Re: [lamps] On the need for standardization of software-based interoperable private keys [was: Re: draft-ietf-lamps-samples: PKCS12 expertise needed (including objects for comparison)]

Dmitry Belyavsky <beldmit@gmail.com> Sat, 14 August 2021 21:50 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9DF213A2B12 for <spasm@ietfa.amsl.com>; Sat, 14 Aug 2021 14:50:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7XPBVqRsnqkj for <spasm@ietfa.amsl.com>; Sat, 14 Aug 2021 14:50:45 -0700 (PDT)
Received: from mail-ed1-x52f.google.com (mail-ed1-x52f.google.com [IPv6:2a00:1450:4864:20::52f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1092F3A2B18 for <spasm@ietf.org>; Sat, 14 Aug 2021 14:50:44 -0700 (PDT)
Received: by mail-ed1-x52f.google.com with SMTP id bo19so20574902edb.9 for <spasm@ietf.org>; Sat, 14 Aug 2021 14:50:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=JGYGf8HnTixGAghISpRXGNlZivULm1hQp+2yrUskfyU=; b=oNxd+ZjWothp2fF9lNvvDO6vueqev7Pc4E78n6Oh4HdlIMiD4c9dBBdO3l7fTBpFpV boBhC6zK9yTI44RYVIzZ+CzV3UUp6p7Crf2HKjAtOJr3kYcTYX7TaXFVOuhZqTNbhBcC Jw8uAdhP9XPoCkHuAO03XiUzxWeP0+P7RDJT15m2CDZk3f1dgkIQrmdBJMU0kYl4AbiR IJTvl+EdIgcEf8gUA3jlFFNUom1Euqwl/FUFUKNOuGQbGtdZtocw/u7gTPRZiKMRzV4z TqjQmws7TR3bTvGMbGGTl8c1+ddysHQkuU2K4MTfIcWoXb2wiQlhs1ltEAGA/Cyyf5np Q+2w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=JGYGf8HnTixGAghISpRXGNlZivULm1hQp+2yrUskfyU=; b=Jyh8uX3tzsK8atV3f28OGgZGu5sdrCAgvl6XBTcRke7KX+SyQxJbCw9A5xFaNNQhAV 1sZtQ+bNEta3kbp3f8Rvu/Vvuk/LedRgurU/7PFlG14bgWzmm0+v55x9wCfQZSylE921 WQg6iQYSpW5dMaaqrjbq271XQ+V9Z1BetfR0wwzkcx1+t9ZQGB3Hw+SOagPONmNVDtF8 OadMHDs7X8YYPD6Ss/6xV5q+h6+vhR6LJkJYifO8Y+OLZVyfCyHU4FLH1GFCnmKyy87I gvytIzTvj2fsBD5WBWrvwuXq5+NEq/nUQgkxe+LgjWhbQY8OFje1yEq0tYtqsSS4dVX4 LLng==
X-Gm-Message-State: AOAM530ozHjkGkUy3C3DZL/irVLw0XLMkoI00SsKrJo4E4rVdtCxL8Md 85vX3NR3hYUORJL4thdAJiW5wGVknbeHaRmsB8Y=
X-Google-Smtp-Source: ABdhPJxNwfYGQWawRyb4SMwXgmZOcGXNnCPscwYRr+ApxxLQ7qeTkgOXQWybcWvb2KZC8Wj0TFz+Tyig9bCYp19C0DU=
X-Received: by 2002:a05:6402:d4f:: with SMTP id ec15mr11216110edb.353.1628977842411; Sat, 14 Aug 2021 14:50:42 -0700 (PDT)
MIME-Version: 1.0
References: <87czr0ww0d.fsf@fifthhorseman.net> <FF939B28-528B-47F9-9C0C-6585D1B02FBE@vigilsec.com> <87mtq3ukk0.fsf@fifthhorseman.net> <CAErg=HHQMZ1jk+bVxA=MzVvW+9ucie7bu-N6O8Asnp0V8Rf9Bg@mail.gmail.com> <30546.1627850836@localhost> <CAErg=HHKL-E5yT0UnPKcLfMQU41iDg7GGgjsSXs3eRg8daJRkg@mail.gmail.com> <87wnp347iu.fsf@fifthhorseman.net> <1388.1627996026@localhost> <87pmuu42hf.fsf@fifthhorseman.net> <20862.1628113377@localhost> <656985A5-BED4-4BA8-9233-B3C93966016C@ll.mit.edu> <877dh03x35.fsf@fifthhorseman.net> <722a1f15-8ac8-54f2-3c7a-14c7ed92c6ef@cs.tcd.ie> <SA2PR22MB2537BB784F2327052238317FE8F29@SA2PR22MB2537.namprd22.prod.outlook.com> <FAEBE63D-1CCC-4F76-B064-BD2DD4F02357@redhoundsoftware.com> <f0ac754b-18c4-8fdb-fff3-4d8675a9cefb@sandelman.ca> <156EE38A-6688-435C-9191-8D577EDCA251@redhoundsoftware.com> <9843.1628180697@localhost> <2213A8F8-D7DA-458A-96A8-1EC9A43FE900@redhoundsoftware.com> <CAGgd1Of2-ztnfJJV90wxuEvewb6j759EYSBK=cQQPNUup7R8WQ@mail.gmail.com> <D75CBDCB-A3AA-474A-A896-2F378AEFB8C6@vigilsec.com>
In-Reply-To: <D75CBDCB-A3AA-474A-A896-2F378AEFB8C6@vigilsec.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
Date: Sat, 14 Aug 2021 23:50:30 +0200
Message-ID: <CADqLbzKh89dqd06cXCk37BbTk857ni4yVkys1F-SvvK_2D80gA@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: Deb Cooley <debcooley1@gmail.com>, LAMPS WG <spasm@ietf.org>, Carl Wallace <carl@redhoundsoftware.com>
Content-Type: multipart/alternative; boundary="000000000000a4dd9f05c98bf5c7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/omlO2OJutHOgbiwnIXouY0qEjaQ>
Subject: Re: [lamps] On the need for standardization of software-based interoperable private keys [was: Re: draft-ietf-lamps-samples: PKCS12 expertise needed (including objects for comparison)]
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 14 Aug 2021 21:50:51 -0000

On Sat, 14 Aug 2021, 23:39 Russ Housley, <housley@vigilsec.com> wrote:

>
>
> On Aug 12, 2021, at 6:11 AM, Deb Cooley <debcooley1@gmail.com> wrote:
>
> PKCS#8 will do, as long as the MUA/device/whatever can match up the
> certificate w/ the key (sometimes not entirely trivial).
>
> The updated PKCS#8 syntax (see RFC 5958) now allows the certificate to be
> included with the private key.
>

This syntax is not supported by e.g. OpenSSL.