Re: [lamps] [CMP Updates] position of hashAlg in certStatus

Russ Housley <housley@vigilsec.com> Wed, 01 September 2021 20:12 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E60BB3A18B0 for <spasm@ietfa.amsl.com>; Wed, 1 Sep 2021 13:12:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.796
X-Spam-Level:
X-Spam-Status: No, score=-1.796 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x0YYw3aLPKBT for <spasm@ietfa.amsl.com>; Wed, 1 Sep 2021 13:12:10 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 76D283A18BA for <spasm@ietf.org>; Wed, 1 Sep 2021 13:12:10 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 94AA7300C1B for <spasm@ietf.org>; Wed, 1 Sep 2021 16:12:10 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id fVRrPyzvmTVQ for <spasm@ietf.org>; Wed, 1 Sep 2021 16:12:03 -0400 (EDT)
Received: from a860b60074bd.fios-router.home (pool-141-156-161-153.washdc.fios.verizon.net [141.156.161.153]) by mail.smeinc.net (Postfix) with ESMTPSA id 1E05F30022B; Wed, 1 Sep 2021 16:12:03 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <510D9AB1-2B06-49CD-A188-AA8398B17123@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_7C4DBAE0-D792-4512-8E56-C0388D77A216"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.21\))
Date: Wed, 01 Sep 2021 16:12:01 -0400
In-Reply-To: <87B43068-8F7A-484E-8C7C-7C964F125FF9@redhoundsoftware.com>
Cc: "Brockhaus, Hendrik" <hendrik.brockhaus@siemens.com>, "spasm@ietf.org" <spasm@ietf.org>, "david.von.oheimb@siemens.com" <david.von.oheimb@siemens.com>, John Gray <John.Gray@entrust.com>
To: Carl Wallace <carl@redhoundsoftware.com>
References: <AM0PR10MB24186D6DC7AF50CCC6576D93FECC9@AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM> <B0E72BB3-4744-4DC6-869C-F5A6EAE0AE2B@vigilsec.com> <AM0PR10MB2418CD3F8BD68890B1CA6DE1FECC9@AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM> <690E4FC1-7D4E-4FE2-83C1-55DB9A62127C@vigilsec.com> <2C38904D-F103-4089-8CAB-B61B1EC9856A@ll.mit.edu> <87B43068-8F7A-484E-8C7C-7C964F125FF9@redhoundsoftware.com>
X-Mailer: Apple Mail (2.3445.104.21)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/i76AtlkmaZyb5cxRckSfS8dnoj0>
Subject: Re: [lamps] [CMP Updates] position of hashAlg in certStatus
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Sep 2021 20:12:18 -0000

Carl:

In CMPv1, there is no hashAlg fields at all.  In CMPv2, the hashAlg is optional.  The discussion is about where to place the new field, and how to tag it.

