Re: [Anima] Benjamin Kaduk's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-08-13 Thread Michael Richardson
+ the URL to the prepared (and idempotent, therefore cachable) audit + response in the Location: header. Does this fix things for you? -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature

Re: [Anima] Benjamin Kaduk's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-08-12 Thread Michael Richardson
eems a tad generic. Renamed already. Ben, I'm posting the -25, and then moving on back to the responses to my responses, including Adam's concerns. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works

Re: [Anima] Benjamin Kaduk's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-08-12 Thread Michael Richardson
onceless vouchers, then they could issue vouchers for devices which are not yet in service. This attack may be very hard to verify and as it would involve doing firmware updates on every device in warehouses (a potentially ruinously expensive process), a manufacturer might be reluctant t

Re: [Anima] Benjamin Kaduk's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-08-12 Thread Michael Richardson
turer's trust anchor for the first time, and then doc> the trust anchor would be installed to the trusted store. There are doc> risks with this; even if the key to name is validated using something doc> like the WebPKI, there remains the possibility > nit

Re: [Anima] EXTERNAL: Re: [Iot-onboarding] OPC and BRSKI

2019-08-12 Thread Michael Richardson
Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works|IoT architect [ ] m...@sandelman.ca http://www.sandelman.ca/| ruby on rails[ signature.asc Description: PGP signature ___

Re: [Anima] [Iot-onboarding] EXTERNAL: Re: OPC and BRSKI

2019-08-12 Thread Michael Richardson
step. Subsequent sales just extend the chain. We didn't go this way because: 1) it mandates sales channel integration, and we think that this will be rare at the beginning. 2) any party in the chain can issue a new sale certificate, effectively stealing the device from the current

Re: [Anima] Benjamin Kaduk's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-08-11 Thread Michael Richardson
was once owned by Registrar A (but sold), then there is a hole that would permit Registrar A to ask for history. But this is legitimate, because perhaps it wasn't actually sold, but in fact stolen, and when they can't get the device to respond, the operator could ask if the device

[Anima] Change of authors for draft-ietf-anima-bootstrapping-keyinfra

2019-08-10 Thread Michael Richardson
into a regular contributor. As he was also the document shepherd, we had a conversation with our AD about the appropriateness of this change, and got approval. The WG, of course, may have other opinions, as it is the WG's document, and people should not feel shy this. -- Michael Richardson

Re: [Anima] EXTERNAL: Re: [Iot-onboarding] OPC and BRSKI

2019-08-10 Thread Michael Richardson
LS or extend our own model > with something like BRSKI but not BRSKI? > While I cannot predict how the various participants in the OPC WGs will > respond to question 3), I do know it would make collaboration a lot > easier if the answer to 2) was yes. I think yes

Re: [Anima] EXTERNAL: Re: [Iot-onboarding] OPC and BRSKI

2019-08-10 Thread Michael Richardson
r in August. Awesome. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works|IoT architect [ ] m...@sandelman.ca http://www.sandelman.ca/ | ruby on rails[ -- Michael Richardson ,

Re: [Anima] Benjamin Kaduk's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-08-09 Thread Michael Richardson
de by the > certificate must be validated, and that the received certificate and > chain must be retained for later validation. Added: The signatures in the certificate MUST be validated even if a signing key can not (yet) be validated. The certifi

Re: [Anima] What does PKIX refer to: Re: Benjamin Kaduk's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-08-09 Thread Michael Richardson
Michael Richardson wrote: > I hoping for some discussion about this comment that I previously > responded to, but it probably got buried. Actually, you did respond on July 20, in an email that I thought to re-read after pushing send. In it you said: mcr> I would n

[Anima] What does PKIX refer to: Re: Benjamin Kaduk's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-08-09 Thread Michael Richardson
3 useful. (I try never to use "X509", because the ITU left us with an unuseable mess, and I don't think they deserve any credit) -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature __

Re: [Anima] [Iot-onboarding] Device Certificate Deployment Automation with ACME using BRSKI

