Re: [lamps] rfc7030-est clarifications and LAMPS charter

Sean Turner <sean@sn3rd.com> Mon, 05 August 2019 14:28 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE6CC12022C for <spasm@ietfa.amsl.com>; Mon, 5 Aug 2019 07:28:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PBIQxss1AQ6V for <spasm@ietfa.amsl.com>; Mon, 5 Aug 2019 07:28:36 -0700 (PDT)
Received: from mail-qt1-x82f.google.com (mail-qt1-x82f.google.com [IPv6:2607:f8b0:4864:20::82f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4240612022E for <spasm@ietf.org>; Mon, 5 Aug 2019 07:28:36 -0700 (PDT)
Received: by mail-qt1-x82f.google.com with SMTP id h21so81050526qtn.13 for <spasm@ietf.org>; Mon, 05 Aug 2019 07:28:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=T5Aa1cVnO5UP5rn8TCpykqO6hLGHkA13P9SdJhjyXes=; b=WJMPm+TPaNYiKGT6Imxzo+jJ9IdAC6QDZCz0IY0HEUq3UoTGLaBOZUmfduLISq9SXv PRP3Z39ZP1SofXBTMFUuP2H2yZDnevSIB6uonTNswTw83pR+wj4xJDEeLVtM5Q1rCZDd cVRrmQ2POHYZAEv0t1Z2Bhi527rdhZ1Bjbij8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=T5Aa1cVnO5UP5rn8TCpykqO6hLGHkA13P9SdJhjyXes=; b=Tvizwr7+D+yFzX7tZI+NFug4jXN8d68eOBmei36OV1Jx/dPn4CDfmP/GdYdnADYoSd o61qttxdpVM8wXck/hwh3BtjKA3CHyOmo+O7keyqI8j6Rxq2NyWufRl8KtB3pvannQVF yY1dMVxu1x7z4CaMxJ9BAC/HLvNAKUtI54w7cljQaQN3IDuIgjCAvSYlljbwrcGjFfdS N2CyBvX2Vi7U84iEduDHXjLS9g9e/+4G3ph5D6h3A0hi3eW1uhT38KJmvnfYiZqHYxHC yjWMcqSNLIlW8B1uSck5tlzY+ow7t3M9lbaWzCdekWZVSEY8IX0dugB7vRLsNODRv+6o 6esQ==
X-Gm-Message-State: APjAAAUflHGNb1FpEHmSdEnwufTnImHGi4muPXwXCcG7nwZfa693sZNd i+xSyCNPAcG255P8b+mEv5k=
X-Google-Smtp-Source: APXvYqyWkRD+UJCf+ugzGA6NOAXu5uCDXpAkTH4CMspF2Yumt+0GfB64OlTv4rHAe7BlSNrR17rVbw==
X-Received: by 2002:a0c:8695:: with SMTP id 21mr111718127qvf.166.1565015315383; Mon, 05 Aug 2019 07:28:35 -0700 (PDT)
Received: from sn3rd.lan ([75.102.131.36]) by smtp.gmail.com with ESMTPSA id n184sm34119110qkc.114.2019.08.05.07.28.34 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 05 Aug 2019 07:28:34 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <3DF77ED0-C4EC-479E-84E9-C882CAFE076D@vigilsec.com>
Date: Mon, 05 Aug 2019 10:28:33 -0400
Cc: Michael Richardson <mcr+ietf@sandelman.ca>, LAMPS WG <spasm@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>
Content-Transfer-Encoding: quoted-printable
Message-Id: <C475161B-9969-4A85-9EF9-F367CE927FC1@sn3rd.com>
References: <21504.1564174053@dooku.sandelman.ca> <9CE09410-5F6B-407F-B239-888E3136F24A@vigilsec.com> <547B521B-A93B-4E33-96A9-8B2DEE216748@vigilsec.com> <20190731194117.GG1006@kduck.mit.edu> <14050.1564606087@localhost> <0455CEB5-65EF-498C-A5E9-133C6D4226CE@sn3rd.com> <3DF77ED0-C4EC-479E-84E9-C882CAFE076D@vigilsec.com>
To: Russ Housley <housley@vigilsec.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/ipC1fviNZwI2EV748soOi6w5ALk>
Subject: Re: [lamps] rfc7030-est clarifications and LAMPS charter
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Aug 2019 14:28:39 -0000

It sure couldn’t hurt. 

spt

> On Aug 5, 2019, at 10:01, Russ Housley <housley@vigilsec.com> wrote:
> 
> Sure.  That name change works for me.  I think adding the module can only improve interoperability.
> 
> Russ
> 
> 
>> On Aug 5, 2019, at 7:58 AM, Sean Turner <sean@sn3rd.com> wrote:
>> 
>> I think you have two choices:
>> 
>> 1) Fix the  text
>> 2) Fix the text and include a module
>> 
>> In either case fixing the text is* :
>> 
>> * This is basically what Russ suggested, but I do not think the name of the set should imply that the only attributes that can be used are defined in 7030.  Any attribute can be included so I changed “AttributesDefinedInRFC7030” to “CsrAttrSet”.
>> 
>> OLD:
>> 
>> CsrAttrs ::= SEQUENCE SIZE (0..MAX) OF AttrOrOID
>> 
>>  AttrOrOID ::= CHOICE (oid OBJECT IDENTIFIER, attribute Attribute }
>> 
>>  Attribute { ATTRIBUTE:IOSet } ::= SEQUENCE {
>>       type   ATTRIBUTE.&id({IOSet}),
>>       values SET SIZE(1..MAX) OF ATTRIBUTE.&Type({IOSet}{@type}) }
>> 
>> NEW:
>> 
>> CsrAttrs ::= SEQUENCE SIZE (0..MAX) OF AttrOrOID
>> 
>>  AttrOrOID ::= CHOICE {
>>      oid OBJECT IDENTIFIER,
>>      attribute Attribute {{AttrSet}}  }
>> 
>>  Attribute { ATTRIBUTE:IOSet } ::= SEQUENCE {
>>       type   ATTRIBUTE.&id({IOSet}),
>>       values SET SIZE(1..MAX) OF ATTRIBUTE.&Type({IOSet}{@type}) }
>> 
>> AttrSet ATTRIBUTE ::= { CsrAttrSet }
>> 
>> CsrAttrSet ATTRIBUTE ::= {
>>      aa-asymmDecryptKeyID,     -- see Section 4.4.1.2.
>>      … }
>> 
>> spt
>> 
>> 
>>> On Jul 31, 2019, at 16:48, Michael Richardson <mcr+ietf@sandelman.ca> wrote:
>>> 
>>> Signed PGP part
>>> 
>>> Benjamin Kaduk <kaduk@mit.edu> wrote:
>>>>> Thinking about this some more, I think that the best way to resolve
>>>>> this errata is to provide an appendix with an ASN.1 module.  Here is
>>>>> my suggestion:
>>> 
>>>> That feels somewhat heavyweight for an erratum.  What are the pros/cons
>>>> of errata vs. small updating RFC?
>>> 
>>> The intention is to have a small updating RFC.
>>> 
>>> -- 
>>> ]               Never tell me the odds!                 | ipv6 mesh networks [
>>> ]   Michael Richardson, Sandelman Software Works        |    IoT architect   [
>>> ]     mcr@sandelman.ca  http://www.sandelman.ca/        |   ruby on rails    [
>>> 
>>> 
>>> 
>> 
>> _______________________________________________
>> Spasm mailing list
>> Spasm@ietf.org
>> https://www.ietf.org/mailman/listinfo/spasm
>