Re: [Anima] Handling of endpoint path names (from BRSKI-AE discussion today)

Michael Richardson <mcr+ietf@sandelman.ca> Wed, 26 August 2020 19:42 UTC

Return-Path: <mcr+ietf@sandelman.ca>
X-Original-To: anima@ietfa.amsl.com
Delivered-To: anima@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10FBD3A0928 for <anima@ietfa.amsl.com>; Wed, 26 Aug 2020 12:42:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jaAmg9FuS0QZ for <anima@ietfa.amsl.com>; Wed, 26 Aug 2020 12:42:35 -0700 (PDT)
Received: from tuna.sandelman.ca (tuna.sandelman.ca [209.87.249.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3CB893A0922 for <anima@ietf.org>; Wed, 26 Aug 2020 12:42:34 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by tuna.sandelman.ca (Postfix) with ESMTP id AF5EF389B2; Wed, 26 Aug 2020 15:21:35 -0400 (EDT)
Received: from tuna.sandelman.ca ([127.0.0.1]) by localhost (localhost [127.0.0.1]) (amavisd-new, port 10024) with LMTP id vPTwIc8ekIfW; Wed, 26 Aug 2020 15:21:34 -0400 (EDT)
Received: from sandelman.ca (obiwan.sandelman.ca [209.87.249.21]) by tuna.sandelman.ca (Postfix) with ESMTP id 55A61389AD; Wed, 26 Aug 2020 15:21:34 -0400 (EDT)
Received: from localhost (localhost [IPv6:::1]) by sandelman.ca (Postfix) with ESMTP id 89B5186; Wed, 26 Aug 2020 15:42:32 -0400 (EDT)
From: Michael Richardson <mcr+ietf@sandelman.ca>
To: "Fries, Steffen" <steffen.fries@siemens.com>, "anima@ietf.org" <anima@ietf.org>
In-Reply-To: <f3981ca4bde844dbb27213ae96185967@siemens.com>
References: <3f2d1790efb44ac39405a23dc592dd89@siemens.com> <20200730161142.GB62130@faui48f.informatik.uni-erlangen.de> <12431.1596541563@dooku> <2c4323c817134845ae7c36b41fd239c1@siemens.com> <11029.1596647559@localhost> <eee14f13f5cf4183bf69e999c5fcea04@siemens.com> <6058.1597841627@localhost> <f3981ca4bde844dbb27213ae96185967@siemens.com>
X-Mailer: MH-E 8.6+git; nmh 1.7+dev; GNU Emacs 26.1
X-Face: $\n1pF)h^`}$H>Hk{L"x@)JS7<%Az}5RyS@k9X%29-lHB$Ti.V>2bi.~ehC0; <'$9xN5Ub# z!G,p`nR&p7Fz@^UXIn156S8.~^@MJ*mMsD7=QFeq%AL4m<nPbLgmtKK-5dC@#:k
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha512"; protocol="application/pgp-signature"
Date: Wed, 26 Aug 2020 15:42:32 -0400
Message-ID: <11109.1598470952@localhost>
Archived-At: <https://mailarchive.ietf.org/arch/msg/anima/12dlNrSAPxrxuaKcEyZ7ECYi9h4>
Subject: Re: [Anima] Handling of endpoint path names (from BRSKI-AE discussion today)
X-BeenThere: anima@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Autonomic Networking Integrated Model and Approach <anima.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/anima>, <mailto:anima-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/anima/>
List-Post: <mailto:anima@ietf.org>
List-Help: <mailto:anima-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/anima>, <mailto:anima-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Aug 2020 19:42:37 -0000

Fries, Steffen <steffen.fries@siemens.com> wrote:
    >> Can you explain to me why the discovery via /.well-known/brski is
    >> useful?  This is on the *REGISTRAR*.

    > The intention was to let the pledge or the pledge-agent know in advance
    > what enrollment options are available at the registrar side allowing
    > the pledge to fail fast if it does not have a matching enrollment
    > protocol.

I understand this need, but it seems that we are making the pledge more
complex in order to keep the registrar simpler.  That makes no sense to me:
the pledge should be minimal, while the registrar can remain complex.

    >> In reading BRSKI-AE, I seem to be missing any place where the PUSH
    >> mechanism is described.  In a PUSH use case, what protocol would the
    >> pledge expose to the pledge-agent and/or commissioner?

    > This is currently left outside in terms of the protocol. The intention
    > was to only specify the necessary (signature wrapped) data objects to

I'd really like to have the PUSH part in scope.
I thought that it was just not done yet, but it seems to me that without the
PUSH part, that the protocol isn't async at all.  It is just BRSKI-CMP.

--
Michael Richardson <mcr+IETF@sandelman.ca>, Sandelman Software Works
 -= IPv6 IoT consulting =-