2019-08-09 Thread Michael Richardson
RSKI document has been dealing with in its IESG review. If we can't change the trust anchors used to verify the voucher, then how can the device be onboarded after the MASA has gone away? I don't understand how RFC8572 slipped through the IESG without resolving this. -- Michael Richardson , Sandel

Re: [Anima] [Iot-onboarding] Device Certificate Deployment Automation with ACME using BRSKI

2019-08-08 Thread Michael Richardson
draft-ietf-netconf-trust-anchors) can be used > by a controller/NMS application to configure/set/push trust-anchor > certs used, e.g., to verify a remote server's end-entity certificate. But, more interestingly, it can be used to update the trust anchors, to enable a resale/transfer of ownership! -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___ Anima mailing list Anima@ietf.org https://www.ietf.org/mailman/listinfo/anima

Re: [Anima] [Iot-onboarding] OPC and BRSKI

2019-08-08 Thread Michael Richardson
Device proves it has possession of the Device > private key. > That said, the KeyPair used for communication does not need to be the > same as the KeyPair used to authenticate. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.

Re: [Anima] [Iot-onboarding] Device Certificate Deployment Automation with ACME using BRSKI

2019-08-07 Thread Michael Richardson
I totally see how it gets initial configuration though. I also see how that initial configuration can be caused to do an enrollment, by leveraging some specific, vendor-specific, configuration command. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc De

Re: [Anima] [Iot-onboarding] Device Certificate Deployment Automation with ACME using BRSKI

2019-08-07 Thread Michael Richardson
ft-ietf-netconf-keystore is that it would provided for Registrar initiated (PUSH) updating of device certificates, but would not provide a way for a device to initiate (PULL) to a securely identified EST server. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signat

Re: [Anima] [Iot-onboarding] OPC and BRSKI

2019-08-07 Thread Michael Richardson
a DC, or adjacent distillation tower in a refiner), to use the device in my suite/cabinet/tower. The key problem is the verb "has" needs to be made very clear. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.as

Re: [Anima] [Iot-onboarding] OPC and BRSKI

2019-08-07 Thread Michael Richardson
to be profiled. RFC8572 uses CMS signed JSON for vouchers, and for some configuration assertions, and while RESTCONF is an option, it's not the only option. I have downloaded the OPC documents, and I'll skim them tomorrow. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consult

Re: [Anima] comments on draft-ietf-anima-grasp-api

2019-08-07 Thread Michael Richardson
Brian E Carpenter wrote: > On 07-Aug-19 05:24, Michael Richardson wrote: >> >> I read draft-ietf-anima-grasp-api from the expired drafts list. > Right, the -03 draft expired while we were in Montreal. Our plan is to > make the next update after the

[Anima] comments on draft-ietf-anima-grasp-api

2019-08-06 Thread Michael Richardson
ent. nits: 2.3.1.3: s/neg/negotiate/ I found the "NEG" term in GRASP confusing, because it seems like NEGative, rather then NEGotiate. I'd prefer it was spelt out in the API. s/dry/dryrun/ -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =-

Re: [Anima] [Iot-onboarding] Device Certificate Deployment Automation with ACME using BRSKI

2019-08-06 Thread Michael Richardson
Kent Watsen wrote: > Skimming quickly, I see now the direction to go to a cloud registrar to > be redirected to a local registrar. I feel compelled to point out that > this is exactly what SZTP (RFC 8572) does, or at least, supports. > Actually, as a more general statement, it

Re: [Anima] Clarification reg old reference in the BRSKI draft to IEEE 802_1AR-2009

2019-07-30 Thread Michael Richardson
Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works|IoT architect [ ] m...@sandelman.ca http://www.sandelman.ca/| ruby on rails[ signature.asc Description: PGP signature ___

Re: [Anima] MACsec as an alternative to L3-tunnels

2019-07-29 Thread Michael Richardson
t; routing protocol and aliveness parameters of ACP/data-plane. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___ Anima mailing list Anima@ietf.org https://www.ietf.org/mailman/listinfo/anima

