Re: [OPSAWG] [TLS] CALL FOR ADOPTION: draft-reddy-opsawg-mud-tls

tirumal reddy <kondtir@gmail.com> Wed, 16 September 2020 06:49 UTC

Return-Path: <kondtir@gmail.com>
X-Original-To: opsawg@ietfa.amsl.com
Delivered-To: opsawg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DEEB13A0D6D; Tue, 15 Sep 2020 23:49:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y8V0dJM51o07; Tue, 15 Sep 2020 23:49:34 -0700 (PDT)
Received: from mail-il1-x132.google.com (mail-il1-x132.google.com [IPv6:2607:f8b0:4864:20::132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 575533A0D6B; Tue, 15 Sep 2020 23:49:34 -0700 (PDT)
Received: by mail-il1-x132.google.com with SMTP id f82so5428831ilh.8; Tue, 15 Sep 2020 23:49:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=aKEw4l2oQ3dooYjfAwxgupLMAk7oaPiiz7VZ2yGVR6o=; b=QWMYgfyqJK3RxJxoZrXyQjtaLe1t4Obfpmp9GL/XtziFSh/zLl9a1dlnYGzK1I42zb 280gF2oHekEAjp6hHXIhsayrv+t0PVpIQ/f9H/tK6mk/juzrvcxngyNsjtz5Q97p43Dq 5mHvKRxqxcHLiwwuf45hwpAdMuDDzj/YehHx67gtAqrQIw5BdeZAgUWNM11JOClYTOjC RtuGgARoxbHFRx066hC6fjOior8TSnrcYxTdNa6xiwU+KkobabebotI7+xZMOyFiLZWu Q9m3/YqQbrt+YZL0G7zedFVDOoWt5gFrgQRfsmtPFHJrW9tFTNkZ9tkbGINa8aSGrS+D hfMg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=aKEw4l2oQ3dooYjfAwxgupLMAk7oaPiiz7VZ2yGVR6o=; b=M6QQvaiOe8Gt6YNsPO1tQ+1kroVtePDovZCAzp56yBGu/iZamvI+wr4nCsygkm7XRO 2yms73Gg6u9ZIiGnGx6PChIVRQsrj8/VlkeL0HhliYbLoHtz6Pmdx15kbAVNqwmUQJe2 2xWqFwNHVBXMhljW0ssJGl6cw7Yq100aGEkG4D5Xf4jU+/WMTyMNPZxigZW2wt/rV/ZQ e2l8EYNqcEvouJ9O3W7KvOJMBqdB/Eg7v3ipO2ftWbHKcjS5XGgZZunxUj3I3QkZiSMV MTiaY6bKdTeTNYEXF+i4TF4kmzMOObH+9Z5YgvTcBMs8tuay5s+p8sSe1Ng7X9S9dxU/ r/fA==
X-Gm-Message-State: AOAM531fKLIgM2tWGtB/+limbHs6NTpZ80rVJpNxgUiBYplvvii6p6Gn 1UNV+S96ImDGkidT5r+NoUA7EP/xSaZBEno79Yk=
X-Google-Smtp-Source: ABdhPJwH0tgxLB4H0eO6GytUsJEH6AxBF4pZ0aG0LjElt1bDVKcZ77UHFVwkeA8DtNI3a9Z9DQZxFweRgyrsshhRtR0=
X-Received: by 2002:a92:d785:: with SMTP id d5mr13296536iln.123.1600238973392; Tue, 15 Sep 2020 23:49:33 -0700 (PDT)
MIME-Version: 1.0
References: <21BA8D05-DD83-44DE-81B9-457692484CAD@cisco.com> <053b286e-4780-1818-a79d-71b9c967bbd2@sandelman.ca> <CAHbrMsANEA4omTm5dPYLN9zGde2YdT_71ujpBcCEer_xSkPhbw@mail.gmail.com> <CAFpG3gepojPJoK8W+o9Qr66gPSUqHY+sDX-v+-fuwcM9Y56C_g@mail.gmail.com> <20200911114054.184988dc@totoro.tlrmx.org> <CAFpG3gdRUAAYmvV1+m=+4_0GUd_SDS0hZHhpSXa2qQ6Civtf-g@mail.gmail.com> <CAHbrMsD=BOxYLaJyOkv-t9p+Cm4cEpOui7sQdL9Mmfi=Ufh3mA@mail.gmail.com> <7207C73E-FB80-4BD3-AE68-627355B10708@cisco.com> <CAHbrMsBLrGsg+beMhNadqs+QC9icOsGLxLJYGghEg339=c0b0Q@mail.gmail.com> <5F503ED8-38B0-414A-906A-FE8DCF94AC92@cisco.com> <CAFpG3gdcy2Drm+7j6M_oSfuG5VRH5qE+0nY8joZG3g9yszKf2Q@mail.gmail.com> <CAHbrMsBOhZ+sMxM3KJYT=OkZGzp_1GipkFpwxLKVBckXhDRt2Q@mail.gmail.com> <FFAAF9F3-CAB7-4AC1-A15B-4AF58345331D@cisco.com>
In-Reply-To: <FFAAF9F3-CAB7-4AC1-A15B-4AF58345331D@cisco.com>
From: tirumal reddy <kondtir@gmail.com>
Date: Wed, 16 Sep 2020 12:19:21 +0530
Message-ID: <CAFpG3ge_7+5UR6P95RucJD1OMjhpCYd7PybCKsVi1SLORhnjFQ@mail.gmail.com>
To: Eliot Lear <lear@cisco.com>
Cc: Ben Schwartz <bemasc@google.com>, opsawg <opsawg@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000909e6e05af68abe2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/opsawg/O5KAQBPlhzTtdDVfgo8BWhSv5FQ>
Subject: Re: [OPSAWG] [TLS] CALL FOR ADOPTION: draft-reddy-opsawg-mud-tls
X-BeenThere: opsawg@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OPSA Working Group Mail List <opsawg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/opsawg>, <mailto:opsawg-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/opsawg/>
List-Post: <mailto:opsawg@ietf.org>
List-Help: <mailto:opsawg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/opsawg>, <mailto:opsawg-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2020 06:49:36 -0000

