.brockhaus@siemens.com> Tue, 22 September 2020 15:08 UTC

Return-Path: <hendrik.brockhaus@siemens.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AEBFD3A0F8A for <spasm@ietfa.amsl.com>; Tue, 22 Sep 2020 08:08:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=siemens.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lRFq5gU3YNIU for <spasm@ietfa.amsl.com>; Tue, 22 Sep 2020 08:08:29 -0700 (PDT)
Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-eopbgr60061.outbound.protection.outlook.com [40.107.6.61]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 83AA33A0F88 for <spasm@ietf.org>; Tue, 22 Sep 2020 08:08:28 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=aBKtoNb4zfcScaiKISknDgFFmaXvW05lQhNchws/DH1OCMVoSWtAbAsmOl58S+k0JA0KPyDh7JOVAZTqIi8da767Ox5TiBARjNRP/8b8njZKWOc8dxSK6T0G/GelZ2q2flnB23yvBgdRJAI5UbbujKpnmN5fx/uXAPkEP/gIkaUCeQFv+sicYwbguxeYV2TEmF3k6wZmm1unDz9TANMjot58KmhUofI616h04UTqWuMlzdz6riluWjNu9nKPwTTuOl5gxsIY3SIIQBT4qThwwOUq3sF1OLREiydAFV9yUAsvKMw3/TA2dKp0ts76Iuf1Y2Xx3hG1RU524ehM3sgQZA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=UNHupjkHN2gePhDt8C/dkRZXgTrZGTc0hzuJK0VpWSM=; b=XBeMRxL7LQnkZ1diReg5KSAwunJ9HqGX9tks7iF4tM1AebmOdGobPH+JRfmcWMyQ8fCZ1Dx4d9qfDLFbxJ6SBY3FwSaZzFulwTY8/Vs/EFg9IsOcsWUxeq9hzldU/cmSe+xwRO7z6R4mP+tnQYTATN7JT4KwWBDaM9lehGNSnHrNblom5JEf0cCCcdOGnaurSchEp/TQY9gd/uRO4ck/tCNtS2tcb6keCGYRFTtrYbI6q3edRYyg0YEIPtVm1OBUMjtdd3wymyZQNuU7GE2mz+eTTwdHZ4kXJG/1l/2ikq43pdV+fnE9xCuYBozs7KVkcCKf1kDUXRGMvnOcekfKnQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=siemens.com; dmarc=pass action=none header.from=siemens.com; dkim=pass header.d=siemens.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=siemens.onmicrosoft.com; s=selector1-siemens-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=UNHupjkHN2gePhDt8C/dkRZXgTrZGTc0hzuJK0VpWSM=; b=meF42fcTfbTwWJ/qAc6j9Y7BC8iF0YliYKerQrYtYMhsZ9R/ycYxVfrprmxJvqmUyOVeRpx1LxO+0zxfDNaYUWw9wSJgfDf6pRwMPddoFQZihhFf+H05xmpEtS2yqwwmXP2tfM/VAHdi0o7h5SyfrjoVwEerBoeopkEtLTjMieA=
Received: from AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM (2603:10a6:208:dd::17) by AM4PR1001MB1234.EURPRD10.PROD.OUTLOOK.COM (2603:10a6:200:8f::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3391.15; Tue, 22 Sep 2020 15:08:25 +0000
Received: from AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM ([fe80::815c:e3e3:e2be:5eed]) by AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM ([fe80::815c:e3e3:e2be:5eed%6]) with mapi id 15.20.3391.027; Tue, 22 Sep 2020 15:08:25 +0000
From: "Brockhaus, Hendrik" <hendrik.brockhaus@siemens.com>
To: LAMPS WG <spasm@ietf.org>
CC: Russ Housley <housley@vigilsec.com>, "david.von.oheimb@siemens.com" <david.von.oheimb@siemens.com>, "steffen.fries@siemens.com" <steffen.fries@siemens.com>, "Peylo, Martin (Nokia - FI/Espoo)" <martin.peylo@nokia.com>
Thread-Topic: New Version Notification for draft-ietf-lamps-cmp-updates-05.txt
Thread-Index: AQHWkPFn5emQpYhUFEKekHO5dMT0h6l0wTgA
Content-Class:
Date: Tue, 22 Sep 2020 15:08:25 +0000