Re: [Anima] [core] SID files and IANA

2019-07-29 Thread Michael Richardson
;> for the mega range that you have mentioned). That being said, I want >> to be sure that the SID draft will not be delayed in case that draft >> is delayed for any reason, so maybe we will need to discuss. Michael Richardson wrote: > I have opened a github issue against th

Re: [Anima] MACsec as an alternative to L3-tunnels

2019-07-26 Thread Michael Richardson
this is where i have not tried to validate), > that MacSec should equally be able to utilize multiple keypairs, > probably mapped by VLAN or ethertype. But the question of course is > whether you want/can expect that MACsec MIC chips have that feature. The people in the line behind

[Anima] MACsec as an alternative to L3-tunnels

2019-07-24 Thread Michael Richardson
h networks [ ] Michael Richardson, Sandelman Software Works| network architect [ ] m...@sandelman.ca http://www.sandelman.ca/| ruby on rails[ signature.asc Description: PGP signature ___ Anima mailing list Anima@ietf

Re: [Anima] I-D Action: draft-ietf-anima-bootstrapping-keyinfra-24.txt

2019-07-22 Thread Michael Richardson
/rfcdiff?url2=draft-ietf-anima-bootstrapping-keyinfra-24 There are still two significant bits of DISCUSS that I have yet to deal with. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works| network architect

Re: [Anima] addressing Content-Type-Encoding errata on EST / RFC7030 --- relationship to BRSKI

2019-07-21 Thread Michael Richardson
Carsten Bormann wrote: > On Jul 17, 2019, at 19:10, Michael Richardson > wrote: >> >> always base64 the payloads > Which means that the content-type headers lie. Backwards > combyativbility [actual autocorrect result :-)] can be nasty. But

Re: [Anima] Alexey Melnikov's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-18 Thread Michael Richardson
rsonally > prefer a new registry, but I understand that it might be a bit more > work in the document. I prefer Updates: 7030. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature

Re: [Anima] Alexey Melnikov's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-18 Thread Michael Richardson
can also be - used for matching purposes. As noted in that document this is not -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works|IoT architect [ ] m...@sandelman.ca http://www.sandelman.ca/

Re: [Anima] Adam Roach's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-17 Thread Michael Richardson
s applied. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works|IoT architect [ ] m...@sandelman.ca http://www.sandelman.ca/| ruby on rails[ signature.asc Description: PGP

Re: [Anima] addressing Content-Type-Encoding errata on EST / RFC7030 --- relationship to BRSKI

2019-07-17 Thread Michael Richardson
Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works|IoT architect [ ] m...@sandelman.ca http://www.sandelman.ca/| ruby on rails[ signature.asc Description: PGP signature ___

Re: [Anima] Mirja Kühlewind's No Objection on draft-ietf-anima-bootstrapping-keyinfra-22: (with COMMENT)

2019-07-17 Thread Michael Richardson
ssed in the > doc. However, this is a usual safety measure we are building in all > protocols (expect there is a good reason to do otherwise), e.g. also > for routing protocols, because you never know for sure how future > deployment scenarios will look like. I have

Re: [Anima] Benjamin Kaduk's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-16 Thread Michael Richardson
quot;ietf-mud-extens...@2018-02-14.yang" > is, but it seems a tad generic. I changed ietf-mud-extension to ietf-mud-brski-masaurl-extension. > Appendix D > [Just checking that Michael wants sandelman.ca embedded in the final > RFC] I don't have a problem with it. There

Re: [Anima] Adam Roach's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-16 Thread Michael Richardson
a process that can be outsourced, and that customers will insist that it is escowed. 25 years ago, when I worked in one of the first firewall companies, dead 20 years now, I regularly provided escrow tapes. It's almost never worth the customers' money to use them, but I'm sure someone has used them. -

Re: [Anima] Adam Roach's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-16 Thread Michael Richardson
it has to work. And putting the onus for that > on the original vendor does NOT seem an effective solution. As long as vendors support blue cables, and are willing to provide firmware updates, I don't see any change. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Mich

