Re: [Ace] EST over CoAP

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Mon, 14 May 2018 11:53 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 407D012DA13 for <ace@ietfa.amsl.com>; Mon, 14 May 2018 04:53:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.911
X-Spam-Level:
X-Spam-Status: No, score=-1.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M0DPWHhjf1C0 for <ace@ietfa.amsl.com>; Mon, 14 May 2018 04:53:38 -0700 (PDT)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01on0078.outbound.protection.outlook.com [104.47.2.78]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 11B6B126D45 for <ace@ietf.org>; Mon, 14 May 2018 04:53:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector1-arm-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=/YdGVBIq5MyJT3/sWf7BuDKM5MKs85+m4LYQcJgDN1o=; b=lBShftwrEfjJ7z003ZTc8Jd5ubPJrutiQNXdDpi+iJc9NH8pVR3W9Hn1OBWM3zk3a68va6xsdx96mlaba01y9x+FztsMJgvC4N//UxizSrtddXw/MURlhpjH8ntA3mUYOJvDYMkAlcMiRp+Ehh65YvAOrUWM3DKO+VkinuUPnHs=
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com (10.173.75.16) by VI1PR0801MB1869.eurprd08.prod.outlook.com (10.173.73.19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.755.16; Mon, 14 May 2018 11:53:35 +0000
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::7c43:c1a5:4f69:5365]) by VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::7c43:c1a5:4f69:5365%17]) with mapi id 15.20.0755.018; Mon, 14 May 2018 11:53:35 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Michael Richardson <mcr+ietf@sandelman.ca>
CC: "ace@ietf.org" <ace@ietf.org>
Thread-Topic: [Ace] EST over CoAP
Thread-Index: AdPrYipD0kyce1IOREqwxYCd2nFDSgAFfjAAAABx6qA=
Date: Mon, 14 May 2018 11:53:35 +0000
Message-ID: <VI1PR0801MB2112C2046C3E6EADDAB95B4EFA9C0@VI1PR0801MB2112.eurprd08.prod.outlook.com>
References: <VI1PR0801MB21122D93F906F952E5E85C87FA9C0@VI1PR0801MB2112.eurprd08.prod.outlook.com> <13072.1526297934@localhost>
In-Reply-To: <13072.1526297934@localhost>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-originating-ip: [156.67.194.220]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; VI1PR0801MB1869; 7:PrIAVz9YHCfzE6Agdy8BtlpGI8abeEfLIyxp/oQCueFoPzIYSTAMlFGFcTLUf3LsFdBEtQgS+MAanlYS/hD8uBg08WUIeFTExgJkOUFYSN45JjVixO2a0zvRzRELArwJ8A9v37FSW5kBQwgMQyBR3PGjYtNIUflTo3MMH365+ieFWuzVPhNkiBXPbBjGjOtKWbKis6z10T1EJv4ONmbXAWM7GDY1rMvxt5JE8oKaCuYdLbFcIN0X+RiJDf+SvLhH
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(5600026)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:VI1PR0801MB1869;
x-ms-traffictypediagnostic: VI1PR0801MB1869:
x-microsoft-antispam-prvs: <VI1PR0801MB18699ADA71FBE9F77422EE2CFA9C0@VI1PR0801MB1869.eurprd08.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(158342451672863)(180628864354917)(120809045254105);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(93006095)(93001095)(3002001)(3231254)(944501410)(52105095)(10201501046)(6055026)(149027)(150027)(6041310)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(20161123562045)(20161123558120)(20161123560045)(6072148)(201708071742011); SRVR:VI1PR0801MB1869; BCL:0; PCL:0; RULEID:; SRVR:VI1PR0801MB1869;
x-forefront-prvs: 067270ECAF
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(376002)(346002)(39380400002)(39860400002)(366004)(396003)(40434004)(13464003)(51914003)(189003)(199004)(476003)(25786009)(446003)(11346002)(229853002)(66066001)(6436002)(14454004)(305945005)(486006)(105586002)(106356001)(33656002)(74316002)(7696005)(7736002)(99286004)(8936002)(81156014)(59450400001)(81166006)(3280700002)(76176011)(8676002)(68736007)(3660700001)(316002)(6246003)(5660300001)(97736004)(2906002)(55016002)(53936002)(2900100001)(6306002)(9686003)(3846002)(966005)(5890100001)(72206003)(6116002)(86362001)(6506007)(186003)(4326008)(5250100002)(26005)(53546011)(102836004)(478600001); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR0801MB1869; H:VI1PR0801MB2112.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: DGNUxblgvm0V4PXw/YThN+h2edft21cme2ArlVc6bXczlu3we+cvfGNdQw1x/wG0BOyCsikwOZCnPjiq3NLR7ptEBWpRbRIK5UOs9C49OlgiHanugiK1V90YAEf0Ey1TC0YTi9JxLsScS363W47f7QbIGyimKnNG5e8nJwsqJLvxGabH2n5QlWYmasiqphay
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-MS-Office365-Filtering-Correlation-Id: 84e9d6ed-09ab-4b85-a748-08d5b99152e3
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 84e9d6ed-09ab-4b85-a748-08d5b99152e3
X-MS-Exchange-CrossTenant-originalarrivaltime: 14 May 2018 11:53:35.3903 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0801MB1869
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/ZFOPVuSye6QLkvvVW-y-wQXh7ZM>
Subject: Re: [Ace] EST over CoAP
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 May 2018 11:53:41 -0000

Hi Michael,

Thanks for the feedback.

Why do you think it takes so long to get this document finished? In the end, you are just carrying EST over CoAP instead of conveying it over HTTP.

Ciao
Hannes

PS: Regarding the use of DTLS/TLS for the proxy. There are obviously ways to get this accomplished but the question for me is whether this functionality should go into this version of the spec or rather a companion document.

-----Original Message-----
From: Michael Richardson [mailto:mcr+ietf@sandelman.ca]
Sent: 14 May 2018 12:39
To: Hannes Tschofenig
Cc: ace@ietf.org
Subject: Re: [Ace] EST over CoAP


Hannes Tschofenig <Hannes.Tschofenig@arm.com> wrote:
    > At IETF#101 Peter presented a list of open issues with the EST over CoAP draft, see
    > https://datatracker.ietf.org/meeting/101/materials/slides-101-ace-est-over-secure-coap-00


    > -          Operational parameter values
    > -          Server side key generation using simple multipart encoding
    > -          Explain trust relations for http/coap proxying

    > I have challenged the usefulness of the server-side key generation
    > during the meeting but in general I am curious where we are with the
    > document. It would be great to get it finalized. It appears that we are
    > adding new features and therefore will not be able to complete the work
    > in any reasonable timeframe.

Server side key generation is not the only way to use this, and I'm not interested in it myself.

I don't think we can do http/coap proxying in any meaningful way if we are using TLS/DTLS for the secure transport.  I have encouraged my co-authors to either take it out, or realize that they are confusing the EST link (over DTLS) with the Registration Authority<->Certificate Authority link (over HTTPS).

    > So, do we have a plan for how to complete the document?

I am implementing at this time, with CoAP over DTLS using OpenSSL today,
and mbedTLS for the pledge side in a week or two.   I believe that we can
finish this document by the end of the summer.  I don't think we'd get to WGLC before IETF102, and as August is a dead zone for IETF work, having a WGLC before September 1 would seem pointless.

--
]               Never tell me the odds!                 | ipv6 mesh networks [
]   Michael Richardson, Sandelman Software Works        | network architect  [
]     mcr@sandelman.ca  http://www.sandelman.ca/        |   ruby on rails    [

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.