Re: [Anima-bootstrap] alternate to domain-certificate-identifier missing from voucher yang

Michael Richardson <mcr+ietf@sandelman.ca> Sat, 25 March 2017 16:00 UTC

Return-Path: <mcr+ietf@sandelman.ca>
X-Original-To: anima-bootstrap@ietfa.amsl.com
Delivered-To: anima-bootstrap@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3C1CB129445 for <anima-bootstrap@ietfa.amsl.com>; Sat, 25 Mar 2017 09:00:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LLmrxCq-EhGD for <anima-bootstrap@ietfa.amsl.com>; Sat, 25 Mar 2017 09:00:20 -0700 (PDT)
Received: from tuna.sandelman.ca (tuna.sandelman.ca [209.87.249.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E2BCD128BBB for <anima-bootstrap@ietf.org>; Sat, 25 Mar 2017 09:00:19 -0700 (PDT)
Received: from sandelman.ca (obiwan.sandelman.ca [IPv6:2607:f0b0:f:2::247]) by tuna.sandelman.ca (Postfix) with ESMTP id 91C95203B2 for <anima-bootstrap@ietf.org>; Sat, 25 Mar 2017 12:23:59 -0400 (EDT)
Received: from obiwan.sandelman.ca (localhost [IPv6:::1]) by sandelman.ca (Postfix) with ESMTP id 63B79636E0 for <anima-bootstrap@ietf.org>; Sat, 25 Mar 2017 12:00:18 -0400 (EDT)
From: Michael Richardson <mcr+ietf@sandelman.ca>
to: anima-bootstrap@ietf.org
In-Reply-To: <13359.1490396849@obiwan.sandelman.ca>
References: <32445.1490371740@dooku.sandelman.ca> <13359.1490396849@obiwan.sandelman.ca>
X-Mailer: MH-E 8.6; nmh 1.6+dev; GNU Emacs 24.5.1
X-Face: $\n1pF)h^`}$H>Hk{L"x@)JS7<%Az}5RyS@k9X%29-lHB$Ti.V>2bi.~ehC0; <'$9xN5Ub# z!G,p`nR&p7Fz@^UXIn156S8.~^@MJ*mMsD7=QFeq%AL4m<nPbLgmtKK-5dC@#:k
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Date: Sat, 25 Mar 2017 12:00:18 -0400
Message-ID: <10596.1490457618@obiwan.sandelman.ca>
Archived-At: <https://mailarchive.ietf.org/arch/msg/anima-bootstrap/wRZvan6f3-7DD_tpOniZWQya-os>
Subject: Re: [Anima-bootstrap] alternate to domain-certificate-identifier missing from voucher yang
X-BeenThere: anima-bootstrap@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Mailing list for the bootstrap design team of the ANIMA WG <anima-bootstrap.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/anima-bootstrap>, <mailto:anima-bootstrap-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/anima-bootstrap/>
List-Post: <mailto:anima-bootstrap@ietf.org>
List-Help: <mailto:anima-bootstrap-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/anima-bootstrap>, <mailto:anima-bootstrap-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 25 Mar 2017 16:00:22 -0000

Kent explained the history of how we got to having the full certificate due
to DTLS making that anchor certificate optional.

I also realize that we can use the extensions in
  https://tools.ietf.org/html/rfc7250#section-3

so that we can bind directly to public keys, which makes me happy.

Michael Richardson <mcr+ietf@sandelman.ca> wrote:
    > Michael Richardson <mcr+ietf@sandelman.ca> wrote:
    >> Or can I?  I don't think we got the reference in
    >> trusted-ca-certificate correct (and I don't have 5280 on the plane
    >> with me. Bad me, disk space is cheap) to check.  I think that: An
    >> X.509 v3 certificate structure as specified by RFC 5280, Section 4

    > Shouldn't it refer to: 4.2.1.2.  Subject Key Identifier

    > We can include the literal DER encoding of the the public key, if we
    > want a *KEY* here.

    >> is too much, I think we just wanted the subjectKeyInfo as suggested by
    >> Sean Turner.

    > This is a hash of public key info. It was, again:
    > https://tools.ietf.org/html/rfc7093

    > abstract:

    >    This document specifies additional example methods for generating
    > Key Identifier values for use in the AKI (Authority Key Identifier) and
    > SKI (Subject Key Identifier) certificate extensions.

    > I think that domain-certificate-identifier could be specifying RFC7093
    > DER.  We have said DER and binary, and when translated to JSON, that
    > results in base64 encoding, and we sign that with PKCS7, I think.

    > Note that if we specify hash of public key, we have to use TLS key
    > agreement processes that include the public key itself. That's not a
    > big deal, but it would be wirth making sure that we can all of this for
    > RPK.


    > --
    > Michael Richardson <mcr+IETF@sandelman.ca>, Sandelman Software Works -=
    > IPv6 IoT consulting =-




--
Michael Richardson <mcr+IETF@sandelman.ca>, Sandelman Software Works
 -= IPv6 IoT consulting =-