Re: [Anima] Adam Roach's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-16 Thread Michael Richardson
se case is the domain of TR-069. I don't know what DSL providers do, some have service PPPoE username/password that they use. Let other use cases write different requirements for access. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson,

Re: [Anima] Adam Roach's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-16 Thread Michael Richardson
specific quality (e.g., idempotence), > say so explicitly. I have removed the two occurences of "RESTful", and in the place where we use 201-Created w/Location:, I mentioned that it is the idempotency that is probably important. -- ] Never tell me the odds!

Re: [Anima] Adam Roach's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-16 Thread Michael Richardson
ferences from IRI to URL, and the components from iauthority to 'authority'. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works|IoT architect [ ] m...@sandelman.ca http://www.sandelman.ca/| ruby on rai

Re: [Anima] Adam Roach's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-16 Thread Michael Richardson
from the point after the voucher is validated. This process SHOULD include server certificate verification using an on-screen fingerprint. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works

Re: [Anima] Alissa Cooper's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-16 Thread Michael Richardson
that this belongs at the end of 1.0, just prior to 1.1? -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___ Anima mailing list Anima@ietf.org https://www.ietf.org/mailman/listinfo/anima

Re: [Anima] Alexey Melnikov's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-16 Thread Michael Richardson
trust anchor since serial numbers are not globally unique. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___ Anima mailing list Anima@ietf.org https://www.ietf.org/mailman/listinfo/anima

Re: [Anima] Mirja Kühlewind's No Objection on draft-ietf-anima-bootstrapping-keyinfra-22: (with COMMENT)

2019-07-16 Thread Michael Richardson
y of sending MUST be such that the aggregate amount of periodic M_FLOODs from all flooding sources cause only negligible traffic across the ACP. I will copy this text. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works

[Anima] ACP SRV.est example

2019-07-16 Thread Michael Richardson
TCP, 80] ] Figure 3: GRASP SRV.est example -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___ Anima mailing list Anima@ietf.org https://www.ietf.org/mailma

Re: [Anima] Adam Roach's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-14 Thread Michael Richardson
is being sold is because the sellor went into bankruptcy. There is no sellor Registrar to invoke this API. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___ Anima mailing l

Re: [Anima] Adam Roach's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-14 Thread Michael Richardson
r had a record of all previous ones, going back to the original MASA issue voucher. I had originally considered this to be the right way to do resale, but many others thought it too complex. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.

Re: [Anima] Adam Roach's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-14 Thread Michael Richardson
define such an artifact in a timely fashion, nor do I know which WG we'd do it in. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works| network architect [ ] m...@sandelman.ca http://www.sandelman.ca/|

Re: [Anima] a note on the rfcdiff for draft-ietf-anima-bootstrapping-keyinfra-22 DISCUSSes

2019-07-13 Thread Michael Richardson
from the various DISCUSSes: https://tinyurl.com/y2qhjwh8 This does not suffer from being very very wide. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- ___ Anima mailing list Anima@ietf.org https://www.ietf.org/mailman

[Anima] a note on the rfcdiff for draft-ietf-anima-bootstrapping-keyinfra-22 DISCUSSes

2019-07-13 Thread Michael Richardson
to scroll. I may post a -23 version with a fix for ONLY the wide JSON, so that a diff against -24 is more understandable. I can't do that until 22nd, but perhaps I'll stage it elsewhere until then. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting

Re: [Anima] Alexey Melnikov's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-13 Thread Michael Richardson
> I think you want to use lower case "should" here. Agreed. > In 5.7 (and a similar issue elsewhere): >{ "version":"1", "Status":FALSE /* TRUE=Success, FALSE=Fail" > This is not valid JSON, this is not even valid pseudo-JSON. Please move > the comment: Already fixed, please see changes at: https://tinyurl.com/y2ex324x -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- ___ Anima mailing list Anima@ietf.org https://www.ietf.org/mailman/listinfo/anima

