Re: [Detnet] I-D Action: draft-ietf-detnet-security-11.txt

"Grossman, Ethan A." <eagros@dolby.com> Sat, 15 August 2020 03:34 UTC

Return-Path: <eagros@dolby.com>
X-Original-To: detnet@ietfa.amsl.com
Delivered-To: detnet@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5CBAF3A1535 for <detnet@ietfa.amsl.com>; Fri, 14 Aug 2020 20:34:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=dolby.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IVc7msUYvo4O for <detnet@ietfa.amsl.com>; Fri, 14 Aug 2020 20:34:14 -0700 (PDT)
Received: from NAM10-DM6-obe.outbound.protection.outlook.com (mail-dm6nam10on2139.outbound.protection.outlook.com [40.107.93.139]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AC6C93A0C64 for <detnet@ietf.org>; Fri, 14 Aug 2020 20:34:14 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=IEglQdy9HmslbVn7ozdnHzYlLTpLGHk9jKFqo39PTvc90yeMH0hipcpO5obNf31MnHJF5hNfEEWQMm1mBzaNnm9A8wqMl2SAT1PGyEY/oMWKbmJLLl+ZKjLwAtD87CPDzw1vwhqWRZU7eDL5uxiigEginYMSGB7glndD4Awfw0sa0icsOazg6/NtSPLHn/tnGmkIrw8RAAYr4bmZQ66hy4dEc/lqAhPuD99/SM2HbjBqQGxh93OMTS5Dtv//Oq4Y84wsVyTe2WxEXN4u1ELIuAAYa4xpgPGPnyahH0AkvuZGNRHU47/RVTnqEURIyisxH6abYdhFc/BHuwM6FTWucA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=+2cts6UZ0x3j/sq46Pc8x3sXEkUuqQ6VjLv9zSzt1sI=; b=IpoA78KG1CHBEo2u4hTB3RX6VRskRS29MSVeX9heLQTLfr3EwohOij53YslUX2FUZ4LtqvnuqOc2YXTQOGZs57/I7N17QHF3zUOP1+0iABk8XlPaWUGFAof/5gn/fxZmAk+PXSXrnXeJ/9l2NagQLaoyXuDvAO1xExUS+8/S31snKKCefukZ/EzrVOoTx2AMng3wkirJPn04yA9ltPLYkYDLgCjjbnB5eshVNXWnWaK6TMxR6FQwxDd/KPARdEvFpimalsoji/88yUEY8YqnsYELB2VnbGeaXWtJUZuDiQsgC/+83Qtipj5Il9XzvhbhfL08OeVou9Jk58nJpC6vvg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=dolby.com; dmarc=pass action=none header.from=dolby.com; dkim=pass header.d=dolby.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=dolby.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=+2cts6UZ0x3j/sq46Pc8x3sXEkUuqQ6VjLv9zSzt1sI=; b=L5cBafGUgTmDB9IvOnO4K3O0jDJmUFiWoP2wiovlR1PDS6hqFMtJqSOkptc/bf0UGL1GBXwSuTc0SmmK3boNvg9486fyUzo+G72ZUciAfdEnVDWsibElHzFCkgwMaYcVoo870UTJ58PcYjhppGuIeHU1heiQ0MyDTQaT9jkBCLY=
Received: from BY5PR06MB6611.namprd06.prod.outlook.com (2603:10b6:a03:23d::20) by BYAPR06MB5992.namprd06.prod.outlook.com (2603:10b6:a03:15c::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3283.20; Sat, 15 Aug 2020 03:34:09 +0000
Received: from BY5PR06MB6611.namprd06.prod.outlook.com ([fe80::59d0:9610:aeb8:ca84]) by BY5PR06MB6611.namprd06.prod.outlook.com ([fe80::59d0:9610:aeb8:ca84%4]) with mapi id 15.20.3283.018; Sat, 15 Aug 2020 03:34:09 +0000
From: "Grossman, Ethan A." <eagros@dolby.com>
To: "detnet@ietf.org" <detnet@ietf.org>
Thread-Topic: [Detnet] I-D Action: draft-ietf-detnet-security-11.txt
Thread-Index: AQHWcrErrrNP/b8HS0GLPoxfaKilCqk4fvRggAAEZIA=
Date: Sat, 15 Aug 2020 03:34:08 +0000
Message-ID: <BY5PR06MB6611D77E0915FEF02ABC1DBDC4410@BY5PR06MB6611.namprd06.prod.outlook.com>