Message-ID: <AM0PR10MB2418804901B75EA015609C2FFE3B0@AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM>
References: <160078694920.12631.9171763288487002319@ietfa.amsl.com>
In-Reply-To: <160078694920.12631.9171763288487002319@ietfa.amsl.com>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_Enabled=true; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_SetDate=2020-09-22T15:08:24Z; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_Method=Standard; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_Name=restricted-default; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_SiteId=38ae3bcd-9579-4fd4-adda-b42e1495d55a; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_ActionId=da5834ed-ba93-4cca-90e9-86f15c89927a; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_ContentBits=0
document_confidentiality: Restricted
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=siemens.com;
x-originating-ip: [195.145.170.172]
x-ms-publictraffictype: Email
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: 3b3d1842-32ad-4100-22eb-08d85f095af8
x-ms-traffictypediagnostic: AM4PR1001MB1234:
x-ld-processed: 38ae3bcd-9579-4fd4-adda-b42e1495d55a,ExtAddr
x-ms-exchange-transport-forked: True
x-microsoft-antispam-prvs: <AM4PR1001MB12348E9B87FC0733CC1DA6F5FE3B0@AM4PR1001MB1234.EURPRD10.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:8882;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: pGuJiGWieonHVoXVs7dvOLVxGIBnCrdvr5ibF8lgu0HxFFhOfmSqF/PYWTStUA1yUtDM4JVt4K7rBPh3THP8T5CXDquscSjBxjTxMTBRSvJ+QJJNalOe2bZEcOvgVOa92hbTE7mYhlSKiUB1x2+lxgtk6D+1pUVSYCEzO+QyfRewAbTL2aZlG2cs+2l4ji9hP9I2PTrl++39SHaBCP7fe1hVRPdEWl7HNayaYWO3KKGVy07oHrgwzH8hQMzsiS2IfbjeqmqxhGDF+KUwob+zLDE1okFK63UfdnDJqPWvSRwmfGvhJt4PqL3c296dpXTL+3zQvQlSWCVhrnREjw7n8pv8gsIJEDSgguc8f9gbg6sudsY9Ho52p2yUWRgxQfyuf/C5CDg6rDahUXPZUqn3Gg==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(4636009)(366004)(26005)(66556008)(64756008)(76116006)(66476007)(8676002)(66446008)(83080400001)(7696005)(186003)(66946007)(8936002)(6506007)(966005)(71200400001)(86362001)(54906003)(6916009)(66574015)(52536014)(4326008)(15650500001)(498600001)(5660300002)(83380400001)(45080400002)(9686003)(33656002)(2906002)(55016002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: siemens.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 3b3d1842-32ad-4100-22eb-08d85f095af8
X-MS-Exchange-CrossTenant-originalarrivaltime: 22 Sep 2020 15:08:25.7011 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 38ae3bcd-9579-4fd4-adda-b42e1495d55a
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: BsV+gdERVARDS52wQtWRH/07WEfIjka1mwGyVTc3RRrLgJe+dyO5tgec6c3ClfoXIPfNTcpNIAtQ3w1ZO0o0FGx5NBqvKL9dqEJ8vHn04iA=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR1001MB1234
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/-C075-m3UMVOzc3jaRyaKyi7K7I>
Subject: Re: [lamps] New Version Notification for draft-ietf-lamps-cmp-updates-05.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Sep 2020 15:08:31 -0000