Russ

> On Aug 31, 2021, at 1:28 PM, Carl Wallace <carl@redhoundsoftware.com <mailto:carl@redhoundsoftware.com>> wrote:
> 
> I apologize for maybe having missing some bit of rationale in this thread, but what is the advantage of moving the hash alg field to the end? It definitely breaks backwards compatibility. What does it add?
>  
> From: Spasm <spasm-bounces@ietf.org <mailto:spasm-bounces@ietf.org>> on behalf of "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu <mailto:uri@ll.mit.edu>>
> Date: Tuesday, August 31, 2021 at 12:38 PM
> To: Russ Housley <housley@vigilsec.com <mailto:housley@vigilsec.com>>, "Brockhaus, Hendrik" <hendrik.brockhaus@siemens.com <mailto:hendrik.brockhaus@siemens.com>>
> Cc: "spasm@ietf.org <mailto:spasm@ietf.org>" <spasm@ietf.org <mailto:spasm@ietf.org>>, "david.von.oheimb@siemens.com <mailto:david.von.oheimb@siemens.com>" <david.von.oheimb@siemens.com <mailto:david.von.oheimb@siemens.com>>, John Gray <John.Gray@entrust.com <mailto:John.Gray@entrust.com>>
> Subject: Re: [lamps] [CMP Updates] position of hashAlg in certStatus
>  
> Hendrik:
>  
> John's proposal compiles.  Your new one does too.
>  
> I have a mild preference for John's proposal because the bit on the wire are the same as CMPv1 when the hashAlg field is absent.
>  
> For the sake of purity, I would prefer Hendrik’s variant. 
>  
> Also, I’m not sure it’s good if some of CMPv2 messages parse OK by CMPv1 decoder, and others fail. That’s another argument in favor of Hendrik’s.
>  
> 
>> On Aug 31, 2021, at 12:25 PM, Brockhaus, Hendrik <hendrik.brockhaus@siemens.com <mailto:hendrik.brockhaus@siemens.com>> wrote:
>>  
>> Russ
>>  
>> Thank you for this explanation.
>>  
>> Would this mean, that Johns proposal should look like this?
>>    CertStatus ::= SEQUENCE {
>>       certHash        OCTET STRING,
>>       certReqId       INTEGER,
>>       statusInfo [0]  PKIStatusInfo OPTIONAL,
>>       hashAlg    [1]  AlgorithmIdentifier OPTIONAL
>>    }
>>  
>> Do you have any preference for the current test or for Johns proposal?
>>  
>> - Hendrik
>>  
>> Gesendet: Dienstag, 31. August 2021 17:12
>> An: Brockhaus, Hendrik (T RDA CST SEA-DE) <hendrik.brockhaus@siemens.com <mailto:hendrik.brockhaus@siemens.com>>
>> 
>> 
>>  
>> Hendrik:
>>  
>> David's proposal will not compile.  The OSS compiler produces this error with that syntax:
>>  
>>    line 62 (TestModule): A0100E: Duplicate tag in type CertStatus: element 'statusInfo' (line 61) and element 'hashAlg' (line 62).
>>  
>>    C0043I: 1 error message, 0 warning messages and 0 informatory messages issued.
>>  
>> The reason for this error is that the two optional elements are both SEQUENCEs.  So, when decoding, if only one of the optional SEQUENCEs is present, it cannot figure out which one it is.
>>  
>> The use of the [0] allows the decoder to tell the two SEQUENCEs apart.
>>  
>> Russ
>>  
>>  
>> 
>> 
>> 
>>> On Aug 31, 2021, at 8:21 AM, Brockhaus, Hendrik <hendrik.brockhaus@siemens.com <mailto:hendrik.brockhaus@siemens.com>> wrote:
>>>  
>>> Russ
>>>  
>>> Currently we receive valuable feedback from John Gray on the CMP Updates draft.
>>>  
>>> One proposal from John is on moving the hashAlg field in the certStatus sequence from the first to the last position. Please see his arguments in this email tread below.
>>>  
>>> Current syntax:
>>>    CertStatus ::= SEQUENCE {
>>>       hashAlg [0] AlgorithmIdentifier OPTIONAL
>>>       certHash    OCTET STRING,
>>>       certReqId   INTEGER,
>>>       statusInfo  PKIStatusInfo OPTIONAL,
>>>    }
>>>  
>>> Johns proposal:
>>>    CertStatus ::= SEQUENCE {
>>>       certHash    OCTET STRING,
>>>       certReqId   INTEGER,
>>>       statusInfo  PKIStatusInfo OPTIONAL,
>>>       hashAlg [0] AlgorithmIdentifier OPTIONAL
>>>    }
>>>  
>>> Davids proposal:
>>>    CertStatus ::= SEQUENCE {
>>>       certHash    OCTET STRING,
>>>       certReqId   INTEGER,
>>>       statusInfo  PKIStatusInfo OPTIONAL,
>>>       hashAlg     AlgorithmIdentifier OPTIONAL
>>>    }
>>>  
>>> We are uncertain what the best approach from an ASN.1 syntax parsing perspective is. What is your opinion?
>>>  
>>> Hendrik
>>>  
>>>  
>>> Von: Brockhaus, Hendrik (T RDA CST SEA-DE) 
>>> Gesendet: Dienstag, 31. August 2021 14:07
>>> An: John Gray <John.Gray@entrust.com <mailto:John.Gray@entrust.com>>
>>> 
>>> 
>>> 
>>> Von: David von Oheimb <David.von.Oheimb@siemens.com <mailto:David.von.Oheimb@siemens.com>> 
>>> Gesendet: Donnerstag, 26. August 2021 22:43
>>> An: John Gray <John.Gray@entrust.com <mailto:John.Gray@entrust.com>>
>>> 
>>> 
>>> 
>>> On 26.08.21 11:26, Brockhaus, Hendrik (T RDA CST SEA-DE) wrote:
>>>>  
>>>> Von: John Gray <John.Gray@entrust.com> <mailto:John.Gray@entrust.com> 
>>>> Gesendet: Mittwoch, 25. August 2021 18:35
>>>> An: von Oheimb, David (T RDA CST SEA-DE) <david.von.oheimb@siemens.com> <mailto:david.von.oheimb@siemens.com>; Brockhaus, Hendrik (T RDA CST SEA-DE) <hendrik.brockhaus@siemens.com> <mailto:hendrik.brockhaus@siemens.com>
>>>> Cc: ietf-hendrikb@h.mailbouncer.info <mailto:ietf-hendrikb@h.mailbouncer.info>; Kretschmer, Andreas (T RDA CST SEA-DE) <andreas.kretschmer@siemens.com> <mailto:andreas.kretschmer@siemens.com>
