Re: [Ace] est-coaps clarification on /att and /crts

Michael Richardson <mcr+ietf@sandelman.ca> Wed, 12 December 2018 21:45 UTC

Return-Path: <mcr+ietf@sandelman.ca>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DDCEE1312DB; Wed, 12 Dec 2018 13:45:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TLh7wGZXfmam; Wed, 12 Dec 2018 13:45:09 -0800 (PST)
Received: from tuna.sandelman.ca (tuna.sandelman.ca [IPv6:2607:f0b0:f:3:216:3eff:fe7c:d1f3]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8872F1312D9; Wed, 12 Dec 2018 13:45:09 -0800 (PST)
Received: from sandelman.ca (obiwan.sandelman.ca [IPv6:2607:f0b0:f:2::247]) by tuna.sandelman.ca (Postfix) with ESMTP id CA4CB20089; Wed, 12 Dec 2018 16:45:02 -0500 (EST)
Received: by sandelman.ca (Postfix, from userid 179) id AF606DF7; Wed, 12 Dec 2018 16:45:08 -0500 (EST)
Received: from sandelman.ca (localhost [127.0.0.1]) by sandelman.ca (Postfix) with ESMTP id AD55965; Wed, 12 Dec 2018 16:45:08 -0500 (EST)
From: Michael Richardson <mcr+ietf@sandelman.ca>
To: "Panos Kampanakis (pkampana)" <pkampana@cisco.com>
cc: "ace@ietf.org" <ace@ietf.org>, "anima@ietf.org" <anima@ietf.org>, Peter van der Stok <stokcons@bbhmail.nl>, "Max Pritikin (pritikin)" <pritikin@cisco.com>
In-Reply-To: <e5c042393be24304b0275ed07ea6ba2b@XCH-ALN-010.cisco.com>
References: <c07a0c0ecb5d48c4aed2595ab8cbef5c@XCH-ALN-010.cisco.com> <3831.1544545763@localhost> <47b9e5cbf7e64fad91a9fc79e83e392c@XCH-ALN-010.cisco.com> <27594.1544566907@localhost> <e5c042393be24304b0275ed07ea6ba2b@XCH-ALN-010.cisco.com>
X-Mailer: MH-E 8.6; nmh 1.7+dev; GNU Emacs 24.5.1
X-Face: $\n1pF)h^`}$H>Hk{L"x@)JS7<%Az}5RyS@k9X%29-lHB$Ti.V>2bi.~ehC0; <'$9xN5Ub# z!G,p`nR&p7Fz@^UXIn156S8.~^@MJ*mMsD7=QFeq%AL4m<nPbLgmtKK-5dC@#:k
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Date: Wed, 12 Dec 2018 16:45:08 -0500
Message-ID: <24917.1544651108@localhost>
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/v-B0WsRULkEuA-QHTMUW7ly1yfo>
Subject: Re: [Ace] est-coaps clarification on /att and /crts
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Dec 2018 21:45:12 -0000

Panos Kampanakis (pkampana) <pkampana@cisco.com> wrote:
> Gotcha, so you are describing a provisional DTLS connection at the server.

I'm thinking about a Registrar that might be serving both provisional
connections and ones that are just renewing LDevIDs, and maybe ones that
also serve selected factory installed IDevIDs (a use case which est-coaps
caters directly to).

> Currently we say that clients need to be authenticated in a DTLS connection
> before an EST-coaps request. Do you want to make it more explicit to say
> that even though EST allowed for it, EST-coaps does not allow
> unauthenticated /crt and /att? We can certainly add that.

I'd like to add this.

--
Michael Richardson <mcr+IETF@sandelman.ca>, Sandelman Software Works
 -= IPv6 IoT consulting =-