Re: [OPSAWG] CALL FOR ADOPTION: draft-reddy-opsawg-mud-tls

tirumal reddy <kondtir@gmail.com> Thu, 10 September 2020 05:18 UTC

Return-Path: <kondtir@gmail.com>
X-Original-To: opsawg@ietfa.amsl.com
Delivered-To: opsawg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42AB03A0E1A for <opsawg@ietfa.amsl.com>; Wed, 9 Sep 2020 22:18:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ane8FPgKcIdF for <opsawg@ietfa.amsl.com>; Wed, 9 Sep 2020 22:18:27 -0700 (PDT)
Received: from mail-il1-x132.google.com (mail-il1-x132.google.com [IPv6:2607:f8b0:4864:20::132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A3BF3A0E17 for <opsawg@ietf.org>; Wed, 9 Sep 2020 22:18:27 -0700 (PDT)
Received: by mail-il1-x132.google.com with SMTP id b17so4560918ilh.4 for <opsawg@ietf.org>; Wed, 09 Sep 2020 22:18:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=0bL5Mt8Egk+hdnz+HGhGJRmBmOqjw4atP+7n+3KwgyI=; b=N7dABuw+JDLnBsbN3wUlLBuLj42WMV06t9KDVrwClZnlm2Tgzn81FoI7OSPn4Ucvpy oagQaCQqh6WFShUDKEXy+Z086N+sljKpYP1A760G1RIwrqwcxiJwfvhGiqIgaMJ3Mfm4 szT52GPDm/rBvbXWR2EBV8+jbgp9XJFrX9XXbR+LsYBJtwK3IxMQPTvKnWwCUZN9yJdv Q/Qy3Zs2QAL4dnw4RTb8bOafMZ2y5Bp++8DOBX9cgWVC9o7yvY51cDKiZ1rSOAGcU7Lp JH9evvyN4KjWBffqxeG2iq6RiGsCVba2yt3maGyh5lqZt0D2SEXiEsp8JA33Rxk4OLmI EULg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=0bL5Mt8Egk+hdnz+HGhGJRmBmOqjw4atP+7n+3KwgyI=; b=ZEfD8RVjgU+LvaDwCJMUNrMpxqJsUF1Y2f438rwnvqPmOlW9smIUh3tb1z6AfMaip5 hQuaapuVm9RqCO+Rh4c/ndeKcAkc+QQAFOEdozXIeWipvegdxJFlljIXSCT8l+k8H18W vJsZgN+NgND+Se4gH/aAwKO1NymIvxElUhXVrxKqWNISlXf2MrNK4GhNk1CZDtU04gzD t2t6dHdgBM25wkOwTzzAmQULgW3BDr+/Y1TkAYDeOh3NoPk7WVnQaJNLED44FfQVl0P/ gJCK5hzpT1To/T2PIIdBg9ideHajE7p5RcTkF2UZHzYinGZYcE2egLf8vc3pZkPjQpqg uAFA==
X-Gm-Message-State: AOAM53034Gsnkk0hXOEJZDKYU8fXDRNp67Z7VQXB5CiNl3BPV+HxouXi O+bhDqLmdORUqnpbWZKe5tEBNe5VcfzF1op18pQ=
X-Google-Smtp-Source: ABdhPJzyyQsd/bBxTdbk8p3edl5arWlUJMdnzc+m9IMOpFD6MdHEGMTFiEKWIvVUiU7haKXXonhnZZh5S6fITWJQT2Q=
X-Received: by 2002:a92:d792:: with SMTP id d18mr6497262iln.195.1599715106712; Wed, 09 Sep 2020 22:18:26 -0700 (PDT)
MIME-Version: 1.0
References: <21BA8D05-DD83-44DE-81B9-457692484CAD@cisco.com> <7542_1599229104_5F524CB0_7542_437_16_787AE7BB302AE849A7480A190F8B93303153B299@OPEXCAUBMA2.corporate.adroot.infra.ftgroup>
In-Reply-To: <7542_1599229104_5F524CB0_7542_437_16_787AE7BB302AE849A7480A190F8B93303153B299@OPEXCAUBMA2.corporate.adroot.infra.ftgroup>
From: tirumal reddy <kondtir@gmail.com>
Date: Thu, 10 Sep 2020 10:48:15 +0530
Message-ID: <CAFpG3gdnivM3TNDtix6+3We99cOKDDZVtr2iHDxcvQ22LkWW9g@mail.gmail.com>
To: Mohamed Boucadair <mohamed.boucadair@orange.com>
Cc: "Joe Clarke (jclarke)" <jclarke=40cisco.com@dmarc.ietf.org>, opsawg <opsawg@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000ad6fee05aeeeb2a1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/opsawg/-8KdZK6_tJa0kLYjZLcL4M8DJUs>
Subject: Re: [OPSAWG] CALL FOR ADOPTION: draft-reddy-opsawg-mud-tls
X-BeenThere: opsawg@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OPSA Working Group Mail List <opsawg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/opsawg>, <mailto:opsawg-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/opsawg/>
List-Post: <mailto:opsawg@ietf.org>
List-Help: <mailto:opsawg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/opsawg>, <mailto:opsawg-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Sep 2020 05:18:30 -0000