Re: [Anima] Magnus Westerlund's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS)

2019-07-13 Thread Michael Richardson
6 that has been obsolete by RFC 7230 and > companions. I do note that there are no normative reference for that > part in this document. Fixed to 7230. Yes, that wasn't even a real reference, just a literal [RFC2616]. -- ] Never tell me the odds! | ipv6 mesh networks [ ]

Re: [Anima] Adam Roach's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-12 Thread Michael Richardson
> You almost certainly don't want the service name to contain a leading > underscore. That is added as part of the DNS-SD resolution process, but > not part of the service name itself. fixed. > --- > Appendix B: >> For example, if the first >> Multicast DNS _bootstrapks._tcp.local response doesn't work then the >> second and third responses are tried. > I got a little lost here. Where is the "bootstrapks" service defined? > I don't see it defined in this document or registered at > https://www.iana.org/assignments/service-names-port-numbers/service-names-port-numbers.xhtml?search=bootstrapks Toerless, can you help here? I think that we renamed this. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___ Anima mailing list Anima@ietf.org https://www.ietf.org/mailman/listinfo/anima

Re: [Anima] Adam Roach's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-11 Thread Michael Richardson
was, and we then agreed that there were sometimes reasons to include the the entire URL, but that less is better. We then looked for what the term for the "hostname:port" part was, and found 3986 and 3987. -- ] Never tell me the odds! | ipv6 mesh networks [ ] M

Re: [Anima] Adam Roach's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-11 Thread Michael Richardson
should solve, and for having not solved the problem that the WG charter said was out-of-scope. I'm curious if anyone has read Verner Vinge's Rainbow's End. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature

Re: [Anima] Alissa Cooper's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-10 Thread Michael Richardson
represent some kind of change in business plans. Would a PC vendor be interested if some Enterprise customer suddenly bought only tablets? The BRSKI-MASA connection does not reveal what is bought, but it does reveal who is doing business with whom, and it may also reveal volume. This is just tra

Re: [Anima] Roman Danyliw's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-10 Thread Michael Richardson
rg/doc/review-ietf-anima-bootstrapping-keyinfra-20-secdir-lc-huitema-2019-06-04/), > please respond to the last two issues – random number generation and the > missing assertion leaf. I had not seen this second review, thank you. I will read this on Thursday and post additional

Re: [Anima] Roman Danyliw's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-10 Thread Michael Richardson
. I suspect that the first draft will mostly be a list of things not to do. ("Doctor it hurts when I move my harm like this...") -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works|IoT architect

Re: [Anima] Roman Danyliw's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-10 Thread Michael Richardson
ong thread from concerned operators, this move towards a secure-onboarding-by-default scares people who are used to improvising things in an emergency. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___

Re: [Anima] Roman Danyliw's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-10 Thread Michael Richardson
arer without over-engineering this, remembering that this is a PS, not IS, and the proof will be in the running-code. Would you prefer to used CDDL or something like that to describe it? -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: P

Re: [Anima] Roman Danyliw's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-10 Thread Michael Richardson
Additional standard JSON fields in this POST MAY be added, see - . + . A server that + sees unknown fields should log them, but otherwise ignore them. -- Michael Richardson , Sandelman Software Works -= IPv

Re: [Anima] Éric Vyncke's Discuss on draft-ietf-anima-bootstrapping-keyinfra-22: (with DISCUSS and COMMENT)

2019-07-10 Thread Michael Richardson
o so." > lower case for pledge and what is the purpose of the comma in this > sentence? we had a mania at some point that argued that Pledge was a proper noun. We recovered from it. I think that comma belongs; maybe it SHOULD be a semi-colon. I'm happy to let the copy-editor argue

[Anima] appendix C changes for draft-ietf-anima-constrained-voucher-04.txt

2019-07-04 Thread Michael Richardson
fix before monday and repost. I don't expect to make any other substantive changes other than a few grammar typos I noticed. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___ An