On Tue, 15 Sep 2020 at 18:39, Eliot Lear <lear@cisco.com> wrote:

>
>
> My concern is not with "new extensions" per se.  The hidden assumption
> here is that "extensions" are the only way TLS can evolve.  In fact, future
> TLS versions are not constrained to evolve in any particular way.  For
> example, future versions can introduce entirely new messages in the
> handshake, or remove messages that are currently visible in the handshake.
> QUIC is arguably just an extreme version of this observation.
>
>
> I understand.  I used TLS extensions merely as an example.
>
>
> Even within the realm of ClientHello extensions, there is significant
> inflexibility here.  For example, consider the handling of GREASE
> extensions.  GREASE uses a variety of reserved extension codepoints,
> specifically to make sure that no entity is attempting to restrict use of
> unrecognized extensions.  This proposal therefore has to add a flag
> declaring whether the client uses GREASE, because otherwise the set of
> extensions is dynamic, and the number of potential codepoints is
> impractically large.  Any change to the way GREASE selects and rotates
> extension codepoints would therefore require a revision of this YANG model
> first.  There has also been discussion of adding GREASE-type behavior to
> the "supported_versions" extension; that would similarly require a revised
> YANG model here.
>
>
> Probably greasing is something that needs a certain special handling.
> Indeed that’s a form of fingerprinting (greases field XYZ).
>

Yes, GREASE requires special handling. The YANG model uses a flag to define
whether the client supports GREASE or not. The MUD TLS profile does not
advertise the GREASE values (see
https://tools.ietf.org/html/draft-reddy-opsawg-mud-tls-05#section-5).

-Tiru


>
> Eliot
>
>