Re: [lamps] Paul Wouters' No Objection on draft-ietf-lamps-5g-nftypes-08: (with COMMENT)

Paul Wouters <paul.wouters@aiven.io> Fri, 02 December 2022 03:27 UTC

Return-Path: <paul.wouters@aiven.io>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 313BEC14CE5B for <spasm@ietfa.amsl.com>; Thu, 1 Dec 2022 19:27:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=aiven.io
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9l-kbExAHCBU for <spasm@ietfa.amsl.com>; Thu, 1 Dec 2022 19:27:45 -0800 (PST)
Received: from mail-ej1-x632.google.com (mail-ej1-x632.google.com [IPv6:2a00:1450:4864:20::632]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CCB9CC1522AD for <spasm@ietf.org>; Thu, 1 Dec 2022 19:27:45 -0800 (PST)
Received: by mail-ej1-x632.google.com with SMTP id gu23so8704319ejb.10 for <spasm@ietf.org>; Thu, 01 Dec 2022 19:27:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aiven.io; s=google; h=to:in-reply-to:cc:references:message-id:date:subject:mime-version :from:content-transfer-encoding:from:to:cc:subject:date:message-id :reply-to; bh=qvmF0f7fQNsZuXSUR5w+7iTHyTjSIAYsfxQcYqBisoQ=; b=ayqQ7b6iUXL1cI8DWI248R2y1yWOhkUrFw0ikuvziPbGSxyFJhCVMPxraoKC6YJ5jg /nU/HLiBG1AOo9rBzhBDJ8W9FbDp0N+OVxQVdfVOLtK6n1Rvm4EbRt2FjMAl4nQU34Lo HUKnMtnxX0ABeiD0A0NxVJRCZJ3Kl5a+KKayk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=to:in-reply-to:cc:references:message-id:date:subject:mime-version :from:content-transfer-encoding:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=qvmF0f7fQNsZuXSUR5w+7iTHyTjSIAYsfxQcYqBisoQ=; b=h8q9NCXPvBzShkovVgpPm8cWYIHFZIfSxKDv+cnHefzUAu+x6cpmP5OXhL98J4V50/ 5JkSdM9y8/Coo9+mCiRitPwuQqUn22+qwENiVIGAT09NgAG2VD/+bz/F5tlVVfBsh3Cq xTAQ5WAEBQRGfVYLgroV7kqOG79n+vl2qX4A1h2CgEYUt5VOGKv8g5Ovt2JJERT+jI6C Rejs5Qt8L6qb3HqTrvbkpJwvKIY72UMa0YNHkftXWsIX8HBRWW9aAcBMhq6vy8cPHFUu tLUxZGDHyHkkPjG8uXkgdbvdFKopOKjevkPYsshpcC0xNxFHHc4JN/yzc2hxjvX6cmKx nmBg==
X-Gm-Message-State: ANoB5pnjIJD62lCpYLWuGzS7h1LAAUkGofxvr5f+Wrg+s0uo0HDgcoVZ etlbCjnI1vLHt20Slam1kqCh3P1FojAhCcSUe+eIpH06u5AlCn0mIkJWKmEz6A9DsARDOEqXp7Y Tmdj1VSW61b45Jford8Sd/jNhzYyat6A/LU6xUq9yfkAp/bp5TRt9Y3tIqzQvxKni
X-Google-Smtp-Source: AA0mqf4911dQCkhi72I3sMuuv+x46Wx2XyJScjAENQYrDwlL2jYV/eImyqVLgvGRfLsm8x7ydrLfxA==
X-Received: by 2002:a17:907:20e2:b0:7c0:bc26:45e1 with SMTP id rh2-20020a17090720e200b007c0bc2645e1mr2464798ejb.645.1669951663437; Thu, 01 Dec 2022 19:27:43 -0800 (PST)
Received: from smtpclient.apple ([74.122.52.94]) by smtp.gmail.com with ESMTPSA id 7-20020a170906328700b007c0c1e18e28sm304741ejw.124.2022.12.01.19.27.42 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 01 Dec 2022 19:27:43 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: Paul Wouters <paul.wouters@aiven.io>
Mime-Version: 1.0 (1.0)
Date: Thu, 01 Dec 2022 22:27:41 -0500
Message-Id: <FCB8228D-1461-44CE-913E-491ED02C1BFA@aiven.io>
References: <3F1BCE66-AAB4-49EC-9481-215008A58F05@vigilsec.com>
Cc: IESG <iesg@ietf.org>, draft-ietf-lamps-5g-nftypes@ietf.org, LAMPS Chairs <lamps-chairs@ietf.org>, LAMPS <spasm@ietf.org>, tim.hollebeek@digicert.com
In-Reply-To: <3F1BCE66-AAB4-49EC-9481-215008A58F05@vigilsec.com>
To: Russ Housley <housley@vigilsec.com>
X-Mailer: iPhone Mail (19G82)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/UYMABQKvV8rwTx8kAltM3CrM5lU>
Subject: Re: [lamps] Paul Wouters' No Objection on draft-ietf-lamps-5g-nftypes-08: (with COMMENT)
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2022 03:27:49 -0000

On Dec 1, 2022, at 11:48, Russ Housley <housley@vigilsec.com> wrote:
> 
> Paul:
> 
>> ----------------------------------------------------------------------
>> COMMENT:
>> ----------------------------------------------------------------------
>> 
>> Thanks for the document.
>> 
>> I just have one question.
>> 
>>  This extension MUST NOT be marked critical.
>> 
>> Why not? One can argue this is greenField deployment but it would be a rather big one :P
>> 
>>> From what I am reading, this extension is required for 5g, so why not mark it critical if
>> the extension is not understood?
> 
> TLS is being used for authentication, integrity, and confidentiality within the 5G core, so I do not think we can ensure  that this is a greenField deployment.

I think I was unclear.  The document says these NFtypes are required for 5G. So they MUST be present. If that is the case, a system that doesn’t understand NFtypes fails. This type of extension understanding requirement is usually signalled with marking it critical, so I didn’t understand why this critical marking was a MUST NOT.