Re: [Anima] FW: New Version Notification for draft-friel-acme-integrations-01.txt

2019-07-03 Thread Michael Richardson
e with Rifaat how we could > potentially integrate both approaches. I'll read this. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___ Anima mailing list Anima@ietf.org https://www.ietf.org/mailman/listinfo/anima

Re: [Anima] New Version Notification for draft-richardson-lamps-rfc7030est-clarify-02.txt

2019-06-18 Thread Michael Richardson
internet-dra...@ietf.org wrote: > A new version of I-D, draft-richardson-lamps-rfc7030est-clarify-02.txt > has been successfully submitted by Michael Richardson and posted to the > IETF repository. > Diff: > https://www.ietf.org/rfcdiff?url2=draft-richardson-l

Re: [Anima] Content-Transfer-Encoding and HTTP 1.x in ANIMA BRSKI

2019-06-17 Thread Michael Richardson
ed to included. I have not made an informative reference to ietf-lamps-rfc7030est-clarify yet. I will stop now for awhile, to wait for consensus to catch up :-) I think that this change needs a WG Consensus Call, and some discussion with area director. -- Michael Richardson , Sandelman Software Work

Re: [Anima] addressing Content-Type-Encoding errata on EST / RFC7030 --- relationship to BRSKI

2019-06-17 Thread Michael Richardson
and payload response of all endpoints in to be [RFC4648] section 4 Base64 encoded DER. This format is to be used regardless of whether there is any Content-Transfer-Encoding header, and any value in that header is to be ignored. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT

Re: [Anima] Content-Transfer-Encoding and HTTP 1.x in ANIMA BRSKI

2019-06-17 Thread Michael Richardson
at we can't patch RFC7030. We can drop the Content-Transfer-Encoding headers (and it seems that many have done that anyway), but we are stuck with a base64 encoded payload for the four end-points that 7030 describes. We could create new end-points that are not base64 encoded, but that does not seem

Re: [Anima] addressing Content-Type-Encoding errata on EST / RFC7030 --- relationship to BRSKI

2019-06-17 Thread Michael Richardson
figured to ignore or fail requests of this form, either via run-time configuration, or via a compile-time option. A main reason to do this is to avoid a permutation that requires testing in the future when no legacy EST clients are expected to connect. -- Michael Richardson , Sand

Re: [Anima] Content-Transfer-Encoding and HTTP 1.x in ANIMA BRSKI

2019-06-17 Thread Michael Richardson
t is sitting in state "reported" since 2017. I'd like to get this unstuck. I think that LAMPS is the place to do this, but I could be wrong. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works| networ

Re: [Anima] Content-Transfer-Encoding and HTTP 1.x in ANIMA BRSKI

2019-06-17 Thread Michael Richardson
7030 end-points. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___ Anima mailing list Anima@ietf.org https://www.ietf.org/mailman/listinfo/anima

Re: [Anima] I-D Action: draft-ietf-anima-bootstrapping-keyinfra-21.txt

2019-06-13 Thread Michael Richardson
the job that I desired, with some excess BEGIN CMS lines, and some lines not wrapped at all. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___ Anima mailing list Anima@ietf.org http

Re: [Anima] Content-Transfer-Encoding and HTTP 1.x in ANIMA BRSKI

2019-06-12 Thread Michael Richardson
ing a multipart *reply* in HTTP for draft-ietf-anima-constrained-voucher, and I really found it hard to determine what the MIME rules for *HTTP* were... -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature

Re: [Anima] Last Call: (Bootstrapping Remote Secure Key Infrastructures (BRSKI)) to Proposed Standard

2019-06-10 Thread Michael Richardson
Brian E Carpenter wrote: >> Eric Rescorla wrote: >> >> You're right that in theory subdomains are unrealistic examples, but does >> >> that >> >> matter for an illustrative example? >> >> > Why not instead use two domain names that end in .example? E.g., >> >

Re: [Anima] Last Call: (Bootstrapping Remote Secure Key Infrastructures (BRSKI)) to Proposed Standard