References: <159746077906.4260.5617972590705797968@ietfa.amsl.com> <BY5PR06MB6611F5D0FF62B63C19275F24C4410@BY5PR06MB6611.namprd06.prod.outlook.com>
In-Reply-To: <BY5PR06MB6611F5D0FF62B63C19275F24C4410@BY5PR06MB6611.namprd06.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=dolby.com;
x-originating-ip: [104.129.202.56]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: f1b1636d-791b-4b98-2b8c-08d840cc11ed
x-ms-traffictypediagnostic: BYAPR06MB5992:
x-microsoft-antispam-prvs: <BYAPR06MB5992EADE7868ECD74A5E564AC4410@BYAPR06MB5992.namprd06.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:262;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: JWVYQKuhZkJvvk1HiIWQGmy7CKwRcm6v5LiZf24Q0im70rKZsjtcpiDQKru6tblBb1IMjoCs616j5jRcxk7SU0KxDWmpSzuHeDYN3or6lnvzV9tEU+0QChYoXMz6JeAYaLd98GZB513/jkcQEIyc4jOtIMnyctGD4z15PhGWLZB9fSGYA0Uzl+oYZnqIXfQ2XKWkQl+4Hlr4B4VFqevK/tjMgdWhGCougahBnCdB9h/BiGdYpt1ii8W4TXlor1JAHmdE1xDLak5Er99lVLf8zM/FpqI3v5RI4GSvgaiooAaxXHREeukssIFYj7y/iDPmztAjWRxQMp0mdmaFttzcyjNgFNDCdZpLqe1/D/rJf3bgeuaoelzyBIJK6Zxw/3Nd
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BY5PR06MB6611.namprd06.prod.outlook.com; PTR:; CAT:NONE; SFS:(39850400004)(136003)(376002)(346002)(366004)(396003)(33656002)(71200400001)(66556008)(66476007)(64756008)(66574015)(66446008)(6916009)(86362001)(316002)(2906002)(9686003)(83380400001)(76116006)(186003)(30864003)(8936002)(6506007)(66946007)(478600001)(15650500001)(52536014)(55016002)(2940100002)(5660300002)(8676002)(26005)(55236004)(7696005)(87944003); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: dolby.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BY5PR06MB6611.namprd06.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: f1b1636d-791b-4b98-2b8c-08d840cc11ed
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Aug 2020 03:34:08.9643 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 05408d25-cd0d-40c8-8962-5462de64a318
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: Z7WR7eVEHHp3WvQv89pwtqiSj9mbD/Fq701LO4VsotL3oqAlJ2CdWa5/5aYtLDVwE+7iKkeg6f9kuvv5SQQOCw==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BYAPR06MB5992
Archived-At: <https://mailarchive.ietf.org/arch/msg/detnet/X-gZblvwOwHpzgjWYFw3_NN1xPA>
Subject: Re: [Detnet] I-D Action: draft-ietf-detnet-security-11.txt
X-BeenThere: detnet@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Discussions on Deterministic Networking BoF and Proposed WG <detnet.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/detnet>, <mailto:detnet-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/detnet/>
List-Post: <mailto:detnet@ietf.org>
List-Help: <mailto:detnet-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/detnet>, <mailto:detnet-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 15 Aug 2020 03:34:17 -0000

Here is the list of completed items in Security draft 11: 
Ethan.

