Re: [Ace] I-D Action: draft-ietf-ace-cmpv2-coap-transport-03.txt

Daniel Migault <mglt.ietf@gmail.com> Tue, 26 October 2021 00:22 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 03C7A3A0DF6 for <ace@ietfa.amsl.com>; Mon, 25 Oct 2021 17:22:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cJ_7CK4PHTv6 for <ace@ietfa.amsl.com>; Mon, 25 Oct 2021 17:22:21 -0700 (PDT)
Received: from mail-vk1-xa2e.google.com (mail-vk1-xa2e.google.com [IPv6:2607:f8b0:4864:20::a2e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E96A13A0DF1 for <ace@ietf.org>; Mon, 25 Oct 2021 17:22:20 -0700 (PDT)
Received: by mail-vk1-xa2e.google.com with SMTP id bc10so6091034vkb.1 for <ace@ietf.org>; Mon, 25 Oct 2021 17:22:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=fVgt3Up5qWLQ5sJmT2vtNedcz1AENNW5LDYxXCLA9e8=; b=ipY+Z1Js+NoF0Kobzs10SK8iMhPIWHjMuTsB6ddr0Os8hvLKP/SyNIVXjB71W6iLK5 aHjCJ64wTy9Uf2gMEpxy2VMHtOMYb0nbM6FoWesSprT2ucmGjViGKBnBd17ToZwV6u0m paTveo4qoY6R14wQtOtYK6IS8FueuA0RIb+x5gA8ZJs0pTLHOm+LQS2Nh6JS0jFf1fbt nyMom/NkiONQGzbItRDWoB8l30t9yCKGcat6m9/+fUl88KoyoG4M3eupkLY+qvtu9D6K Yl/Cdu0xg7CGTQtB1ozjXYX72HwWzO9lYD+xfv7oSXx8BE9T8nWN9neYVLRquUvJx6T0 AdqQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=fVgt3Up5qWLQ5sJmT2vtNedcz1AENNW5LDYxXCLA9e8=; b=iyxhG6UdBusECXLV+KprXzHeL6hBjIAm08sQaGwbUF1p4a/FYq7wK1FF5lI3+cW5zY rNf+yI2Z13rjPM4RQ+UImJGIyZlM7TYA11krGeEshpmzKxw6AY/xqJ9LnbUizF5wWYM6 QHyCcysSIdF7nrbAF9rRLi5iRIOhTkngg0Eju4TOBetq5kw136BooX9SlIzI49enVfiN etUm/xPLwaZFV9thIIS2b4bS+ySlZiLuYtDQbRSnz/Dh/iB3mHwUVcUJzPqQr6iOguVY GxLMkA8c7SelHLAmzltkUUmDv9nEcYnFKCX1SfQuRCbmiKii2ai+nXSDa+gaeJ+uDC8h LhJg==
X-Gm-Message-State: AOAM530wmmJIbn4+EsY8J8lTqGGAKMBnTzzS5tnNSsT6BUDzpFsoQ3uN 4BuQWBhyYu2AYWxj03GSrJD9aWhU4HkDtLQQS3s=
X-Google-Smtp-Source: ABdhPJx1Ff/X4eV52ontMVyo7QeKqrfLKiN14uxlw8QbouWAB7oTwedErnCw2PaNsWyx0Xz0LKyRJSTj1VDDlLtdjGA=
X-Received: by 2002:a05:6122:508:: with SMTP id x8mr19109117vko.10.1635207737171; Mon, 25 Oct 2021 17:22:17 -0700 (PDT)
MIME-Version: 1.0
References: <163312276662.27649.1032388106837976336@ietfa.amsl.com> <CAEpwuw2oJ0XC=OhpO_dcRYNvv-j5pvbuTFG+aL1V7zS52CaBzQ@mail.gmail.com> <AM0PR10MB2418F4DCFB2A996245D500D4FEAE9@AM0PR10MB2418.EURPRD10.PROD.OUTLOOK.COM> <CADZyTkkZOV37ykZy2Dpt71jqoGLHRq6aH7cFrhCHt40wiJaO8A@mail.gmail.com> <CAEpwuw3e5cp57WaP6om5CG+bbDgsZxodecQa5_QzP8uKz8oSFw@mail.gmail.com>
In-Reply-To: <CAEpwuw3e5cp57WaP6om5CG+bbDgsZxodecQa5_QzP8uKz8oSFw@mail.gmail.com>
From: Daniel Migault <mglt.ietf@gmail.com>
Date: Mon, 25 Oct 2021 20:22:06 -0400
Message-ID: <CADZyTknOHWjYGa55xtV6AEvZj1JLsA_7HC6SMGdy=cqOqr9-Wg@mail.gmail.com>
To: Mohit Sahni <mohit06jan@gmail.com>
Cc: David von Oheimb <david.von.oheimb@siemens.com>, Saurabh Tripathi <stripathi@paloaltonetworks.com>, "Brockhaus, Hendrik" <hendrik.brockhaus@siemens.com>, Ace Wg <ace@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004ee07a05cf367850"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/XZEUMwM3RgOUxTFfKEebM1ce9Fc>
Subject: Re: [Ace] I-D Action: draft-ietf-ace-cmpv2-coap-transport-03.txt
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Oct 2021 00:22:26 -0000