I updated the Updates CMP draft and tried to address all topics that were discussed in the past weeks on the list.
Special thanks to Russ for the fruitful discussion.
Please excuse, in case I missed a topic and let me know.

These are the main points I changed:

   o  Added Section 2.6 and Section 2.7 to clarify the usage of these
      general messages types with EC curves (see thread
      "AlgorithmIdentifier parameters NULL value - Re: InfoTypeAndValue
      in CMP headers")

   o  Split former section 2.7 on adding ’CA Certificates’, ’Root CA
      Certificates Update’, and ’Certificate Request Template’ in three
      separate sections for easier readability

   o  Changed in Section 2.10 the ASN.1 syntax of CertReqTemplateValue
      from using reaKeyLen to usage of controls as specified in CRMF
      Section 6 [RFC4211] (see thread "dtaft-ietf-lamps-cmp-updates and
      rsaKeyLen")

   o  Updated the IANA considerations in Section 2.13 to introduce new
      OID for id-regCtrl-algId and id-regCtrl-rsaKeyLen (see thread
      "dtaft-ietf-lamps-cmp-updates and rsaKeyLen")

   o  Updated the IANA Considerations in and the Appendixes to introduce
      new OID for the updates ASN.1 modules (see thread "I-D Action:
      draft-ietf-lamps-cmp-updates-04.txt")

   o  Removed EncryptedValue from and added Controls to the list of
      types imported from CRMF [RFC4211] in ASN.1 modules (see thread
      "draft-ietf-lamps-cmp-updates and the ASN.1 modules")

   o  Moved declaration of Rand out of the comment in ASN.1 modules (see
      thread "draft-ietf-lamps-cmp-updates and the ASN.1 modules")

   o  Minor changes and corrections

Hendrik

> Von: internet-drafts@ietf.org <internet-drafts@ietf.org>
> 
> A new version of I-D, draft-ietf-lamps-cmp-updates-05.txt
> has been successfully submitted by Hendrik Brockhaus and posted to the IETF
> repository.
> 
> Name:		draft-ietf-lamps-cmp-updates
> Revision:	05
> Title:		CMP Updates
> Document date:	2020-09-22
> Group:		lamps
> Pages:		48
> URL:
> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.
> org%2Fid%2Fdraft-ietf-lamps-cmp-updates-
> 05.txt&amp;data=02%7C01%7Chendrik.brockhaus%40siemens.com%7C5da4c2
> 9537214c89afe908d85f08885e%7C38ae3bcd95794fd4addab42e1495d55a%7C1
> %7C0%7C637363837547548234&amp;sdata=5%2BOvc%2B432KD1lsUZE%2Ba8
> LiBYlzkQoaRLu%2FLCr98jFwA%3D&amp;reserved=0
> Status:
> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatrack
> er.ietf.org%2Fdoc%2Fdraft-ietf-lamps-cmp-
> updates%2F&amp;data=02%7C01%7Chendrik.brockhaus%40siemens.com%7C5
> da4c29537214c89afe908d85f08885e%7C38ae3bcd95794fd4addab42e1495d55
> a%7C1%7C0%7C637363837547558225&amp;sdata=MatGLrdndu8e6Nc%2B0hn
> qCm38HGzL6EKp%2BO8UbwdnFU8%3D&amp;reserved=0
> Htmlized:
> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatrack
> er.ietf.org%2Fdoc%2Fhtml%2Fdraft-ietf-lamps-cmp-
> updates&amp;data=02%7C01%7Chendrik.brockhaus%40siemens.com%7C5da4c
> 29537214c89afe908d85f08885e%7C38ae3bcd95794fd4addab42e1495d55a%7C
> 1%7C0%7C637363837547558225&amp;sdata=6yZM6Gl8l1sKNkf1Bf%2Bp%2FTj
> vwd7acBng3lNtlV1DA4E%3D&amp;reserved=0
> Htmlized:
> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ietf.
> org%2Fhtml%2Fdraft-ietf-lamps-cmp-updates-
> 05&amp;data=02%7C01%7Chendrik.brockhaus%40siemens.com%7C5da4c2953
> 7214c89afe908d85f08885e%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7
> C0%7C637363837547558225&amp;sdata=BqDDMgiHTA%2F26u93dq0g5bMp6Z
> 6uyEt28xuTTGb3BaY%3D&amp;reserved=0
> Diff:
> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.
> org%2Frfcdiff%3Furl2%3Ddraft-ietf-lamps-cmp-updates-
> 05&amp;data=02%7C01%7Chendrik.brockhaus%40siemens.com%7C5da4c2953
> 7214c89afe908d85f08885e%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7
> C0%7C637363837547558225&amp;sdata=nc09iTnuD7xWEs0B6EFHc%2BlndAk5
> 6I2lRsl9ATlxUng%3D&amp;reserved=0
> 
> Abstract:
>    This document contains a set of updates to the base syntax and
>    transport of Certificate Management Protocol (CMP) version 2.  This
>    document updates RFC 4210 and RFC 6712.
> 
>    Specifically, the CMP services updated in this document comprise the
>    enabling of using EnvelopedData instead of EncryptedValue, adding new
>    general message types, the definition of extended key usages to
>    identify certificates of CMP endpoints on certification and
>    registration authorities, and adds an HTTP URI discovery mechanism
>    and extend the URI structure.
> 
> 
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> The IETF Secretariat
>