>>>> Betreff: RE: [EXTERNAL] Re: CMP Updates and Lightweight CMP Profile
>>>>  
>>>> Thanks for the updates.
>>>>  
>>>> I continued to review the document today as well.   Here are some more comments:
>>>>  
>>>> Section 2.10 -  CertStatus update.  I was wondering if adding the optional tagged element as the last element *might* make a difference:
>>>>  
>>>> For now it is defined as:
>>>>  
>>>> Replace the ASN.1 Syntax of CertStatus with the following text:
>>>>  
>>>>       CertStatus ::= SEQUENCE {
>>>>          hashAlg [0] AlgorithmIdentifier OPTIONAL,
>>>>          certHash    OCTET STRING,
>>>>          certReqId   INTEGER,
>>>>          statusInfo  PKIStatusInfo OPTIONAL
>>>>       }
>>>>  
>>>>  
>>>> I would have expected that adding something new would be added like this:
>>>>  
>>>> Replace the ASN.1 Syntax of CertStatus with the following text:
>>>>  
>>>>       CertStatus ::= SEQUENCE {
>>>>          certHash    OCTET STRING,
>>>>          certReqId   INTEGER,
>>>>          statusInfo  PKIStatusInfo OPTIONAL,
>>>>          hashAlg [0] AlgorithmIdentifier OPTIONAL
>>>>       }
>>>>  
>>>> If a CMPv2 server received the hashAlg as the last element, it might still work, but would fail in the first case.   However, I know you say if the hashAlg is included then it must use the pvno of version 3, so the order doesn’t really matter.   I just thought that for someone implementing it, it might be a bit easier to check if the tag exists after the existing parsing (at the end), rather than checking if it exists on the first element.  It would mean no parsing logic has to change until it reaches the last element.   However, I suppose the counter argument would be that if hashAlg is included first, but it isn’t supported then an older server would fail faster which is probably a desirable property.       
>>>>  
>>>> [Bro] This is a interesting point we also thought about. Here are some thoughts we had.
>>>> First of all, we think the binary ASN.1 of a certConf message produced by a client only knowing the original cmp2000 without hashAlg does not differ between from a client knowing the hashAlg field, but not using it. 
>>>> This should be the case when placing the hashAlg field at the first as well as at the last position of the sequence.
>>>> Second, we took the OOBCertHash type as an example and therefore decided for placing the hashAlg field also at the first position.
>>>>         OOBCertHash ::= SEQUENCE {
>>>>             hashAlg     [0] AlgorithmIdentifier     OPTIONAL,
>>>>             certId      [1] CertId                  OPTIONAL,
>>>>             hashVal         BIT STRING
>>>>         }
>>>> Third, the hash algorithm OID is required before calculating the hash value. Therefore, it is the logical order to have hashAlg first.
>>>> Theses were the thoughts we had for placing hashAlg in the first position, but they are no strict reasons to do it this way round. 
>>>> I cannot say, if your arguments still hold true from an implementation perspective. @David, maybe you can comment on the more implementation related issues.
>>> I am not an ASN.1 expert, but as far as I understand from using its OpenSSL implementation, it should not make much difference whether to fail earlier or later in case the bits do not fit with the expected structure.
>>> At least for the CMP implementation, which simply uses the ASN.1 parser, there would be no noticeable difference since either the parsing of the whole structure (including its total sequence length) succeeds or not.
>>> If a receiver expects a structure encoded as in CMPv2 but gets an encoding for CMPv3, I think due to the presence of the "[0]" tag, parsing will fail even if the hashAlg fields is at the end with not value being present.
>>> A backward-compatible definition might look like this:
>>>       CertStatus ::= SEQUENCE {
>>>          certHash    OCTET STRING,
>>>          certReqId   INTEGER,
>>>          statusInfo  PKIStatusInfo OPTIONAL,
>>>          hashAlg     AlgorithmIdentifier OPTIONAL
>>>       }
>>> but supposedly we cannot do this because it would be ambiguous whether the optional statusInfo or hashAlg field is present.
>>> To me, the main point is a conceptual one: the hashAlg needs to "seen" before the certHash, so it is logical to have them in this order.
>>> [Bro] I am also no ASN.1 expert, but Russ is. Therefore, I will forward the question to him to get his advice. As statusInfo and hashAlg have different types, it may also work without tagging.
>>>>  
>>> 
>>> _______________________________________________
>>> Spasm mailing list
>>> Spasm@ietf.org <mailto:Spasm@ietf.org>
>>> https://www.ietf.org/mailman/listinfo/spasm <https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Fspasm&data=04%7C01%7Chendrik.brockhaus%40siemens.com%7C143aeb858f18456f4ef008d96c91b913%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C637660195485199311%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=0zVGASW8q0wKP6L3y%2FDbArvhPZfu7N1dddePGJbIfHU%3D&reserved=0>
>  
> _______________________________________________ Spasm mailing list Spasm@ietf.org <mailto:Spasm@ietf.org> https://www.ietf.org/mailman/listinfo/spasm <https://www.ietf.org/mailman/listinfo/spasm>