Re: [lamps] Comments on CMP Updates, draft-ietf-lamps-rfc4210bis-07

Tomas Gustavsson <Tomas.Gustavsson@keyfactor.com> Mon, 04 March 2024 15:31 UTC

Return-Path: <Tomas.Gustavsson@keyfactor.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1CC4DC151070 for <spasm@ietfa.amsl.com>; Mon, 4 Mar 2024 07:31:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.105
X-Spam-Level:
X-Spam-Status: No, score=-7.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=keyfactor.com header.b="ooTiqGxQ"; dkim=pass (2048-bit key) header.d=keyfactorinc.onmicrosoft.com header.b="QUMwI8ON"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gqR-qfIGvOxY for <spasm@ietfa.amsl.com>; Mon, 4 Mar 2024 07:31:50 -0800 (PST)
Received: from mx0b-0041f601.pphosted.com (mx0b-0041f601.pphosted.com [148.163.143.136]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 987C7C15793B for <spasm@ietf.org>; Mon, 4 Mar 2024 07:31:37 -0800 (PST)
Received: from pps.filterd (m0365590.ppops.net [127.0.0.1]) by mx0b-0041f601.pphosted.com (8.17.1.24/8.17.1.24) with ESMTP id 424Cr9it020690; Mon, 4 Mar 2024 15:31:36 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=keyfactor.com; h=from:to:cc:subject:date:message-id:references:in-reply-to :content-type:mime-version; s=pps1; bh=oN7Br09347E1DAchIWnHlETjr qdw6OC9Ujt57C+7YSw=; b=ooTiqGxQURQlM1eoVXhAYOcTi37u9196CRMQbtYnC m1Ha8N9oB9qn2D+Jf8WkgN25ndMd+eXgAzv2F/SJgCGDhc1tCZrSiPrY79RFRyFN zAmmN7P1qZCUBaTpm/HxTkdfMH8JTPVFvRbREa1VLOWFiyKHsJcrhpTk8eFb2WaO 4sHEw2aJBKHRAiVr4fcj5paH9y52EmkLLjJN9/3/PvMRNUwACtF0SHqftMvC/upb cFicx/VCm+BxwAmIQCVsGtutwps8dmLKkiImnKrJXL8+Y/6xnqcuSaM8zrJJ7M5c VDdSBrc+QJCX/0bSY0ALXVkEw1xHdgWjPTRHrtg8aI9Yw==
Received: from eur04-vi1-obe.outbound.protection.outlook.com (mail-vi1eur04lp2051.outbound.protection.outlook.com [104.47.14.51]) by mx0b-0041f601.pphosted.com (PPS) with ESMTPS id 3wmfx68rhb-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 04 Mar 2024 15:31:35 +0000 (GMT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=BGZg76CA4eQNlV1j9q0YEvba7wOYgZW4o1spp6k206qevIjpTG5HkuBmlJO032M2R879cFKfDqXKcjMFqy8QUNk4A9rHE8xUNB/KNcmtOx+8eqLIr+HiNe808xuc3Rg5MxWSuxrMaMjFsl1eaEA68EurB72ldGHxwSH+A3WO/pOSadVEU2I5bRhy7s7a2/MdXyB5N3AmOeZKEXD5NVirn0B7L9iGKxigeSACexRAXqJKIxjDtFs3/IgVsSSO5isATBPXam59cwDR8yzbiCICjYi9ET/YCAfb29zLx1P9Y1eDWt8DYzAJUw2yAGkaS6RNY8AP4ADdzelSx3r2xSJZZg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=oN7Br09347E1DAchIWnHlETjrqdw6OC9Ujt57C+7YSw=; b=etGAW83y6D8IEWdrIs8AFTgf7rnAZ4VY4zCQvG1ELaHefcHRvZlm08KR5JKCcfL3bFvsWHB2GDXMMEysU0a8sCmAR6Xm4bN884DU0AFmqh8em4BuTQph00A1F2i9C4g3M/1rQsNuXD2uxcabk5pqta7aOZvySktUsbywd6DTgC77WL+bzfMjFLpwL+mkY/W+gfQEJZohGz4f8/srkSnKfVLon6PMneFmxqtBHedXdB2tDEICJaDz6iJppoQ6YUFXdJ2bqQSTyNo0w2rPr/u1z8YGYLrL2n0RS18D4eeq/Cs8PNqepf3W4l7rYwSG3/JUaHUFlMj7Wlb3t9rdcY7qpg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=keyfactor.com; dmarc=pass action=none header.from=keyfactor.com; dkim=pass header.d=keyfactor.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=KeyfactorInc.onmicrosoft.com; s=selector1-KeyfactorInc-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=oN7Br09347E1DAchIWnHlETjrqdw6OC9Ujt57C+7YSw=; b=QUMwI8ONGAZ0RbvVKIqC8QvPOVedo+Wj/c9Zk5nbLVpZM4lrXcI7+5ZZ+GlcTtvRUZtznfAbEVOtr1hf2pOG4xtaxjgkcCUcdjB7b3onfmjUWzWq4+4ZlNFd0nS6MgVLxoUCvnz58OAOSE5KAd72XD338NEnKgPLYCNHPbIuEwMxC5ESwlGwEG8uixWu56frcQoWm8mK8uvsHCtIIbdLdfNq6dnQCa8IlXgnZBurLmhgQ/CHpJrFfGQxYCMqTmwPtTEvdeb2MVrzSSbF33wDVCdmIrsVGcFmam7y8gdA5iljonL1z3Dqn7sLaZXUbO1E9BecyBWKw5NB+46Ck43NvQ==
