[OPSAWG] Fwd: New Version Notification for draft-reddy-opsawg-mud-tls-01.txt

tirumal reddy <kondtir@gmail.com> Tue, 03 September 2019 13:15 UTC

Return-Path: <kondtir@gmail.com>
X-Original-To: opsawg@ietfa.amsl.com
Delivered-To: opsawg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE98C120826; Tue, 3 Sep 2019 06:15:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T6XXlthp1j5Z; Tue, 3 Sep 2019 06:15:55 -0700 (PDT)
Received: from mail-io1-xd2f.google.com (mail-io1-xd2f.google.com [IPv6:2607:f8b0:4864:20::d2f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A91F120052; Tue, 3 Sep 2019 06:15:55 -0700 (PDT)
Received: by mail-io1-xd2f.google.com with SMTP id j5so35721000ioj.8; Tue, 03 Sep 2019 06:15:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=SzS32ITWnQwFHqfM3CVHorqac+5SWr9ELxXdriki58s=; b=I6HZzhFnS4/0XD9Jfk7uKHeQnmnuxclT5und7Z6vkxwV9sYxpOPcMhdFTUML7ZtUqw NAyvy8DM7y8EZFM/6oEgU3lUE+Wqqmf9BQiVw3WdI2JlM76EfyicaRokUgAR0V3EhbN6 TJiokKwhmmNlcOyYhTmr3+rd863KM/CqA01993M/xHphbR9ZhCKR0curUhHJuK4/RfP7 VZghvXU33DOpL5OZJr2Sh0LJCaiGoWsVQ4RQLk9wBJRg3LmD/FCF0M6pTANNhCIrA4k0 FJzUYfQeRifo9VMaSm5+GW57MZXAUF7ElFENxcjzcevr8OoRI05BIaIXakRYDT8qC9Lz xjmg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=SzS32ITWnQwFHqfM3CVHorqac+5SWr9ELxXdriki58s=; b=IwRvCGiZyKk76it+Wy3K2c1EzcT5GvDTINDDs3Fnxk1w1WpFaU48Zx71TVRG32mepI dWSD4dwBGovOgsX7CY7/Hfckj/iC3ePKlxitB5NuHOCaj9jcSkxJQ9AuZmZzJNgzcZ5S 802EsN8CI5ApV7drFE89W7WKs7pTB4a9XAH3EfDXXJfQ03F3p+aZ/NpAoUUeNIg32xRz a4XJucu1Zr9ATjMpXcV4387d3h/dWDJjgWEu0dV+/2t39FkQQm74pim91BeizjKv98qW ajv+EXJJS9yZNyVc4AFFvqCInrflcUoCEQW16wTAyLURI2pGWkzKSxjh8blCFvEO8xBA +xHQ==
X-Gm-Message-State: APjAAAVObfiuv867rT3H3Axq2JDTyY0FgdFvx5adnnAQibkK++CFjzzP drhzYQxDAxqF2ILdVjPuvPJK89FiHU0OLGifQot1oD0A
X-Google-Smtp-Source: APXvYqz6FtSitlw7hBoEakm3AopwpYoww/Jy/7Gejgd3+LuQH62BirGzZBec3iwAsH+7WfTCY5J3TxrKea1NoOoW9A8=
X-Received: by 2002:a5e:8b06:: with SMTP id g6mr3227061iok.242.1567516554058; Tue, 03 Sep 2019 06:15:54 -0700 (PDT)
MIME-Version: 1.0
References: <156750742337.9752.15749363710921341398.idtracker@ietfa.amsl.com>
In-Reply-To: <156750742337.9752.15749363710921341398.idtracker@ietfa.amsl.com>
From: tirumal reddy <kondtir@gmail.com>
Date: Tue, 03 Sep 2019 18:45:40 +0530
Message-ID: <CAFpG3gcspAWembH-xjcL1p8_K95cXRhoW3iy0owKHrGR=G-XFA@mail.gmail.com>
To: opsawg@ietf.org, mud@ietf.org
Content-Type: multipart/alternative; boundary="0000000000006260510591a5e33b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/opsawg/-jFvAWPDy8El6SAEoCB3uEGm6dc>
Subject: [OPSAWG] Fwd: New Version Notification for draft-reddy-opsawg-mud-tls-01.txt
X-BeenThere: opsawg@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OPSA Working Group Mail List <opsawg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/opsawg>, <mailto:opsawg-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/opsawg/>
List-Post: <mailto:opsawg@ietf.org>
List-Help: <mailto:opsawg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/opsawg>, <mailto:opsawg-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Sep 2019 13:16:04 -0000

Hi all,

This revision https://tools.ietf.org/html/draft-reddy-opsawg-mud-tls-01
updates the MUD (D)TLS profile to include grease extension, visibility into
TLS 1.3 parameters,  pre-shared key exchange modes and Encrypted SNI.

We observed several IoT devices are already using Grease extension.

Comments and suggestions are more than welcome.

Cheers,
-Tiru

---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: Tue, 3 Sep 2019 at 16:13
Subject: New Version Notification for draft-reddy-opsawg-mud-tls-01.txt
To: Tirumaleswar Reddy <kondtir@gmail.com>, Dan Wing <danwing@gmail.com>



A new version of I-D, draft-reddy-opsawg-mud-tls-01.txt
has been successfully submitted by Tirumaleswar Reddy and posted to the
IETF repository.

Name:           draft-reddy-opsawg-mud-tls
Revision:       01
Title:          MUD (D)TLS profiles for IoT devices
Document date:  2019-09-03
Group:          Individual Submission
Pages:          17
URL:
https://www.ietf.org/internet-drafts/draft-reddy-opsawg-mud-tls-01.txt
Status:         https://datatracker.ietf.org/doc/draft-reddy-opsawg-mud-tls/
Htmlized:       https://tools.ietf.org/html/draft-reddy-opsawg-mud-tls-01
Htmlized:
https://datatracker.ietf.org/doc/html/draft-reddy-opsawg-mud-tls
Diff:
https://www.ietf.org/rfcdiff?url2=draft-reddy-opsawg-mud-tls-01

Abstract:
   This memo extends Manufacturer Usage Description (MUD) to model DTLS
   and TLS usage.  This allows a network element to notice abnormal DTLS
   or TLS usage which has been strong indicator of other software
   running on the endpoint, typically malware.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat