Re: [netconf] Shepherd Review on draft-ietf-netconf-https-notif-10

Mahesh Jethanandani <mjethanandani@gmail.com> Mon, 11 July 2022 20:01 UTC

Return-Path: <mjethanandani@gmail.com>
X-Original-To: netconf@ietfa.amsl.com
Delivered-To: netconf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4527CC06B992; Mon, 11 Jul 2022 13:01:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2kTnQappHs8D; Mon, 11 Jul 2022 13:01:25 -0700 (PDT)
Received: from mail-pj1-x1031.google.com (mail-pj1-x1031.google.com [IPv6:2607:f8b0:4864:20::1031]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 95191C1C4BEE; Mon, 11 Jul 2022 13:00:34 -0700 (PDT)
Received: by mail-pj1-x1031.google.com with SMTP id g16-20020a17090a7d1000b001ea9f820449so9382333pjl.5; Mon, 11 Jul 2022 13:00:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=EONwNTILN2t+mVJKdKLp32wPMG0WI7tTkHLfuN8m1EI=; b=fCffD6x+afCYM6aWzUuAWrff+xFHYiCw+Xgzm+7Fu8S1wtHHTsYknjqqVZlnfelfqH nH8b0g+20IuQ5anBb22kxr1iN1QsFRGJYkWMl9B5erDd9GGGMz6fVZd5LnofcNnKbOYl vxN5cHBcOHseIqXfXcushJMfUpw6MX/8ME+9yykpy9TTOQgi8+kAlnjuK297YFrFcz6N hqu4TfDI5THtK9L6O/V8Zt1uMFidLohpTMiHrHFvWl0nbnFiGmMjphutL2mWXtq1QGqD pfonISc8gz2ECT3rxchvzvrPUpAoRvEqVtSkA6DKbYS4jwCmGDCabXT1FclolJfCjcYs jqTA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=EONwNTILN2t+mVJKdKLp32wPMG0WI7tTkHLfuN8m1EI=; b=Gqm009s4eVI2m9wMmxupe2ZFjDXtTmQBKQ/LZt+7Gkl7UItktJPwN9oZdGu++DIxGK cp7q+AbPN2HQ7+v5mRqfPzV+ec5pc3dmWX8BpA3e9QVsV9NkiGqJmEqj6zs9W4D0fGFi Bf+oyuhfTMnmYyUkI1GcWx5IMPQ8QvC9x/lH8bbUMwYw2VTNErgYQDQzvJ4C0+0ISzbp wzATI7aRqbdBDOCAh/wN77SU2qfiXBKTuUR9jczufCTCT26Zxwsz1to6O9XZMaDOv/az QKT8st6GRvNx0RKkQ9a/cwAdk8F0y6/mtq0ep8n/7VzzDQqCIEFm4J1rEAL+JYChtplv q+hQ==
X-Gm-Message-State: AJIora/1yrN0wn1C+QqDDkUawC2CI3jUVxX90FcfnzkxKFSzqKqFhYLE CqsiweXBnyho8uIxeBD8BU1e5ZR++r8=
X-Google-Smtp-Source: AGRyM1sBsWsavvXvGHxMlpdWF4eLU02MeTYyX5BCjprc8qLvusNJqkX30DrmI/kbU7B5jLahwn/0Jg==
X-Received: by 2002:a17:90a:c907:b0:1ef:7655:98d7 with SMTP id v7-20020a17090ac90700b001ef765598d7mr36618pjt.117.1657569634075; Mon, 11 Jul 2022 13:00:34 -0700 (PDT)
Received: from smtpclient.apple (adsl-70-234-233-187.dsl.rcsntx.sbcglobal.net. [70.234.233.187]) by smtp.gmail.com with ESMTPSA id l9-20020a170902f68900b0015e8d4eb24fsm5063397plg.153.2022.07.11.13.00.32 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 11 Jul 2022 13:00:33 -0700 (PDT)
From: Mahesh Jethanandani <mjethanandani@gmail.com>
Message-Id: <CE11142F-7619-4D85-AD2E-9C9FA124BC92@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_907BA1B4-2383-4B48-B3DF-320B9E46B9CE"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
Date: Mon, 11 Jul 2022 13:00:32 -0700
In-Reply-To: <6f074fa3ae81445e89f68122a609519f@huawei.com>
Cc: "draft-ietf-netconf-https-notif@ietf.org" <draft-ietf-netconf-https-notif@ietf.org>, "netconf@ietf.org" <netconf@ietf.org>, Robert Wilton <rwilton@cisco.com>
To: "maqiufang (A)" <maqiufang1@huawei.com>
References: <1f22e4eaedd64670a64b55a198df7d28@huawei.com> <A1BAC90C-8FBE-4095-A640-808C43BE9F40@gmail.com> <6f074fa3ae81445e89f68122a609519f@huawei.com>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/netconf/mH7yV_t5Af3PXL6FsFQU7SIKl7M>
Subject: Re: [netconf] Shepherd Review on draft-ietf-netconf-https-notif-10
X-BeenThere: netconf@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: NETCONF WG list <netconf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/netconf>, <mailto:netconf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/netconf/>
List-Post: <mailto:netconf@ietf.org>
List-Help: <mailto:netconf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/netconf>, <mailto:netconf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Jul 2022 20:01:29 -0000

[Pruning the list down to open issues]

> On Jun 28, 2022, at 8:30 PM, maqiufang (A) <maqiufang1@huawei.com> wrote:
> 
> 
> ·         Section 2 Overview of Publisher to Receiver Interaction
> ·         Would it be beneficial to state clearly in this section that the receiver which is a NETCONF or RESTCONF client, though, works as an HTTPS server to present HTTP target resources?
>  
> [mj] We do not require the receiver to be a RESTCONF client, as you observed above. The only requirement is that the receiver be an HTTPS server. Being a HTTP based protocol, it cannot be a NETCONF server or client.
> So my only question is, would it be good to state clearly that the receiver is required to be an HTTPS server in Sec.2? Just a suggestion, feel free to accept or reject it.

[mj] In the Abstract we state that this document is defining the protocol for HTTPS, and explicitly not NC or RC. We will elaborate on the Abstract in the Introduction.

Thanks.


Mahesh Jethanandani
mjethanandani@gmail.com