On Mon, Oct 25, 2021 at 5:18 PM Mohit Sahni <mohit06jan@gmail.com> wrote:

> Hi Daniel,
>
> Please find answers to your questions:
> A) Currently there is an open source implementation to support CMP over
> CoAP maintained by @David von Oheimb <david.von.oheimb@siemens.com>. I
> believe these do not follow the draft exactly but are based on this draft.
> Here are github links:
>
>    - https://github.com/siemens/LightweightCmpRa
>    - https://github.com/siemens/embeddedCMP
>
> great. That is helpful for the shepherd

>
>    -
>
> B) I can confirm that I am not aware of any IPR. Adding @Saurabh Tripathi
> <stripathi@paloaltonetworks.com> to confirm on this side also.
>
> thanks.

C) I generated the document using the xml2rfc v3 tool. The boilerplate is
> generated by the xml2rfc tool based on xml tags. It could be an issue with
> the NITS tool or XML2RFC tool, I will try to generate another txt version
> based on latest version of the tool or fix the issue manually.
>
> you did good. I was looking at the wrong place. The nits was misleading to
me.


> D) I will add a note for IANA mentioning this. Can you please review if
> this note looks good?
>
> This Internet draft references the .well-known/cmp temporary IANA registry
> [Link to:
> https://www.iana.org/assignments/well-known-uris/well-known-uris.xhtml].
> Please add a reference of this draft to the .well-known/cmp registry and if
> this draft is published before [I-D.ietf-lamps-cmp-updates] please make the
> .well-known/cmp registry permanent based on this draft's publication.
>
> That seems fine to me. They will probably ask for something else or remove
the text, but we have avoided running through the cracks.


> E) Can you confirm if this change looks good to you?
> OLD:
>    This document requires a new entry to the CoAP Content-Formats
>    Registry code for the content-type "application/pkixcmp" for
>    transfering CMP transactions over CoAP.
>
>    Type name: application
>
>    Subtype name: pkixcmp
>
> NEW:
>    This document requires a new entry to the CoAP Content-Formats
>    Registry code for the content-type "application/pkixcmp" for
>    transfering CMP transactions over CoAP from the identifier
>    range 256-9999 reserved for IETF specifications.
>
>    Type name: application
>
>    Subtype name: pkixcmp
>
>    Encoding: Content may contain arbitrary octet
>    values. The octet values are the ASN.1 DER
>    encoding of a PKI message, as defined in the
>    [RFC4210] specifications.
>
>    Reference: This internet draft and RFC4210
>
> Looks good!

> Thanks a lot for your help moving this forward.
>
> Regards
> Mohit
>
>
> On Mon, Oct 25, 2021 at 12:37 PM Daniel Migault <mglt.ietf@gmail.com>
> wrote:
>
>> Hi,
>>
>> Here are some information I need to complete the shepherd:
>>
>> A.  Do we have existing implementation or intention to implement it.
>>
>> B. Can both co-authors confirm they are not aware of any IPR.
>>
>> C. The document seems to lack the recommended RFC 2119 boilerplate, even
>> if
>>
>>      it appears to use RFC 2119 keywords -- however, there's a paragraph with
>>      a matching beginning. Boilerplate error?
>>
>> D.  .The draft uses .well-known/cmp. .well-known/cmp is indicated as
>> temporary [iana] and cmp-updates is still a draft. I am not sure we need to
>> wait for cmp-updates to be published, but if the draft is abandoned we may
>> need to indicate IANA that the cmp needs to be moved to permanent after
>> 2022-05-20  - or may be at the publication of this draft. I suggest we add
>> a note in the IANA section which could be removed by IANA or the RFC
>> editor.
>>
>> E. I am not sure the registration of pkiccmp does not need more
>> information. More especially, I see
>>
>> https://www.iana.org/assignments/core-parameters/core-parameters.xhtml#content-formats
>> https://www.rfc-editor.org/rfc/rfc7252.html#section-12.3
>>
>> Please check what is needed and make sure the IANA is correct.
>>
>> Yours,
>> Daniel
>>
>>

-- 
Daniel Migault
Ericsson