Re: [Ace] I-D Action: draft-ietf-ace-cmpv2-coap-transport-03.txt

Mohit Sahni <mohit06jan@gmail.com> Mon, 25 October 2021 21:19 UTC

Return-Path: <mohit06jan@gmail.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 04D163A10BD for <ace@ietfa.amsl.com>; Mon, 25 Oct 2021 14:19:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 62tNVM3vDYIE for <ace@ietfa.amsl.com>; Mon, 25 Oct 2021 14:19:04 -0700 (PDT)
Received: from mail-lj1-x230.google.com (mail-lj1-x230.google.com [IPv6:2a00:1450:4864:20::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 076AF3A0FCF for <ace@ietf.org>; Mon, 25 Oct 2021 14:18:58 -0700 (PDT)
Received: by mail-lj1-x230.google.com with SMTP id o11so19143234ljg.10 for <ace@ietf.org>; Mon, 25 Oct 2021 14:18:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=LAYIsjYwVd71bZCYQFzsrd0gK18X97+J8qOxc7e/oJo=; b=MDG0KciUAN24G1OOtmjX4j9Uz4mH5Lmg0MAEy73jJeUf4aiO++KUMneUTpp2wasvk7 DKR8/KRT+9LUzPKJaPzvhss7TjP3giAFOnvMA3poO0hJPA0sbH4R8z928AAWUPVgL8kx yHUASTLOo5MFNFayxL4TyZG9xqLct0vIMLw/yBniPrQGe0ThlPE7xJvnlMr5fxHFAE9a +CNA3nYBayk+8oqZ7ZImVRZuOr5QY+L9A2P2FKRCCKsofnIG8NZ/PUlO05SK8ugZ2Vr/ SRJk2q8ZJ0fVX05TnXzrG4dRvd+NCWqWzU5qAUEiayOMfz+vNc2bjBi96MCyA2jGS5BG B/Ng==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=LAYIsjYwVd71bZCYQFzsrd0gK18X97+J8qOxc7e/oJo=; b=EcRMa1YFxsSyOdoL9hIcUwoQ5OtjLe7IfL/SSLgXTZDI+JgX+XnVTgHx09+C5ltZzU zFOINuWUMhpe8T0sfAunsHJdmgXH5zI4zycUgagW+STLjJIGwEXPBfEkOv1YZsgExU3y dGfOZI6B0JCh7jIWVsr2ElOvBOGgmYK/JmsUuYnCw4dtufvH2WCoT1DK/r0qPGB94W3b H1ePUkadKHw1bZALMZNuRsnr9FAlroh9urte7OAsePu1hj04ku4jPJjyuZl49ZvQ6PCp BCmGmeCA6N0aLNFs0bbpgmLwStZVb14pJn1nrqxh2WUGwkku8CK3ZB8b78Int9FmTEpi g5XA==
X-Gm-Message-State: AOAM5337Ex5+JZwhkwLzTh3Vr+0FgdwVjloWcnCcljwycU/4itMkBEMj +CknG0M2toTUM7F4eCLa3xfuoxCZv+hX+1K0pww=
X-Google-Smtp-Source: ABdhPJyvHOR8JnZ6ULcJqeYvAS7wS5UQ/fQv8WHz3bam+bbRtZoPQSzkowzzRyJ797mIlm4Nxz9SI0eOED6RVfxa/qE=
X-Received: by 2002:a2e:a361:: with SMTP id i1mr20877640ljn.365.1635196735066; Mon, 25 Oct 2021 14:18:55 -0700 (PDT)
MIME-Version: 1.0
References: <163312276662.27649.1032388106837976336@ietfa.amsl.com> <CAEpwuw2oJ0XC=OhpO_dcRYNvv-j5pvbuTFG+aL1V7zS52CaBzQ@mail.gmail.com> <AM0PR10MB2418F4DCFB2A996245D500D4FEAE9@AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM> <CADZyTkkZOV37ykZy2Dpt71jqoGLHRq6aH7cFrhCHt40wiJaO8A@mail.gmail.com>
In-Reply-To: <CADZyTkkZOV37ykZy2Dpt71jqoGLHRq6aH7cFrhCHt40wiJaO8A@mail.gmail.com>
From: Mohit Sahni <mohit06jan@gmail.com>
Date: Mon, 25 Oct 2021 14:18:43 -0700
Message-ID: <CAEpwuw3e5cp57WaP6om5CG+bbDgsZxodecQa5_QzP8uKz8oSFw@mail.gmail.com>
To: Daniel Migault <mglt.ietf@gmail.com>, David von Oheimb <david.von.oheimb@siemens.com>, Saurabh Tripathi <stripathi@paloaltonetworks.com>
Cc: "Brockhaus, Hendrik" <hendrik.brockhaus@siemens.com>, Ace Wg <ace@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000088156505cf33e88b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/8FavjLlp6yphexCV_rkNwYhp1o0>
Subject: Re: [Ace] I-D Action: draft-ietf-ace-cmpv2-coap-transport-03.txt
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Oct 2021 21:19:13 -0000