Thanks Med for the support and comments, will address them in the next
revision.

Cheers,
-Tiru

On Fri, 4 Sep 2020 at 19:48, <mohamed.boucadair@orange.com> wrote:

> Hi all,
>
> I support adoption.
>
> FWIW, some quick comments are available at:
>
> * pdf:
> https://github.com/boucadair/IETF-Drafts-Reviews/blob/master/draft-reddy-opsawg-mud-tls-05-rev%20Med.pdf
> * doc:
> https://github.com/boucadair/IETF-Drafts-Reviews/raw/master/draft-reddy-opsawg-mud-tls-05-rev%20Med.docx
>
> It would be fair to include some of the limitations of the proposed
> approach (e.g., IoT devices that are not maintained).
>
> Cheers,
> Med
>
> > -----Message d'origine-----
> > De : OPSAWG [mailto:opsawg-bounces@ietf.org] De la part de Joe Clarke
> > (jclarke)
> > Envoyé : mercredi 2 septembre 2020 17:06
> > À : opsawg <opsawg@ietf.org>
> > Objet : [OPSAWG] CALL FOR ADOPTION: draft-reddy-opsawg-mud-tls
> >
> > Hello, opsawg.  This draft as underwent a number of revisions based on
> > reviews and presentations at the last few IETF meetings.  The authors
> > feel they have addressed the issues and concerns from the WG in their
> > latest posted -05 revision.  As a reminder, this document describes
> > how to use (D)TLS profile parameters with MUD to expose potential
> > unauthorized software or malware on an endpoint.
> >
> > To that end, this serves as a two-week call for adoption for this
> > work.  Please reply with your support and/or comments by September 16,
> > 2020.
> >
> > Thanks.
> >
> > Joe and Tianran
> > _______________________________________________
> > OPSAWG mailing list
> > OPSAWG@ietf.org
> > https://www.ietf.org/mailman/listinfo/opsawg
>
>
> _________________________________________________________________________________________________________________________
>
> Ce message et ses pieces jointes peuvent contenir des informations
> confidentielles ou privilegiees et ne doivent donc
> pas etre diffuses, exploites ou copies sans autorisation. Si vous avez
> recu ce message par erreur, veuillez le signaler
> a l'expediteur et le detruire ainsi que les pieces jointes. Les messages
> electroniques etant susceptibles d'alteration,
> Orange decline toute responsabilite si ce message a ete altere, deforme ou
> falsifie. Merci.
>
> This message and its attachments may contain confidential or privileged
> information that may be protected by law;
> they should not be distributed, used or copied without authorisation.
> If you have received this email in error, please notify the sender and
> delete this message and its attachments.
> As emails may be altered, Orange is not liable for messages that have been
> modified, changed or falsified.
> Thank you.
>
> _______________________________________________
> OPSAWG mailing list
> OPSAWG@ietf.org
> https://www.ietf.org/mailman/listinfo/opsawg
>