2019-06-10 Thread Michael Richardson
Eric Rescorla wrote: >> You're right that in theory subdomains are unrealistic examples, but does >> that >> matter for an illustrative example? > Why not instead use two domain names that end in .example? E.g., > demo.example and dem0.example w

Re: [Anima] Last Call: (Bootstrapping Remote Secure Key Infrastructures (BRSKI)) to Proposed Standard

2019-06-10 Thread Michael Richardson
it's not an example domain. Brian suggested the example null vs nu11. This is not about super-cookies, etc. and it doesn't suggest any kind of process involving the list of publicsuffixes. I've opened issue: https://github.com/anima-wg/anima-bootstrap/issues/131 -- Michael Richardson , Sandelman S

Re: [Anima] teap-brski

2019-06-04 Thread Michael Richardson
would find this acceptable, but perhaps some would not. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works|IoT architect [ ] m...@sandelman.ca http://www.sandelman.ca/| ruby on rails

Re: [Anima] Last Call: (Bootstrapping Remote Secure Key Infrastructures (BRSKI)) to Proposed Standard

2019-06-03 Thread Michael Richardson
Fries, Steffen wrote: > Yes, definitely. This would help. Thanks. https://github.com/anima-wg/anima-bootstrap/blob/master/component-diagram.txt edited, will be in -21. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description:

Re: [Anima] Pinning of raw public keys in Constrained Vouchers

2019-06-02 Thread Michael Richardson
On 2019-05-26 11:54 p.m., Jim Schaad wrote: Couldn't we send a hash of identity in (2) and (3), and to do this we need a new element in the constrained voucher. This I've given the mouthful name of: proximity-registrar-sha256-of-subject-public-key-info and:

[Anima] early allocation for id-ct-animaCBORVoucher

2019-05-27 Thread Michael Richardson
op testing that is already ongoing. Can this go to an early allocation? Thank you. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___ Anima mailing list Anima@ietf.org https://www.ietf.o

Re: [Anima] Pinning of raw public keys in Constrained Vouchers

2019-05-27 Thread Michael Richardson
te the strengh required here. It's a CBOR value, so it has a length, and I suppose we could define a way to truncate the value in a standard direction, and then decide later. I think that a non-truncated hash ought to be as strong as sending the key itself, and having two cod

[Anima] Pinning of raw public keys in Constrained Vouchers

2019-05-26 Thread Michael Richardson
PKI encoding, but I suppose an attacker might find a way to prepad with nonsense DER. Please help me decide if this is a useful thing to do. If it's useful, is it useful enough to drop the pinned-domain-subject-key-info? -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consult

[Anima] constrained voucher examples updated --- voucher looks wrong

2019-05-26 Thread Michael Richardson
ng of the registrar's DER encoded certificate, rather than the DER encoding itself. This is clearly wrong, but I do it consistently and tolerantly so I don't notice. I will be fixing this. However, the signature on the resulting object should be correct, even if the contents are semantically wrong

[Anima] implementer question about BRSKI telemetry return(s)

2019-05-17 Thread Michael Richardson
to the MASA that the voucher was accepted by asking for the audit log. That's fine in a success situation, but not as useful in a fail situation. I feel that we are missing something here. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP

[Anima] ready for second WGLC draft-ietf-anima-bootstrapping-keyinfra-20.txt

2019-05-13 Thread Michael Richardson
UTH48) better formatting for these. The document is ready for a second WGLC. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___ Anima mailing list Anima@ietf.org https://www.ietf.org/

[Anima] evaluation of pinned-domain-cert equality in BRSKI

2019-04-25 Thread Michael Richardson
, but I think they are probably acceptable given that vouchers can be re-issued easily. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___ Anima mailing list Anima@ietf.org https

Re: [Anima] ANIMA: re-charter last call (until 4/19/2019)

