Re: [Ace] New Version Notification for draft-ietf-ace-cmpv2-coap-transport-10.txt

Mohit Sahni <msahni@paloaltonetworks.com> Mon, 15 May 2023 20:48 UTC

Return-Path: <prvs=14992915a1=msahni@paloaltonetworks.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8636EC06F24F for <ace@ietfa.amsl.com>; Mon, 15 May 2023 13:48:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.094
X-Spam-Level:
X-Spam-Status: No, score=-2.094 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=paloaltonetworks.com header.b="TEylJekP"; dkim=pass (2048-bit key) header.d=paloaltonetworks.com header.b="cRUlCUgB"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IZyeFk3Cf0BF for <ace@ietfa.amsl.com>; Mon, 15 May 2023 13:48:22 -0700 (PDT)
Received: from mx0b-00169c01.pphosted.com (mx0a-00169c01.pphosted.com [67.231.148.124]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 712CAC06F231 for <ace@ietf.org>; Mon, 15 May 2023 13:48:22 -0700 (PDT)
Received: from pps.filterd (m0048493.ppops.net [127.0.0.1]) by mx0a-00169c01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 34FJYcEk023808 for <ace@ietf.org>; Mon, 15 May 2023 13:48:22 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=paloaltonetworks.com; h=mime-version : references : in-reply-to : from : date : message-id : subject : to : cc : content-type; s=PPS12012017; bh=+K8X5Vd7o6dIIbm+SjywrWXVxLYbe5eMKgFD/KrQG0I=; b=TEylJekPV9fsPbej+Hk9N89jW0Bpbf5tZZl9p12yDz/s3c4y3kIrHLmev85KC1zjJBVn UgEe+yIOWA9acQQUvWgbYL2U6DTb23Ibh84iQL0/j/G5gqzMaJj5Ox/Sj3ewZn3HitvK bas2SUBwz4EIoqBGnl9xipKv9ufCJdSLMZsfP8tTCq9M4JhZzBV6/GTdmoLtR89iUH/Y BHsfQtrXsshPRRpPphXBJzzwcmkGLTjrp8zsvjsx3/nShO4Gr2hLHAb0UOUKhzgxmClU eaax5lmxWkXu64dhrTxT9NlXaN7j9F+Z+nMLMreDXrab8cwYiI5GTVD8HPPhgp/FkwsD ew==
Received: from mail-yb1-f200.google.com (mail-yb1-f200.google.com [209.85.219.200]) by mx0a-00169c01.pphosted.com (PPS) with ESMTPS id 3qj9km9r2b-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NOT) for <ace@ietf.org>; Mon, 15 May 2023 13:48:21 -0700
Received: by mail-yb1-f200.google.com with SMTP id 3f1490d57ef6-ba71ed074ceso734032276.0 for <ace@ietf.org>; Mon, 15 May 2023 13:48:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=paloaltonetworks.com; s=google.paloaltonetworks.com; t=1684183700; x=1686775700; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=+K8X5Vd7o6dIIbm+SjywrWXVxLYbe5eMKgFD/KrQG0I=; b=cRUlCUgBUg1H4bAax+AUHS4iqsGJ/oTAH5zjFX9b5qpNmcdDvuMJ7z7GB2uNPykjRQ eLnE1l9lEVie8y01B3vIYT5f3MshWAoyRIZNPmeLArPb+9tAGLJG9Sp9hO5e+Mn2HEuX C8yyb1ljD7NoYWRcuGLt7LQGBc4IRMVCydziqhvRNmPla3c5J9/bkfFV9TYKEf821PGq y5z0NZgJ8CvhVMX2ziNIad3qO0Ar8mNzDyfWE2CmQQwGdBVNq1mZr5rwePyNNFf7EYR8 