== Minor Issues ==

M1) You make use of several terms that are not defined in this document. I suspect that they are inherited from the main DetNet work so that is not a problem, but it would be useful to have a pointer so that this document can be read with easy context.

For example, "resource segmentation" and "resource slicing", but there are probably others. Resource segmentation may be particularly important to clarify as the other use of "segmentation" is in 6.3 which is possibly a different concept.

Somewhere around section 2 would be a good place to add the pointer.
EAG: FWIW it seems the use of “segmentation” is intended to be the same everywhere. 
	 I removed the word “slicing” since never referenced. I added a def for resource segmentation as “Used as a more general form for Network Segmentation (the act or practice of splitting a computer network into subnetworks, each being a network segment – (ref))” since I couldn’t find an online def for “resource segmentation” (I didn’t happen to have introduced that term) 
---

M2)I think the first paragraph of the Introduction needs a reference to RFC 8655 where term "DetNet" is introduced.
	 Added ref. 
---

M8A) 3.3
   At the data plane the implementation of PREOF depends on the correct
   assignment and interpretation of packet sequence numbers, as well as
   the actions taken based on them, such as elimination.  Thus the
   integrity of these values must be maintained by the component as they
   are assigned by the DetNet data plane's Service sub-layer, and
   transported by the Forwarding sub-layer.

Depending on the meaning of "component" (a term you use without definition in this document - although you do give "such as routers") 
	Added def of term “component”: “A component of a DetNet system is used here to refer to any hardware or software element of a DetNet network which implements DetNet-specific functionality, for example all or part of a router, switch, or end system.”

---

M9) 3.4

Should this case also discuss the damage you can do if you can make it look like a packet violates the time window or reserved bandwidth? For example, it looks like you could make a link shut down
EAG: Shutting down a link in response to a packet arrival time violation is probably not a knee-jerk response in this kind of system, and part of the point of the wording was to indicate that, but I will make it clearer. 
	Revised text. 

M10) I also wonder at your use of "Logging of such issues *may* not be adequate." Shouldn't you turn this into stronger guidance since
(presumably) the DetNet component doesn't know about the applications that running are running data flows, it has to be the case that logging is never adequate.
	Revised text to make this point. 
---

Would be nice if the column headings from Figure 2 part 1 were expanded somewhere. Some of the row names are also a little terse.
EAG: I claim that they are sufficiently spelled out in the paragraph that is three paragraphs above the start of the table of Figure 2. If you didn’t just happen to miss that, and still disagree, please let me know. 
	No action taken. 
---

M13) 6.3.2
   o  add/remove end-stations to a multicast group (loss of privacy)

I think that 'remove' has a different result, i.e., not loss of privacy
	Created separate line for “remove” with impact “reduction of service” (anyone have a better phrase?) 
---

M14) Isn't 7.4 also an attack vector?
EAG: Yes, I would say that is covered by 6.3. Segmentation Attacks (injection), and 6.6. Control or Signaling Packet Injection. This is a different topic.
	No action taken. 
---

M16) 8.1.6

   Packets may also be dropped due to malfunctioning software or hardware.

It's true. But is it anything to do with the security considerations in this document?
	Yes, it’s obvious. Removed this line. 
---

M17) 8.1.13 seems to be to be derogatory and unnecessary! There is nothing to say that an expensive implementation from a bespoke vendor will be secure, and nothing to suggest that a high-cost product from an established vendor will be well implemented. I would suggest striking this section unless you want to rewite it as "substandard implementations" pointing out that implementations that are not well made amy include vulnerabilities and other defects that risk the security of the DetNet - the mitigation remains the same.
EAG: Agree, point taken, but the overall concept is still valid. 
	Refactored text. 
---

M18) 8.1.12, 8.1.13, and 8.1.14 seem to have a good chunk of text in common.
At best that is distracting, but it is probably a sign that you should ratoinalise the text.
	Rationalized text (IMHO). 
---

M19) I am personally not very keen on the mention of the Mirai exploit as an example here. I think you may be kaing some assumptions about why this attack was possible, and it might be better to not enter that debate.
The example does not, in any case have much of a bearing on DetNet.
	Removed reference. 
---

M20) 8.1.16 has ", perhaps like the Stuxnet attack)". If you keep this, it needs a citation. But I would suggest removing it without any loss of specificity in your text.
	Removed reference. 
---

M21) 8.1.16

   Of the attacks we have defined, the ones identified above as relevant
   to "large" networks are the most relevant.