Received: from DU0PR03MB8696.eurprd03.prod.outlook.com (2603:10a6:10:3ef::5) by AS8PR03MB7622.eurprd03.prod.outlook.com (2603:10a6:20b:346::6) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7339.38; Mon, 4 Mar 2024 15:31:28 +0000
Received: from DU0PR03MB8696.eurprd03.prod.outlook.com ([fe80::70c6:98fd:9982:ad63]) by DU0PR03MB8696.eurprd03.prod.outlook.com ([fe80::70c6:98fd:9982:ad63%7]) with mapi id 15.20.7339.035; Mon, 4 Mar 2024 15:31:28 +0000
From: Tomas Gustavsson <Tomas.Gustavsson@keyfactor.com>
To: "Brockhaus, Hendrik" <hendrik.brockhaus@siemens.com>
CC: "spasm@ietf.org" <spasm@ietf.org>
Thread-Topic: Comments on CMP Updates, draft-ietf-lamps-rfc4210bis-07
Thread-Index: AQHaT5edcAvoHWpQFk6Bh7LNDUfcarDqt66wgAEJL4OAAHgBcIA7trCQgAADJuk=
Date: Mon, 04 Mar 2024 15:31:28 +0000
Message-ID: <DU0PR03MB8696BBDC27BEA419F0D251B386232@DU0PR03MB8696.eurprd03.prod.outlook.com>
References: <DU0PR03MB86969B1265A930380C034B8B867A2@DU0PR03MB8696.eurprd03.prod.outlook.com> <DB9PR10MB571556E9A0F8CD865A947C98FE7A2@DB9PR10MB5715.EURPRD10.PROD.OUTLOOK.COM> <DU0PR03MB8696C7612DB3DBF0CC343FC386792@DU0PR03MB8696.eurprd03.prod.outlook.com> <DB9PR10MB5715ABFED6F2562FB9BF681BFE792@DB9PR10MB5715.EURPRD10.PROD.OUTLOOK.COM> <DB9PR10MB5715D74B049A2D5B4CDFD2B1FE232@DB9PR10MB5715.EURPRD10.PROD.OUTLOOK.COM>
In-Reply-To: <DB9PR10MB5715D74B049A2D5B4CDFD2B1FE232@DB9PR10MB5715.EURPRD10.PROD.OUTLOOK.COM>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: DU0PR03MB8696:EE_|AS8PR03MB7622:EE_
x-ms-office365-filtering-correlation-id: 5f27772a-99c2-4264-ece4-08dc3c60294a
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DU0PR03MB8696.eurprd03.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(376005)(38070700009); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_DU0PR03MB8696BBDC27BEA419F0D251B386232DU0PR03MB8696eurp_"
MIME-Version: 1.0
X-MS-Exchange-AntiSpam-ExternalHop-MessageData-ChunkCount: 1
X-MS-Exchange-AntiSpam-ExternalHop-MessageData-0: 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
X-OriginatorOrg: keyfactor.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DU0PR03MB8696.eurprd03.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 5f27772a-99c2-4264-ece4-08dc3c60294a
X-MS-Exchange-CrossTenant-originalarrivaltime: 04 Mar 2024 15:31:28.6605 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: c9ed4b45-9f70-418a-aa58-f04c80848ca9
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: U0m4qMdq3m+c5/n+9MkH2fgluh9CDAR/JbhIs+Jg1+iNIv85JmE1wwevJO0DzQ1Zsrc+0SWIyBTfLMzS+YFh93mQy4P3Kt0aD1995CiEi3A=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR03MB7622
X-Proofpoint-ORIG-GUID: QhURKKTzVlwJ2HqBhfXvp0ceE8dkUfPH
X-Proofpoint-GUID: QhURKKTzVlwJ2HqBhfXvp0ceE8dkUfPH
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-03-04_11,2024-03-04_01,2023-05-22_02
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/DIX7w6uDHvtQUT371yjJ54CkYZk>
Subject: Re: [lamps] Comments on CMP Updates, draft-ietf-lamps-rfc4210bis-07
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Mar 2024 15:31:54 -0000

