Re: [Ace] Review draft-ietf-ace-coap-est

"Panos Kampanakis (pkampana)" <pkampana@cisco.com> Mon, 17 September 2018 16:56 UTC

Return-Path: <pkampana@cisco.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A71C0130E62; Mon, 17 Sep 2018 09:56:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.51
X-Spam-Level:
X-Spam-Status: No, score=-14.51 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mf_7v9f1NYFb; Mon, 17 Sep 2018 09:56:26 -0700 (PDT)
Received: from rcdn-iport-8.cisco.com (rcdn-iport-8.cisco.com [173.37.86.79]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 481A3130E2E; Mon, 17 Sep 2018 09:56:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=3618; q=dns/txt; s=iport; t=1537203386; x=1538412986; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=DnkpC6F/xgo2uPvhseKUEugKI+qE5+DfxSpxp3hvraI=; b=PsFcokSUYLfqHKXEP5jLQUw8dMHjJGHDwC5giHJwpMffQn3qurej1b/Y tJfXAdjP0qI+oL2fX85vjMSdnZ1UbYD/IS43XRo8ENH538x1GKgVHESbH MfMEZpz6OycmdsrFJ6dqeimhS70q7m/xOpo25Uo8Ru5D5XQOGfj3626YX 0=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0AUAACC259b/5BdJa1cGQEBAQEBAQEBAQEBAQcBAQEBAYFQgVkFKmV/KAqLfYwqgg2WS4F6CxgLhEkCg3IhNBgBAwEBAgEBAm0cDIU4AQEBAQMBASUTNAsMBAIBCA4DBAEBHwkHJwsUCQgBAQQBDQUIgk5MggEPpk0zigIFik8eF4FBP4ESgxKDGwEBAgGBSIVuApxECQKGO4lQH4FDhEqJAItdiEsCERSBJR04gVVwFTuCbIsVhT0BbwGMLoEeAQE
X-IronPort-AV: E=Sophos;i="5.53,386,1531785600"; d="scan'208";a="451399096"
Received: from rcdn-core-8.cisco.com ([173.37.93.144]) by rcdn-iport-8.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 17 Sep 2018 16:56:25 +0000
Received: from XCH-ALN-006.cisco.com (xch-aln-006.cisco.com [173.36.7.16]) by rcdn-core-8.cisco.com (8.15.2/8.15.2) with ESMTPS id w8HGuPJH021939 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Mon, 17 Sep 2018 16:56:25 GMT
Received: from xch-aln-010.cisco.com (173.36.7.20) by XCH-ALN-006.cisco.com (173.36.7.16) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Mon, 17 Sep 2018 11:56:24 -0500
Received: from xch-aln-010.cisco.com ([173.36.7.20]) by XCH-ALN-010.cisco.com ([173.36.7.20]) with mapi id 15.00.1395.000; Mon, 17 Sep 2018 11:56:24 -0500
From: "Panos Kampanakis (pkampana)" <pkampana@cisco.com>
To: Jim Schaad <ietf@augustcellars.com>, "draft-ietf-ace-coap-est@ietf.org" <draft-ietf-ace-coap-est@ietf.org>
CC: 'ace' <ace@ietf.org>
Thread-Topic: [Ace] Review draft-ietf-ace-coap-est
Thread-Index: AdQQomo17j3U+ofJS2Sv3RAe718IaA+BJ2qg
Date: Mon, 17 Sep 2018 16:56:24 +0000
Message-ID: <a9cda02cb6194de594eccd18c9fdaa98@XCH-ALN-010.cisco.com>
References: <032f01d41140$20027c80$60077580$@augustcellars.com>
In-Reply-To: <032f01d41140$20027c80$60077580$@augustcellars.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.82.172.227]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Outbound-SMTP-Client: 173.36.7.16, xch-aln-006.cisco.com
X-Outbound-Node: rcdn-core-8.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/_Ym-zdAYFX0SV7GlQkfwVGI87fg>
Subject: Re: [Ace] Review draft-ietf-ace-coap-est
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Sep 2018 16:56:29 -0000

Hi Jim,
We have now addressed all the issues you brought up in July. The fixes will be in the last iteration. 
We will still make some cosmetic updates and post a new version.
Thank you for the thorough review. 
Rgs,
Panos

-----Original Message-----
From: Ace [mailto:ace-bounces@ietf.org] On Behalf Of Jim Schaad
Sent: Sunday, July 01, 2018 9:34 AM
To: draft-ietf-ace-coap-est@ietf.org
Cc: 'ace' <ace@ietf.org>
Subject: [Ace] Review draft-ietf-ace-coap-est

* In section 4.1 I have a question about what you are using for payload content encoding.  Part of this might just be a question of how you plan to move from ASN.1 to CBOR at some point in the future.  I think that it would necessitate doing new media-types in that event.  You appear to be doing a CBOR bstr wrapping on the ASN.1 encoding payload.  I don't believe that there is any reason for doing this.  I would expect that the payload would be the ASN.1 w/o any ASN.1.  It is highly possible that I am just mis-reading what the text says and this is what you say.

* In section 5.0 - As written, the example of doing a query against /.well-known/core does not match my understanding of what would be return.
It should only return those resources which have the rt field set on them.
I do not understand why you believe that the following lines MAY be returned.  Clarification of why you think this is true would be appreciated.

* Section 6 - Is there a need to have all of this description around TLS-unique?  Do you have a reason to believe that people are going get this implemented wrong?

* Section 7 - I think the figure has an error associated w/ it.  The CA should be tied to the EST Server and not to the Registrar

* Section 7 - Your language is a bit sloppy around the terms of POP and POP linking.  Unless it is really badly behaved, POP should never be broken by an RA.  The POP is the signature on the request and not tied to the TLS channel.  The POP linking is tied to the TLS channel and is broken by the changing of the TLS sessions (client <-> RA,  RA <-> CA) 

* Section 7 - It is not clear to me that the SHOULD on reassembly of fragmentation is not a MUST.  I doubt that any EST server is going to be able to deal with getting fragments of requests from a registrar in separate messages.  This would be compounded if the proxy is handling multiple sessions at the same time. 

* Section 7 - It should be possible that when doing key generation for the protection of the private key to be end-to-end and it should not be necessary for the Proxy to decrypt and then re-encrypt the private key.  It should not matter for this if one does either symmetric or asymmetric encryption of the private key.

* Section 7 - It is very possible that the private key generation function would be hosted on the proxy and not at the CA.  I think that you might want to describe this as a normal configuration.  (Just spotted this in the Security considerations.  I think it should be here as well.)

* Section 9.1 - application/multipart-core should not be in the table of items for IANA to register.  This is being done in a different document.  If you want this table as a whole then it needs to be moved out of IANA considerations.

* Section 9.2 - please expand this text some.  You might want to look at
https://tools.ietf.org/html/rfc7390#section-6.1 for a template.


Jim


_______________________________________________
Ace mailing list
Ace@ietf.org
https://www.ietf.org/mailman/listinfo/ace