Re: [OPSAWG] New Version Notification for draft-reddy-opsawg-mud-tls-02.txt

Michael Richardson <mcr+ietf@sandelman.ca> Wed, 22 January 2020 17:25 UTC

Return-Path: <mcr+ietf@sandelman.ca>
X-Original-To: opsawg@ietfa.amsl.com
Delivered-To: opsawg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5CD5C12086B for <opsawg@ietfa.amsl.com>; Wed, 22 Jan 2020 09:25:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bIJo2QVStj_Y for <opsawg@ietfa.amsl.com>; Wed, 22 Jan 2020 09:25:47 -0800 (PST)
Received: from tuna.sandelman.ca (tuna.sandelman.ca [209.87.249.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 741A7120880 for <opsawg@ietf.org>; Wed, 22 Jan 2020 09:25:47 -0800 (PST)
Received: from sandelman.ca (obiwan.sandelman.ca [IPv6:2607:f0b0:f:2::247]) by tuna.sandelman.ca (Postfix) with ESMTP id 3AE543897E; Wed, 22 Jan 2020 12:25:14 -0500 (EST)
Received: from localhost (localhost [IPv6:::1]) by sandelman.ca (Postfix) with ESMTP id 9E918C69; Wed, 22 Jan 2020 12:25:46 -0500 (EST)
From: Michael Richardson <mcr+ietf@sandelman.ca>
To: tirumal reddy <kondtir@gmail.com>
cc: opsawg@ietf.org
In-Reply-To: <CAFpG3gcFBwgJrwHTmeDX2tfxfaoR+uifAZorFhPhLCkG1bbrNg@mail.gmail.com>
References: <157918044299.26236.8163535356477976451.idtracker@ietfa.amsl.com> <CAFpG3gehp98VB2RpL6LenRJsV=RRQ=1jCTX7mcrmd27pzkYqfg@mail.gmail.com> <CAFpG3gek8qrHjN5LNQUrRrS9+zFuVQQ4y+XorRrr5xySs2fP1g@mail.gmail.com> <20570.1579314460@localhost> <CAFpG3gd_8ed_Dp1XW8=af_NegwCgkMLk=UZf85KCfRyWtYXQOg@mail.gmail.com> <6891.1579656958@localhost> <CAFpG3gcFBwgJrwHTmeDX2tfxfaoR+uifAZorFhPhLCkG1bbrNg@mail.gmail.com>
X-Mailer: MH-E 8.6; nmh 1.7+dev; GNU Emacs 25.1.1
X-Face: $\n1pF)h^`}$H>Hk{L"x@)JS7<%Az}5RyS@k9X%29-lHB$Ti.V>2bi.~ehC0; <'$9xN5Ub# z!G,p`nR&p7Fz@^UXIn156S8.~^@MJ*mMsD7=QFeq%AL4m<nPbLgmtKK-5dC@#:k
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Date: Wed, 22 Jan 2020 12:25:46 -0500
Message-ID: <31723.1579713946@localhost>
Archived-At: <https://mailarchive.ietf.org/arch/msg/opsawg/-iqXNFgqbNEnr3yfv_IuB3cD83Y>
Subject: Re: [OPSAWG] New Version Notification for draft-reddy-opsawg-mud-tls-02.txt
X-BeenThere: opsawg@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OPSA Working Group Mail List <opsawg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/opsawg>, <mailto:opsawg-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/opsawg/>
List-Post: <mailto:opsawg@ietf.org>
List-Help: <mailto:opsawg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/opsawg>, <mailto:opsawg-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jan 2020 17:25:52 -0000

tirumal reddy <kondtir@gmail.com> wrote:
    >> It will be easier for vendors to avoid interposing themselves on
    >> communications that would present legal problems if this extension can
    >> clearly say hands-off.
    >> 

    > I don't get the comment. The decision whether to deploy a TLS proxy for the
    > IoT devices/endpoints is up to the organization owning them. The TLS proxy
    > has to meet the organization security and privacy requirements. Further,
    > middle box administrator configure the firewall to bypass
    > traffic decryption for a connection destined to a specific service due to
    > privacy compliance requirements.

In Enterprises that own and control all device that might be true.
In residential situations where the ISP owns the home router, that's not true.

    >> > Middle boxes from several security vendors acting as TLS proxies do
    >> > keep up with the updates to protocols
    >> 
    >> Well, it's never the good actors that cause the problem.
    >> It's the bad ones :-)
    >> 

    > I don't think organizations who care about security and privacy, and most
    > importantly their reputation and business will deploy such bad TLS proxies.

But, those bad ones meant that TLS 1.3 had to adapt to them, rather than the
other way around.

    >> The problem here is that the EST mechanism as envisioned by BRSKI is not
    >> intended to be a general trust anchor, but rather to validate items that
    >> are
    >> within the same domain.

    mcr> I just don't think that this is a good way to introduce alternate
    mcr> trust roots.  My recommendation is that you go ahead with the MUD
    mcr> profile that describes TLS profiles, without tying that to TLS proxy mechanisms.

    > Got it, thanks; updated draft to say the mechanism to configure the IoT
    > device with the middlebox's CA certificate is out of scope.

    mcr> The malware will include it's own non-public trust-anchor.

    > If malware uses it's own non-public trust-anchor, it will be detected by
    > the TLS profile (acceptlist-ta-certs and SPKI-pin-sets) and the
    > malware flow will be blocked.

I'm trying to say that the same process is a reasonable way for the device to
call home for firmware updates.   So I suggest that since we have MUD
ACLs, even for devices which might have relative broad connectivity, we
should be able to declare a TLS profile (or anchor profile) for specific
destinations.

-- 
]               Never tell me the odds!                 | ipv6 mesh networks [
]   Michael Richardson, Sandelman Software Works        |    IoT architect   [
]     mcr@sandelman.ca  http://www.sandelman.ca/        |   ruby on rails    [