I'm fine with the updates. Except that #45 is not settled right?

I can update the PR linked in issue 45 if you like? Restoring section 4.4 (back from appendix) and suggesting some text.

Regards;
Tomas

________________________________
From: Brockhaus, Hendrik
Sent: Monday, March 04, 2024 4:25 PM
To: Tomas Gustavsson
Cc: spasm@ietf.org
Subject: AW: Comments on CMP Updates, draft-ietf-lamps-rfc4210bis-07


Tomas



I tried to address your points on Sections 5.1.3.4 and 5.2.8 with the recent update. Are you fine with these updates?



As already discussed, I want to bring your comments on Sections 4.2, 4.4, and 5.2.5 up during next IETF. They are also captured on github.

  *   https://github.com/lamps-wg/cmp-updates/issues/43
  *   https://github.com/lamps-wg/cmp-updates/issues/45



Hendrik



Von: Spasm <spasm-bounces@ietf.org> Im Auftrag von Brockhaus, Hendrik
Gesendet: Freitag, 26. Januar 2024 19:12
An: Tomas Gustavsson <Tomas.Gustavsson@keyfactor.com>
Cc: spasm@ietf.org
Betreff: Re: [lamps] Comments on CMP Updates, draft-ietf-lamps-rfc4210bis-07



Tomas



Thank you for your feedback. Please see my responses inline.





Von: Tomas Gustavsson <Tomas.Gustavsson@keyfactor.com<mailto:Tomas.Gustavsson@keyfactor.com>>
Gesendet: Freitag, 26. Januar 2024 09:24

Additional: In section 4.3 I think it's good to explicitly call out raVerified POP in a subsection. It is quite commonly used.

It is mentioned in 5.1.1.3 and 5.2.8.4 and deserves a description under 4.3 imho.



[HB] You are right, the raVerified POP method is only described briefly in Section 5.2.8.4. This text may be extended.

Section 4.3 is describing which POP methods to uses for which key-types. Section 5.2.8 describes different POP structures and methods and is the more appropriate place describing raVerified. Currently an additional subsection for raVerified would not fit well into the existing structure of Section 5.2.8. But if we decide to restructure the section, it could nicely fit. To be honest, the current structure is a bit odd anyhow, but as it originates from RFC 2510, I tried to change as little as possible.

