Re: [lamps] CMP Update of CertificationRequest

Russ Housley <housley@vigilsec.com> Tue, 25 May 2021 16:13 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2694C3A1398 for <spasm@ietfa.amsl.com>; Tue, 25 May 2021 09:13:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Gl96W1sT3snM for <spasm@ietfa.amsl.com>; Tue, 25 May 2021 09:13:18 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 78CA43A1393 for <spasm@ietf.org>; Tue, 25 May 2021 09:13:18 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 270C6300BE6 for <spasm@ietf.org>; Tue, 25 May 2021 12:13:17 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id 4fGAZ_MIbJRw for <spasm@ietf.org>; Tue, 25 May 2021 12:13:11 -0400 (EDT)
Received: from a860b60074bd.fios-router.home (pool-141-156-161-153.washdc.fios.verizon.net [141.156.161.153]) by mail.smeinc.net (Postfix) with ESMTPSA id 897DC300259; Tue, 25 May 2021 12:13:11 -0400 (EDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.20\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <AM0PR10MB2418E5F0C651A433829F7186FE259@AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM>
Date: Tue, 25 May 2021 12:13:11 -0400
Cc: LAMPS WG <spasm@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <BF901E51-790A-4092-BE42-24D897F5825F@vigilsec.com>
References: <25C71A2D-CA3E-44F4-B8C6-00049DB2C097@vigilsec.com> <AM0PR10MB2418FFBED75094786AE58E91FE259@AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM> <1FF43785-E271-4C28-970D-59CCE0FD089C@vigilsec.com> <AM0PR10MB2418393BAC64A50ADBDA1B17FE259@AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM> <29E5B8AD-F177-4574-B1F6-9902596434D8@vigilsec.com> <AM0PR10MB2418992DF33BBC7D002558A3FE259@AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM> <0A3B3FBC-1D6B-47DC-8F27-BEAAD7425BEE@vigilsec.com> <AM0PR10MB2418E5F0C651A433829F7186FE259@AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM>
To: "Brockhaus, Hendrik" <hendrik.brockhaus@siemens.com>
X-Mailer: Apple Mail (2.3445.104.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/qOt2FIN9SMdVHUkyiI7cNPhv55I>
Subject: Re: [lamps] CMP Update of CertificationRequest
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 May 2021 16:13:23 -0000

Hendrick:

Sorry it took so many messages to get to closure.

> On May 25, 2021, at 12:08 PM, Brockhaus, Hendrik <hendrik.brockhaus@siemens.com> wrote:
> 
> Russ
> 
> Thanks for clarifying!
> 
>> -----Ursprüngliche Nachricht-----
>> Von: Russ Housley <housley@vigilsec.com>
>> Gesendet: Dienstag, 25. Mai 2021 18:03
>> An: Brockhaus, Hendrik (T RDA CST SEA-DE) <hendrik.brockhaus@siemens.com>
>> Cc: LAMPS WG <spasm@ietf.org>
>> Betreff: Re: [lamps] CMP Update of CertificationRequest
>> 
>> Hendrik:
>> 
>>> I am still a little confused... Sorry
>>> I am uncertain what you mean by new and old ASN.1 syntax.
>> 
>> I was talking about Appendix A.1 (1988 ASN.1 Module = old ASN.1 syntax) and
>> Appendix A.2 (2002 ASN.1 Module = new ASN.1 syntax).
>> 
>>>> Von: Russ Housley <housley@vigilsec.com>
>>>> 
>>>>> On May 25, 2021, at 10:45 AM, Brockhaus, Hendrik
>>>> <hendrik.brockhaus@siemens.com> wrote:
>>>>> 
>>>>> Russ
>>>>> 
>>>>>> Von: Russ Housley <housley@vigilsec.com>
>>>>>> 
>>>>>> However, RFC 6402 did choose to locally define CertificationRequest.
>>>>>> I believe this was done because there was a place to IMPORT for the
>>>>>> newer ASN.1 syntax, but not the older.  That way, the two modules
>>>>>> are defining exactly the same things, even though the newer syntax
>>>>>> could
>>>> IMPORT it from RFC 2986.
>>>>>> 
>>>>>> Maybe we should continue to IMPORT from RFC 2986 in the newer ASN.1
>>>>>> syntax, and define locally in the older ASN.1 syntax, with a
>>>>>> comment that this structure matches the one defined in RFC 2986.
>>>>>> This definition can be lifted from RFC 6402, where Jim Schaad
>>>>>> already did that
>>>> work.
>>>>> 
>>>>> Do you think we should change this and directly add the new syntax
>>>>> from RFC
>>>> 6402 to modules in CMP Updates?
>>>> 
>>>> Suggestion:
>>>> 
>>>> New ASN.1 syntax: IMPORT from RFC 2986
>>> 
>>> Do you refer to CMP Updates Appendix A.2 here and should I change the
>>> import of CertificationRequest from RFC 5912 to the one in RFC 2986
>>> ?-)
>> 
>> I believe that they are equivalent, but RFC 5912 is probably easiest for the
>> compiler.
> 
> Should I stick to the Import from RFC 5912 though?

Fine with me.

> 
>> 
>>>> Old ASN.1 syntax: IMPORT from RFC 6402
>>> 
>>> Do you refer to CMP Updates Appendix A.1 here and should I exchange the
>> import of CertificationRequest from RFC 2986 to the definition from RFC 6402
>> Appendix A.1.
>> 
>> Yes, that is my suggestion.
> 
> OK, I will do the change in the next release.

Thanks.

Russ