A3AmQcxINQyu7z3MoFi+xM2QXb5fYmEptbPosMyiKHrio0ZMrjd4BIW2BJND5I2kWFb4 EIDQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1684183700; x=1686775700; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=+K8X5Vd7o6dIIbm+SjywrWXVxLYbe5eMKgFD/KrQG0I=; b=FJmrtmTME5nW5vX0++K4pKtvgU/LdmRUEhe0MwvsmdES1dJYCVwyBGc8kQKNVIjNGa gD7URofab7gbsENhI0LJ5tSkWxWmd6sxAEgkB25icdidhX/wx+DxFfzsGg/5k5ZHsCE7 urMaInBbcNvETG2VFVxTySRmCj59XFNSVvntYmF0WDWy7Rtg5RHntvXk+sh/MM1Jcd2q 8tUrhOl7XE3CrZWW+zjZVJmL/6rHZYTNq5PYZu7txu+w5zuXq9O1I0cTLXl+DcexZZdC 9NFQcpViPtuh7iu2icA8iGRLlQOUvIvSW2to1pYORanXLOmRYrprs6qjrmRh9oxtZBjI HPoQ==
X-Gm-Message-State: AC+VfDx25CIvewbVYt8pwQnMkdBWyg0/lDZv/N5WQcXOr2nx4go8YS5R wL5t5lHk5obIpC9jtd+H6Em5YGHkfCeWl1bnF3wCehE+4PeG33CRjLMxx9QCUZ8Cb+SHwmDSx7c qVt4tO9lFQ6Efvh0xnns=
X-Received: by 2002:a81:14ce:0:b0:55d:d26c:66b7 with SMTP id 197-20020a8114ce000000b0055dd26c66b7mr27308274ywu.12.1684183700624; Mon, 15 May 2023 13:48:20 -0700 (PDT)
X-Google-Smtp-Source: ACHHUZ5uzg8C7hYGkktZR+xZdxdLA99sFLXuk2Cvo9hIOvrWcFibf+6HnzxKDwjlwJpLu45kfWu0oJKlyj6XNBFxP0g=
X-Received: by 2002:a81:14ce:0:b0:55d:d26c:66b7 with SMTP id 197-20020a8114ce000000b0055dd26c66b7mr27308259ywu.12.1684183700338; Mon, 15 May 2023 13:48:20 -0700 (PDT)
MIME-Version: 1.0
References: <168418347241.50512.4663184346885028501@ietfa.amsl.com>
In-Reply-To: <168418347241.50512.4663184346885028501@ietfa.amsl.com>
From: Mohit Sahni <msahni@paloaltonetworks.com>
Date: Mon, 15 May 2023 13:48:09 -0700
Message-ID: <CAMRcsGS6h+kTMBgEw-CiV51LhG=2ULJjdhTPgjx0QWnYBJeKzg@mail.gmail.com>
To: internet-drafts@ietf.org
Cc: Saurabh Tripathi <stripathi@paloaltonetworks.com>, ace@ietf.org
Content-Type: multipart/alternative; boundary="00000000000032204205fbc19343"
X-Proofpoint-GUID: d_RsXaakqY3PBW7P9CsRdXBPbSHNkPhY
X-Proofpoint-ORIG-GUID: d_RsXaakqY3PBW7P9CsRdXBPbSHNkPhY
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.957,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-05-15_19,2023-05-05_01,2023-02-09_01
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 bulkscore=0 impostorscore=0 malwarescore=0 spamscore=0 priorityscore=1501 suspectscore=0 lowpriorityscore=0 mlxlogscore=673 adultscore=0 phishscore=0 mlxscore=0 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2304280000 definitions=main-2305150172
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/qDoRyQsQ2VKSTBvRuFgWTpZXtW0>
Subject: Re: [Ace] New Version Notification for draft-ietf-ace-cmpv2-coap-transport-10.txt
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 May 2023 20:48:26 -0000

Updated draft with the comments received in the Ballot.