A new structure could look like this:

5.2.8.  Proof-of-Possession Structures

  5.2.8.1 raVerified

  5.2.8.2 POPOSigningKey Structure

  5.2.8.3 POPOPrivKey Structure

     5.2.8.3.1.  Inclusion of the Private Key

     5.2.8.3.2.  Encrypted Certificate - Indirect Method

     5.2.8.3.3.  Challenge-Response Protocol – Direct Method

  5.2.8.4.  Summary of PoP Options





Von: Spasm <spasm-bounces@ietf.org<mailto:spasm-bounces@ietf.org>> Im Auftrag von Tomas Gustavsson
Gesendet: Donnerstag, 25. Januar 2024 15:49

I'm not sure how much work is currently going on on this draft? I started reading it and have a bunch of comments. Perhaps it's being thought of already, but posting it here if anyone is interested.



[HB] Thank you. Comments are always welcome.



I acknowledge that updating CMP, to something that includes new things like KEMs, and yet makes CMP easier to use and deploy on scale, is a truly monumentous task.



Here some points for discussion after reading through parts of the draft.



  1.  Section 4.2.2.1 describes it as mandatory that the CA can send a CMP message to the end entity directly. I think this is an extremely rare case, and very hard to interpret. CAs can virtually never make an on-line connection to end entities, so this scheme assumes an out-of-band deliver of the CMP message, which is hard to envision imho. At least without stating that this is outside of the scop. The most basic cases I know of always involve some RA that initiates the request to the CA. This is confusing to me.

[HB]  I fully support your point. As you know, RFC 9483 also addresses PKI Management Operations between RA and CA.

But as I read Section 4.2.2 the only mandators scheme is specified in Section 4.2.2.2. The Centralizes Scheme specified in Section 4.2.2.1 is optional. But I can envision this scheme for example in a factory with a local CA providing key generation and certificate issuance on behalf of the device. But you are perfectly right, this is not a scenario CMP would be used for.

I see Section 4.2 more as a first illustration how enrollment could look like. As there is the profile for enrollment of person-certificate in the Appendix and the profile for machine-to-machine enrollment in RFC 9483, it would be fine removing normative language from Section 4.2 completely, if the WG agrees.



  1.  Section 4.4 on root CA key update seems very verbose.

It discusses the odd case of CA rollback to great lengths, which I'm sure is extremely rare.

We discussed during the period of RFC9480, about the need for OldWithNew, which is why RFC9480 have both NewWithOld and OldWithNew as optional in 5.3.19.15. I don't think it is good to bring that back here in the form of: "Thus, when a CA updates its key pair it must generate two extra cACertificate attribute values if certificates are made available using an X.500 directory (for a total of four: OldWithOld, OldWithNew, NewWithOld, and NewWithNew).".

Using an x.500 directory as reference I don't think is a good one.

•        Keeping these optional enables us to cut down on the verbose wording quite some. You can basically remove the whole section 4.4.1, or shorten it substantially.

•        It would be good if section 4.4 gave more advice on the standard use case of CA Renewal

•        Section 4.4.2.x seems to assume an LDAP directory. Also nothing that is common, I don't think the CMP draft should specify which LDAP attributes to look up ("Look up the cACertificate attribute in the repository"). Either CMP have a mechanism to distribute new certificates, or it's out of scop and we can remove those words.

•        The section assumes support for X.509 v1, without extensions. I don't think this is appropriate. CMPv3 makes extensive use of extensions in the specification so assuming X.509v3 with extensions I think would be better. CMPv3 will not work without extensions anyhow.

[HB] I absolutely support your point. I see Section 4.4 more as a historic and explanatory section. I cannot say, if it has any relevance today. But I know that at least Section 4.1.3 of RFC 7030 is referring to the CA rollover model of CMP pointing to Section 4.4 of RFC 4210. Therefore, I was hesitating to change anything further on this section.

Finally, this section does not use normative language (except twice where it is not critical). Therefore, I do not see the need for implementing this as specified here for RFC compliance.

But as said, I am open for proposals how to update the section to express the issues you described. Maybe we can also move historic text of this section to an Appendix if people do not want to drop it completely.

Could you contribute text for an updates Section 4.4?



