Re: [babel] info-model: DTLS config parameters

David Schinazi <dschinazi.ietf@gmail.com> Fri, 12 July 2019 16:49 UTC

Return-Path: <dschinazi.ietf@gmail.com>
X-Original-To: babel@ietfa.amsl.com
Delivered-To: babel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 41E5C120191 for <babel@ietfa.amsl.com>; Fri, 12 Jul 2019 09:49:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.703
X-Spam-Level:
X-Spam-Status: No, score=-0.703 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, PDS_NO_HELO_DNS=1.295, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h-Js55nDAzOH for <babel@ietfa.amsl.com>; Fri, 12 Jul 2019 09:48:59 -0700 (PDT)
Received: from mail-lj1-x22c.google.com (mail-lj1-x22c.google.com [IPv6:2a00:1450:4864:20::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 696B712007C for <babel@ietf.org>; Fri, 12 Jul 2019 09:48:59 -0700 (PDT)
Received: by mail-lj1-x22c.google.com with SMTP id i21so9979045ljj.3 for <babel@ietf.org>; Fri, 12 Jul 2019 09:48:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=BEnNvGJSLSYMOOG3uG4SIoAwwo1A+hBPMs4t2lZ0fH4=; b=Lv1w2eJB3lwuELeEM6PYT27E/74lYfKpPRLL8KBT0g+3OzghjMcX7ArGHPqLjgNKkE JDzIwiFsbKoyl4hb0N8GpFr2gFOunZGgND9J1ktqW13sW+hAljm2Cd/5GKJa5gmnDL7+ +NUPHx4Nhm7psVW+V2vtwhkBObEpOww0BTHqMgfqNCEBxGjGvfPTm9SrfF8dFIzg+8IJ +dX+xN82ADBLuKmkKyG/G3OI4yjlf0Az4ZDG5/O/gKMpB2QayoKiliHsSDdEdC2A9PEX mcHR/OG1pFqQF2+5kBX1ZCBJ0vbJ7slXvRkFQWHOGtM4hEkij0s8FMy0NiZY55AjXmbD rGXQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=BEnNvGJSLSYMOOG3uG4SIoAwwo1A+hBPMs4t2lZ0fH4=; b=CuOUIZKN9G0G0Hk28uDEYbBkxHqfvgVDOvHD5vpqO75fXp7UhjEWVxBMR45iCG+SPV R/xBEFLJnY6FLV0ejf14tVXS8nD6z2KPF/my3BA8GMmi/0Wh/7s7hapIYhhTkKqkzvJM apmqHPKWIkvJbx5ujLTmlC5SHQa40cbiwft9bKDZz597OLTpvoELoHA2107DU/95Ilfx pJlwCmh5GlUXqKDRGbgNmB2x1jPIU9mzjXR8lI6TzYs2tqs5O+mWLw9sm5Ay3HNGJULj 6VNd/7GnmtoTW1fdn2Xctz8JR9l9NIMGSmvNE+QHiZunb34cMSi1jMviv73Iieff7Oz6 9SJg==
X-Gm-Message-State: APjAAAX3mrYgdqlc2w/AvCjcxCQMtxjiqt1Iu4V4hYFlzOjVbXTvUArP he9FIYZyRw3JUpjQQO+tZhLZPatJ+zLiIaQCEwI=
X-Google-Smtp-Source: APXvYqzcf+EFxURpbwedqdM56O3xQopJupboULSHMtqQQMotOC5Jz7UwspXflD/2g/hF37h4Dow5UIFXU/nJ9/dHtOE=
X-Received: by 2002:a2e:7f05:: with SMTP id a5mr6402759ljd.190.1562950137606; Fri, 12 Jul 2019 09:48:57 -0700 (PDT)
MIME-Version: 1.0
References: <2D09D61DDFA73D4C884805CC7865E6114E20F015@GAALPA1MSGUSRBF.ITServices.sbc.com> <CAPDSy+7hWPh7gpYgixmA99sOgbqy-jONYTNwthN97zQGH1f5Mg@mail.gmail.com> <2D09D61DDFA73D4C884805CC7865E6114E2203C6@GAALPA1MSGUSRBF.ITServices.sbc.com> <CAC=54BJ2L5QyDnU+zL5Ruwd1MAVjS8sqjpYr0EADUtORrBYuSg@mail.gmail.com>
In-Reply-To: <CAC=54BJ2L5QyDnU+zL5Ruwd1MAVjS8sqjpYr0EADUtORrBYuSg@mail.gmail.com>
From: David Schinazi <dschinazi.ietf@gmail.com>
Date: Fri, 12 Jul 2019 09:48:47 -0700
Message-ID: <CAPDSy+4=TEF8tyLJSTqt=NTagrwN6r7VetgWchzGQC-4P1Wojg@mail.gmail.com>
To: Antonin Décimo <antonin.decimo@gmail.com>
Cc: Babel at IETF <babel@ietf.org>, "STARK, BARBARA H" <bs7652@att.com>
Content-Type: multipart/alternative; boundary="000000000000c0f65e058d7eaf94"
Archived-At: <https://mailarchive.ietf.org/arch/msg/babel/WvTCt1TUXxK-_z-4o6WCipYT9aQ>
Subject: Re: [babel] info-model: DTLS config parameters
X-BeenThere: babel@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "A list for discussion of the Babel Routing Protocol." <babel.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/babel>, <mailto:babel-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/babel/>
List-Post: <mailto:babel@ietf.org>
List-Help: <mailto:babel-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/babel>, <mailto:babel-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Jul 2019 16:49:01 -0000

I agree about making cert types global and hmac per interface.

David


On Fri, Jul 12, 2019 at 09:19 Antonin Décimo <antonin.decimo@gmail.com>
wrote:

> Hello Barbara,
>
> > I think dtls-cert-types still belongs at the global layer
>
> After given some thoughts, I completely agree. dtls-cert-types is
> simply a superset of all supported certificate types, and
> dtls-cert-prefer can be a strict subset if we don’t want to allow a
> certain type of certificate on an interface.
>
> -- Antonin
>