Hi Daniel,

Please find answers to your questions:
A) Currently there is an open source implementation to support CMP over
CoAP maintained by @David von Oheimb <david.von.oheimb@siemens.com>. I
believe these do not follow the draft exactly but are based on this draft.
Here are github links:

   - https://github.com/siemens/LightweightCmpRa
   - https://github.com/siemens/embeddedCMP

B) I can confirm that I am not aware of any IPR. Adding @Saurabh Tripathi
<stripathi@paloaltonetworks.com> to confirm on this side also.

C) I generated the document using the xml2rfc v3 tool. The boilerplate is
generated by the xml2rfc tool based on xml tags. It could be an issue with
the NITS tool or XML2RFC tool, I will try to generate another txt version
based on latest version of the tool or fix the issue manually.

D) I will add a note for IANA mentioning this. Can you please review if
this note looks good?

This Internet draft references the .well-known/cmp temporary IANA registry
[Link to:
https://www.iana.org/assignments/well-known-uris/well-known-uris.xhtml].
Please add a reference of this draft to the .well-known/cmp registry and if
this draft is published before [I-D.ietf-lamps-cmp-updates] please make the
.well-known/cmp registry permanent based on this draft's publication.

E) Can you confirm if this change looks good to you?
OLD:
   This document requires a new entry to the CoAP Content-Formats
   Registry code for the content-type "application/pkixcmp" for
   transfering CMP transactions over CoAP.

   Type name: application

   Subtype name: pkixcmp

NEW:
   This document requires a new entry to the CoAP Content-Formats
   Registry code for the content-type "application/pkixcmp" for
   transfering CMP transactions over CoAP from the identifier
   range 256-9999 reserved for IETF specifications.

   Type name: application

   Subtype name: pkixcmp

   Encoding: Content may contain arbitrary octet
   values. The octet values are the ASN.1 DER
   encoding of a PKI message, as defined in the
   [RFC4210] specifications.

   Reference: This internet draft and RFC4210

Thanks a lot for your help moving this forward.

Regards
Mohit


On Mon, Oct 25, 2021 at 12:37 PM Daniel Migault <mglt.ietf@gmail.com> wrote:

> Hi,
>
> Here are some information I need to complete the shepherd:
>
> A.  Do we have existing implementation or intention to implement it.
>
> B. Can both co-authors confirm they are not aware of any IPR.
>
> C. The document seems to lack the recommended RFC 2119 boilerplate, even
> if
>
>      it appears to use RFC 2119 keywords -- however, there's a paragraph with
>      a matching beginning. Boilerplate error?
>
> D.  .The draft uses .well-known/cmp. .well-known/cmp is indicated as
> temporary [iana] and cmp-updates is still a draft. I am not sure we need to
> wait for cmp-updates to be published, but if the draft is abandoned we may
> need to indicate IANA that the cmp needs to be moved to permanent after
> 2022-05-20  - or may be at the publication of this draft. I suggest we add
> a note in the IANA section which could be removed by IANA or the RFC
> editor.
>
> E. I am not sure the registration of pkiccmp does not need more
> information. More especially, I see
>
> https://www.iana.org/assignments/core-parameters/core-parameters.xhtml#content-formats
> https://www.rfc-editor.org/rfc/rfc7252.html#section-12.3
>
> Please check what is needed and make sure the IANA is correct.
>
> Yours,
> Daniel
>
>