  1.  Section 5.1.3.4 talks about Alice and Bob. I think the CMP specification should make use of CMP terminology. I.e. from RFC4210, is it an End Entity, CA, RA or KGA.

     *   This flows into Appendix E as well

[HB] You are right, we should use CMP terminology if possible. As this section intends to specify KEM-based message protection in a generic manner regardless of if the client or the server is using the KEM private key. We tried to explain and motivate this in the note right at the beginning of the section.

Note: In this section both entities in the communication need to send and receive messages. For ease of explanation we use the term "Alice" to denote the entity possessing the KEM key pair and who wishes to authenticate messages sent, and "Bob" to denote the entity who needs to authenticate the messages received.¶<https://datatracker.ietf.org/doc/html/draft-ietf-lamps-rfc4210bis-07#section-5.1.3.4-2>

Maybe I should add as second sentence the following:

... Also, the client as well as the server side of the communication could wish to protect messages using KEM keys. ...¶<https://datatracker.ietf.org/doc/html/draft-ietf-lamps-rfc4210bis-07#section-5.1.3.4-2>

Do you think this makes it clearer?

Any other proposal is also welcome.

  1.  Section 5.2.5 should be removed imho. It says it is out of scope, why define ASN.1 data structures for something that is out of scope of the document? I think it's right to keep it out of scope, but then the whole section can be removed.

[HB] I do not know, why this section and the ASN.1 definition were added to the document, but they were already part of RFC 2510  :-)

I could imagine moving this section together with parts of Section 4.4 to an appendix. Could you address this in your proposal for an updated Section 4.4 as well?



     *   KEM keys and message protection:Sections 5.1.3.4, Appendix E: For message protection I wish some more guidance could be provided, or I fear there will be much confusion and many alternatives asked. I think the case of an end entity possessing solely a KEM key will be rare. The more common case is probably that the end entity have both a signature key and a KEM key. In that case isn't it more efficient to use the signature key/cert to authenticate also the request for a KEM key? In essence the same way an IDevID is used to request an operational certificate.

[HB] I agree that the specification of KEM-based message protection is difficult to read. I have hoped that providing a generic description in the main body of the document together with more specific text in the appendix would help.

We had the use case in mind, that the EE only has a KEM key pair and is only capable of validation PQC signatures. You are right that an entity that holds both a signature key pair as well as a KEM key pair could easily use the cr message type protected using the signature key to request its KEM certificate. This is definitely much easier than implementing KEM-based message protection as specified in Section 4.1.3.4 requiring an extra roundtrip. But, without supporting KEM-based message protection the entity cannot use kur message type to update the KEM certificate or rr message type to revoke its KEM certificate.

Finally, Section 4.1.3.4 only specifies KEM-based message protection in a generic way. When and how it is to be applied is up to a more concrete profile. Such profile could then also address the case when an entity has a signature key pair and a KEM key pair.



The way it is worded in 5.1.3.4 "In case the sender of a message has a KEM key pair". Given the extra roundtrip outlined in Appendix E, I would prefer "In case the sender of a message only has a KEM key pair".

[HB] Section 5.1.3 is very generic, specifying message protection depending on the key-type used. It is not meant to specify any concert enrollment scenario. Therefore, I feel like this change does not fit the spirit of this section.

As said above, I think, it is up to a more concrete profile specifying this level of detail.



I would like it described the case where KEM key certificates are requested, using normal signature based protection, and hope that could be the preferred scenario.

        *   Migrating existing systems to that model is much easier than to move to only using KEMs and extra rountrips (or suppliing every RA and CA with KEM certificates just to avoid a round-trip).

[HB] I would also love to avoid the extra roundtrip. But I think not every scenario allows for using signature keys for managing KEM certificates. But such specification would perfectly fit into a profile for managing KEM certificates using the mechanisms specified in this document. It could potentially be based upon RFC 9483. I did not plan for such profile so fare, but if you want to start working on such draft, I would like to contribute.

If you or anyone else thinks my scoping of Section 5.1.3 is not appropriate, please let me know.



Tomas, thanks a lot for your effort providing feedback. I would love to continue the discussion also with others.



Hendrik