I'm not sure, but I think the only mention of network size to this point was in 8.1.15. So I think you should reference that section rather than leave the reader to wonder whether they should search the document for other mentions of network size.
	Added section reference. 
---

---

M23) 8.2
In the text you should refer to your tables by figure number for clarity as the text may be moved around in the edit process.
	Done. 
---

== Style Issues ==

S1) Abstract is too long. You should aim for a maximum of 25 lines. I see
35 lines of text, and some blank lines.  I would remove:

   It is assumed that both classes of reader are
   already familiar with network security best practices for the data
   plane technologies underlying a given DetNet implementation.
   Component-level considerations include isolation of data flows from
   each other, ingress filtering, and detection and reporting of packet
   arrival time violations.  System-level considerations include a
   threat model and a taxonomy of relevant attacks, including their
   potential impacts and mitigations.

and

   A given DetNet may require securing only certain aspects of DetNet
   performance, for example extremely low data loss rates but not
   necessarily bounded latency.  Therefore

EAG: OK I totally refactored the Abstract and condensed it into a single paragraph - here is the new text (as updated by Deborah): 
	A DetNet (deterministic network) provides
        specific performance guarantees to its data flows, such as extremely low data loss rates and
        bounded latency. As a result, securing a DetNet requires that in addition to the best
        practice security measures taken for any mission-critical network, additional security
        measures may be needed to secure the intended operation of these novel service properties.

        This document addresses DetNet-specific security considerations from the perspectives of
        both the DetNet system-level designer and component designer. System considerations include
        a threat model, taxonomy of relevant attacks, and associations of threats versus use cases
        and service properties. Component-level considerations include ingress filtering and packet
        arrival time violation detection. This document also addresses DetNet security
        considerations specific to the IP and MPLS data plane technologies thereby complementing the
        Security Considerations sections of the various DetNet Data Plane (and other) DetNet
        documents.

---

S2) Abstract

   as defined in the DetNet Use Cases.

I suspect you are attemting to refer to RFC 8578. While you can't have
citations in the Abstract, you can mention documents by name. So I would
write:

   as defined in RFC 8578, "Deterministic Networking Use Cases".
	This text was removed in Abstract rewrite. 
---

S3) Section 2 has two quotes you appear to attribute to Wikipedia. Please
include URL citations for these quotes.
	Added refs. 
---

S4) I don't understand the choices of subsection indentation in 5.2.
EAG: The original intent was that there would be classes of attacks which then had subclasses, but now that the dust has settled, some classes had no subclasses, making it look awkward. 
	I consolidated the “lone” entries, but this may take another pass through to thoroughly resolve. 

---

S6) It seems to me that 8.1.7 and 8.1.8 are virtually identical text and you
might roll them into one section.
EAG: I have been maintaining these as separate sections because they correspond one-to-one with the specific “use case themes” that are baked into the Use Cases (RFC8578). But I agree it looks silly how it is. 
	I combined these two.
---


== Nits ==

N1) Does "DetNet" mean "deterministic networking" or "deterministic network"
You have both. I also found "DetNet-enabled network"

EAG: It seems both grammatical forms are used. The former is more common, e.g. as used in the WG’s name, but the latter is also used, e.g. in RFC8655 (DetNet Arch) : 
“4.1.2. DetNet Data-Plane Overview A "Deterministic Network" will be composed of DetNet-enabled end systems, “

	So I claim no change is in order here. 
---

N2) Abstract

   additional security measures may be needed whose purpose is exclusively to secure the intended operation

Why "exclusively"? Are we not allowed a security measure that does more than one thing?