-Mohit

On Mon, May 15, 2023 at 1:44 PM <internet-drafts@ietf.org> wrote:

>
> A new version of I-D, draft-ietf-ace-cmpv2-coap-transport-10.txt
> has been successfully submitted by Mohit Sahni and posted to the
> IETF repository.
>
> Name:           draft-ietf-ace-cmpv2-coap-transport
> Revision:       10
> Title:          CoAP Transfer for the Certificate Management Protocol
> Document date:  2023-05-15
> Group:          ace
> Pages:          11
> URL:
> https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_archive_id_draft-2Dietf-2Dace-2Dcmpv2-2Dcoap-2Dtransport-2D10.txt&d=DwICaQ&c=V9IgWpI5PvzTw83UyHGVSoW3Uc1MFWe5J8PTfkrzVSo&r=J7DgfMyeL26OZuy8d3qTy_h24Ff1NatxSKMgDUj2Kxg&m=o8zZ7XRSgBSIP41ZNy4ZOBR1nT-F1HaFZXxiFW93nqPXkTMjlDGJMOxFbgTopQbD&s=lSyzfjVy3eRyly9Kd7FCbXZl2OzeEuu8mREaiGrJHcE&e=
> Status:
> https://urldefense.proofpoint.com/v2/url?u=https-3A__datatracker.ietf.org_doc_draft-2Dietf-2Dace-2Dcmpv2-2Dcoap-2Dtransport_&d=DwICaQ&c=V9IgWpI5PvzTw83UyHGVSoW3Uc1MFWe5J8PTfkrzVSo&r=J7DgfMyeL26OZuy8d3qTy_h24Ff1NatxSKMgDUj2Kxg&m=o8zZ7XRSgBSIP41ZNy4ZOBR1nT-F1HaFZXxiFW93nqPXkTMjlDGJMOxFbgTopQbD&s=XI6Dx96db2obsivfLns9HRh1fcOW8_AZ77qIEEEU45U&e=
> Htmlized:
> https://urldefense.proofpoint.com/v2/url?u=https-3A__datatracker.ietf.org_doc_html_draft-2Dietf-2Dace-2Dcmpv2-2Dcoap-2Dtransport&d=DwICaQ&c=V9IgWpI5PvzTw83UyHGVSoW3Uc1MFWe5J8PTfkrzVSo&r=J7DgfMyeL26OZuy8d3qTy_h24Ff1NatxSKMgDUj2Kxg&m=o8zZ7XRSgBSIP41ZNy4ZOBR1nT-F1HaFZXxiFW93nqPXkTMjlDGJMOxFbgTopQbD&s=lqDl_RrtvpY8dZF3g-vP6R0KS1iW1_-hOauEUzqZGFo&e=
> Diff:
> https://urldefense.proofpoint.com/v2/url?u=https-3A__author-2Dtools.ietf.org_iddiff-3Furl2-3Ddraft-2Dietf-2Dace-2Dcmpv2-2Dcoap-2Dtransport-2D10&d=DwICaQ&c=V9IgWpI5PvzTw83UyHGVSoW3Uc1MFWe5J8PTfkrzVSo&r=J7DgfMyeL26OZuy8d3qTy_h24Ff1NatxSKMgDUj2Kxg&m=o8zZ7XRSgBSIP41ZNy4ZOBR1nT-F1HaFZXxiFW93nqPXkTMjlDGJMOxFbgTopQbD&s=q1wVdc3aPtrEhcCcInGArVA-RaOR9cdaPoL5R6rZV2Y&e=
>
> Abstract:
>    This document specifies the use of Constrained Application Protocol
>    (CoAP) as a transfer mechanism for the Certificate Management
>    Protocol (CMP).  CMP defines the interaction between various PKI
>    entities for the purpose of certificate creation and management.
>    CoAP is an HTTP-like client-server protocol used by various
>    constrained devices in the IoT space.
>
>
>
>
> The IETF Secretariat
>
>
>