2019-04-07 Thread Michael Richardson
6 mesh networks [ ] Michael Richardson, Sandelman Software Works|IoT architect [ ] m...@sandelman.ca http://www.sandelman.ca/| ruby on rails[ signature.asc Description: PGP signature ___ Anima mailing list Anima

Re: [Anima] ANIMA: re-charter last call (until 4/19/2019)

2019-04-05 Thread Michael Richardson
Other than that, I'm very happy with the charter. I put those edits into the wiki, and I also fixed a few spelling mistakes. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___ Anima

[Anima] BRSKI -- examples of IDevID with HardwareModuleName

2019-04-03 Thread Michael Richardson
eed to be converted into a serial-number of "type string". The following methods are used depending on the first available IDevID certificate field (attempted in this order): -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consultin

Re: [Anima] I-D Action: draft-ietf-anima-constrained-voucher-03.txt

2019-03-25 Thread Michael Richardson
er Artifacts for Bootstrapping > Protocols Authors : Michael Richardson Peter van der Stok Panos > Kampanakis Filename : draft-ietf-anima-constrained-voucher-03.txt Pages I have slightly rushed to post this -03. The examples are not updated as much as I'd like, and I have three more issues

Re: [Anima] Latest draft charter text of ANIMA

2019-03-18 Thread Michael Richardson
down) ANIMA rather than recharter it. I recognize that such an action might have negative consequences to how various people are able to participate. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature _

Re: [Anima] Primary ANIMA Agenda for IETF104

2019-03-18 Thread Michael Richardson
co-chairs Perhaps we could subdivide this item into three sub-items so that we can be sure to get through it? Could Toerless post his slides sooner? Is the intent for it to be mostly mic line? -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.as

Re: [Anima] Potential Milestones for ANIMA new charter

2019-03-16 Thread Michael Richardson
will need some additional real-world experience. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___ Anima mailing list Anima@ietf.org https://www.ietf.org/mailman/listinfo/anima

Re: [Anima] Call for agenda ANIMA @ IETF 104, Prague

2019-03-12 Thread Michael Richardson
; different component than a local domain registrar. In that aspect it > has a different scope than draft-richardson-anima-smarkaklink. I think this discussion should be interesting! -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael

Re: [Anima] Call for agenda ANIMA @ IETF 104, Prague

2019-03-11 Thread Michael Richardson
ver-discovery --> some details are still TBD. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consulting =- signature.asc Description: PGP signature ___ Anima mailing list Anima@ietf.org https://www.ietf.org/mailman/listinfo/anima

Re: [Anima] $transport-proto in BRSKI

2019-03-08 Thread Michael Richardson
e $transport-proto above indicates the method... > Otherwise, fwiw I'm happy with bootstrapping-keyinfra-19. I noticed that extra $ when reading the diff, and removed it. I will put them all it back: I found another location where it belongs. -- Michael Richardson , Sandelman Software Wor

Re: [Anima] I-D Action: draft-ietf-anima-bootstrapping-keyinfra-19.txt

2019-03-07 Thread Michael Richardson
echnology like: https://en.wikipedia.org/wiki/Physical_unclonable_function but ultimately, that's just another way to do TPM, so skirts the question. -- Michael Richardson , Sandelman Software Works -= IPv6 IoT consultin

[Anima] $transport-proto in BRSKI

2019-03-01 Thread Michael Richardson
know why we have a $ on transport-proto. Maybe it's a typo. -- ] Never tell me the odds! | ipv6 mesh networks [ ] Michael Richardson, Sandelman Software Works|IoT architect [ ] m...@sandelman.ca http://www.sandelman.ca/| ruby on rails

Re: [Anima] Fwd: I-D Action: draft-carpenter-anima-l2acp-scenarios-00.txt

2019-02-27 Thread Michael Richardson
replacing IPsec with MACsec or another encrypted L2VPN protocol which is already in silicon, right? > As for emulating classic Ethernet, yes, that is how the world works > today in many places. Yes. -- ] Never tell me the odds! | ipv6 mesh networks [

<    3   4   5   6   7   8   9   10   11   >