EAG: OK, propose to loosen wording: 

	“additional security measures may be needed to secure the intended operation of these novel service properties”

---

N3) You have both "data plane" and "Data Plane"
EAG: Yes, both forms are needed grammatically, since the capitalized Data Plane needs to be used when it is used as a proper name. 
	However I did review all uses of the phrase and corrected several capitalization errors. 
---

N4) Why is "operational technology" lower case when "Information Technology" is capitlaised? (Except when you reverse this!)
EAG: No reason. 
	Enforced capitalized since used as proper name. 
---

N5) s/controller plane/control plane/ throughout
	Done.

---

N6) s/The latter include threat modeling/The latter includes threat modeling/
	Done.
---

N7) Introduction

   (based on the Use Case Common Themes section
   of the DetNet Use Cases).

Please include a reference to RFC 8578.
	Done.

---

N8) 3. s/Each of these have/Each of these has/
	Done. 

---

N9) 3.2
s/(However,  is acceptable/However, it is acceptable/
	Done

N10) 
s/failure)./failure.
	There was a matching previous paren but I removed both. 

---

N11) 3.3 has
   As noted in Section 7.2, Packet Sequence Number Integrity Considerations,

Section 7.2 has a different name.
	Updated name. 

---

4.
s/However DetNet also introduce/However DetNet also introduces/
	Done. 
---

N12) 5.1
OLD
(explored further in Section 5.2 (Threat Analysis)
NEW
(explored further in Section 5.2, Threat Analysis)
END
	Done. 
---

N13) 5.2.4.2

   An attacker can manipulate the replication-related header fields
   (R-TAG).

Does "R-TAG" stand for "replication-related header fields"? Seems
improbable.
	Removed “(R-TAG)”

---

N14) In figure 1 you have one "+" out of alignment

   |Delay attack                             | +  |  + | +  |  + |
	Fixed. 
---

N15) 6.3.2
   o  modify the DetNet flow attributes (affecting available bandwidth

Missing close brace
	Fixed. 
---

N16) 7.5
      Alternatively, if the payload is end-to-end encrypted at the
      application layer, the DetNet nodes should not have any need to
      inspect the payload itself, and thus the DetNet implementation can
      be data-agnostic.

This paragraph might usefully be reworded to sort out the cause and
effect implications. Something like:

      DetNet nodes do not have any need to inspect the payload of any
      DetNet packets, making them data-agnostic.  This means that end-to-
      end encryption at the application layer is an acceptable way to 
      protect user data.
	Substituted recommended text. 
---

N17) 8.1.1 should have a citation for 802.1Qbv
	Added citation. 
---

N17) 8.1.5 

"MPLS-PW" is not a well known abbreviation
	Spelled out Pseudowire.

s/to L2,L3/to L2-L3/
	Done. 

---

N18) 8.1.17

   Reconnaissance could be used to characterize flows and perhaps target specific flows for attack via the controller plane as noted above.

Could you give a section reference rather than "above"?
	Added section ref to Reconnaissance section. 
---

N19) 8.1.19

   Attacks on the controller plane (as described in the Level of Service
   theme) and Delay and Time attacks (as described in the Bounded
   Latency theme) both apply here.

Maybe these "themes" could be section references, or are you refering to 
"the themes shown in Figure 5"?
	Added two section references. 
---

N20) 8.1.22
   Any attack on the system, of any type, can affect its overall reliability and availability, thus in our table we have marked every attack. 

Can you say which table (i.e., which Figure)?
	Added table reference (in 3 similar places). 
---

N20) 8.3

OLD
OAM (Operations, Administration and Maintenance)
NEW
OAM (Operations, Administration, and Maintenance)
END
	Done. 

N21) OLD
For purposes of this discussion
NEW
For the purposes of this discussion
END
	Done, also in 2 other analogous places. 


++++++++++++++++++++++++++++++++++++++++++++