Re: [Anima-bootstrap] voucher yang

Michael Richardson <mcr+ietf@sandelman.ca> Fri, 03 March 2017 23:44 UTC

Return-Path: <mcr+ietf@sandelman.ca>
X-Original-To: anima-bootstrap@ietfa.amsl.com
Delivered-To: anima-bootstrap@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9BAD6129494 for <anima-bootstrap@ietfa.amsl.com>; Fri, 3 Mar 2017 15:44:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PjTsN_mVo7lQ for <anima-bootstrap@ietfa.amsl.com>; Fri, 3 Mar 2017 15:44:19 -0800 (PST)
Received: from tuna.sandelman.ca (tuna.sandelman.ca [209.87.249.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E3C0A12948A for <anima-bootstrap@ietf.org>; Fri, 3 Mar 2017 15:44:18 -0800 (PST)
Received: from sandelman.ca (obiwan.sandelman.ca [IPv6:2607:f0b0:f:2::247]) by tuna.sandelman.ca (Postfix) with ESMTP id B9D83203BD for <anima-bootstrap@ietf.org>; Fri, 3 Mar 2017 19:06:42 -0500 (EST)
Received: from obiwan.sandelman.ca (localhost [IPv6:::1]) by sandelman.ca (Postfix) with ESMTP id AA2AE636BB for <anima-bootstrap@ietf.org>; Fri, 3 Mar 2017 18:44:16 -0500 (EST)
From: Michael Richardson <mcr+ietf@sandelman.ca>
To: anima-bootstrap <anima-bootstrap@ietf.org>
In-Reply-To: <2567C73D-2305-4221-9117-0CD38D4EF5F5@juniper.net>
References: <18454.1488305685@obiwan.sandelman.ca> <8CBC8F3C-E796-4042-8AFE-AFDC985DAEF5@juniper.net> <25053.1488422367@obiwan.sandelman.ca> <2C1C2636-DE14-4570-99E8-72AEB0B9D57D@juniper.net> <7371.1488550353@obiwan.sandelman.ca> <2567C73D-2305-4221-9117-0CD38D4EF5F5@juniper.net>
X-Mailer: MH-E 8.6; nmh 1.6+dev; GNU Emacs 24.5.1
X-Face: $\n1pF)h^`}$H>Hk{L"x@)JS7<%Az}5RyS@k9X%29-lHB$Ti.V>2bi.~ehC0; <'$9xN5Ub# z!G,p`nR&p7Fz@^UXIn156S8.~^@MJ*mMsD7=QFeq%AL4m<nPbLgmtKK-5dC@#:k
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Date: Fri, 03 Mar 2017 18:44:16 -0500
Message-ID: <3145.1488584656@obiwan.sandelman.ca>
Archived-At: <https://mailarchive.ietf.org/arch/msg/anima-bootstrap/CEWV2ujZzf2XEebBpmpq5ewRCts>
Subject: Re: [Anima-bootstrap] voucher yang
X-BeenThere: anima-bootstrap@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Mailing list for the bootstrap design team of the ANIMA WG <anima-bootstrap.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/anima-bootstrap>, <mailto:anima-bootstrap-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/anima-bootstrap/>
List-Post: <mailto:anima-bootstrap@ietf.org>
List-Help: <mailto:anima-bootstrap-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/anima-bootstrap>, <mailto:anima-bootstrap-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Mar 2017 23:44:21 -0000

Kent Watsen <kwatsen@juniper.net> wrote:
    >>>> What I'm saying is that the pledge can't know how the owner was verified.
    >>>> The pledge actually has to process the same as for "verified" as for
    >>>> "logged".  It doesn't change the pledge's behaviour.
    >>>
    >>> But it does.  Some pledges may be coded to only support 'verified'
    >>> vouchers.
    >>
    >> I agree, but the verification involved can't be confirmed by the pledge.

    > The pledge confirms the voucher as a whole, which includes the assertion
    > statement.  What else might you mean?

Yes, but it can't know if the event having been logged as the MASA said it
would, was examined by the Registrar.

    >>> The DER itself works for me (the privacy concern seems minor).  It's
    >>> also more code (relative to just using an openssl command line option),
    >>> but actually it's one step less code than calculating the SHA256
    >>> fingerprint.
    >>
    >> A constrained device might not have a shell to run an openssl command
    >> line :-)

    > I'm okay with making it a DER.

I'm reading: https://tools.ietf.org/html/rfc7093
at Sean Turner and SPASM WG suggestion.  I think that this is the thing we
actually need.

    > According to https://tools.ietf.org/html/rfc7950#section-9.8.1:

    > A binary type can be restricted with the "length" (Section 9.4.4)
    > statement.  The length of a binary value is the number of octets it
    > contains.

    > And Section 9.4.4 says:

    > A length range consists of an explicit value, or a lower bound, two
    > consecutive dots "..", and an upper bound.

    > Which means we can have:

    > leaf nonce {
    > type binary {
    > length 8..32;
    > }
    > }

Works for me.


--
Michael Richardson <mcr+IETF@sandelman.ca>, Sandelman Software Works
 -= IPv6 IoT consulting =-