Re: [OPSAWG] CALL FOR ADOPTION: draft-reddy-opsawg-mud-tls

tirumal reddy <kondtir@gmail.com> Wed, 23 September 2020 06:05 UTC

Return-Path: <kondtir@gmail.com>
X-Original-To: opsawg@ietfa.amsl.com
Delivered-To: opsawg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A277D3A0989 for <opsawg@ietfa.amsl.com>; Tue, 22 Sep 2020 23:05:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GxwdCMssAr-1 for <opsawg@ietfa.amsl.com>; Tue, 22 Sep 2020 23:05:02 -0700 (PDT)
Received: from mail-io1-xd34.google.com (mail-io1-xd34.google.com [IPv6:2607:f8b0:4864:20::d34]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BB2B93A0982 for <opsawg@ietf.org>; Tue, 22 Sep 2020 23:05:02 -0700 (PDT)
Received: by mail-io1-xd34.google.com with SMTP id q4so13068556iop.5 for <opsawg@ietf.org>; Tue, 22 Sep 2020 23:05:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=CE43nFTlR8xo20YV5dSAmImFUxYy0gOrb0IEi2xV2Bc=; b=E5Iy2pRylM+ev2h7aGccaayFHMzNc1YZSUoMFTbDqtr8XRtIGLSyPiiSm8qLkrlTzo 53Lcb6Bo7osZgW/bYr0zak+G4oOObzt+NtJlgCN2lI0xMAT45QJDetZr4Dv1t881wXAC 8G47+aFsOlz6KTRj5HLQWUBhr9l2ywwVGqWL1/vtqLLbTSCBwqZzKpcvjhEIBRkifJmz 24iGLzl1d6bQV3Ft55iyvCOx8wRE60VHYQENHDsppX+Ev37OKcfuYTl89cFaWz4ZqNPZ VHGLrBICfGlURQ9gpnK+nGg/8KLk+vnPP/CJzKSVocYpZ/K6/n5sDRibsH+WTgtQtcFS vrSQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=CE43nFTlR8xo20YV5dSAmImFUxYy0gOrb0IEi2xV2Bc=; b=IIrshx0kRAe0NCiZOUy/qVWhgejFcTXUzMSNAFUoLx9vvQVzc+RRIJyg+XW+NlNwWF cqjEhB8nr1ZERewpOgmAVTSKLqOv2xh4uK0VfPf7D0bgvXJCo0dOSMJHvnkasIn4Gy/f sZVHrD+dp8wgOhL8gSJjJ1S9vyba4YdiOOeaoEAs8NZq2e0RIKYBLzxTxm5lf7mNgAnz z0+bguY3BTVLxF6hlpAya5FXzTQTAOnCUaRUiJxAtjZgld35vln9GL0ZaRTZGzMQNzlR OPTV60bJRtGLlYoYVvpyTRs6cahClTUBXh2m2DR3j1qFRdl5kQrDNkcViyt+z+U0u3Ny EXbw==
X-Gm-Message-State: AOAM530I8N1aQr4gdwVSA+cjaSHmOjjMWbGQU1U6H3c4Fec5XMhqKAVQ W32p60/1bTDP8T9WLIGeufzipX2lviPw8Sm4UgyWujeys9Mnuw==
X-Google-Smtp-Source: ABdhPJyDkBqgf4NC1Qyzz8rkg3br46b/LkOZpNX8mQJq6UFyHZsAOvX3uUeedqpZqDsTFFxZSTV51HWheZPU+P3BkW4=
X-Received: by 2002:a6b:d908:: with SMTP id r8mr6246104ioc.21.1600841101769; Tue, 22 Sep 2020 23:05:01 -0700 (PDT)
MIME-Version: 1.0
References: <21BA8D05-DD83-44DE-81B9-457692484CAD@cisco.com> <A9003A0A-1A8D-4E78-A4D4-2F15412A1175@cisco.com>
In-Reply-To: <A9003A0A-1A8D-4E78-A4D4-2F15412A1175@cisco.com>
From: tirumal reddy <kondtir@gmail.com>
Date: Wed, 23 Sep 2020 11:34:49 +0530
Message-ID: <CAFpG3geSU09nappYKfCoEgnDzjDv9NEnrZTmb9sMrnENDL2YqQ@mail.gmail.com>
To: "Joe Clarke (jclarke)" <jclarke=40cisco.com@dmarc.ietf.org>
Cc: opsawg <opsawg@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000036819505aff4dd6a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/opsawg/XNG23XozvwCi8eeM7ufVi2VF09w>
Subject: Re: [OPSAWG] CALL FOR ADOPTION: draft-reddy-opsawg-mud-tls
X-BeenThere: opsawg@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OPSA Working Group Mail List <opsawg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/opsawg>, <mailto:opsawg-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/opsawg/>
List-Post: <mailto:opsawg@ietf.org>
List-Help: <mailto:opsawg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/opsawg>, <mailto:opsawg-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Sep 2020 06:05:05 -0000

Agreed to get early SecDir review. Published draft-ietf-opsawg-mud-tls
without any changes, we will address the comments from both the WGs in the
next revision.

Cheers,
-Tiru

On Tue, 22 Sep 2020 at 18:45, Joe Clarke (jclarke) <jclarke=
40cisco.com@dmarc.ietf.org> wrote:

> The call for adoption has closed.  It has not been without discussion to
> be sure.  There have been concerns expressed from the TLS working group
> that it might benefit malware authors and that it could lead to
> “ossification” in use of the TLS protocol.
>
> That said, there has been considerable support expressed for (and active
> willingness to work in) moving this work forward.  Therefore, this document
> has been adopted by the opsawg working group.  The authors have already
> been active in addressing some concerns brought up during the CFA, and the
> chairs encourage the authors and those interested in the progression of
> this work to continue to work with the TLS WG to fully shore up the text
> and YANG module.
>
> Additionally, it might be good to get a more formal early review of this
> work from SecDir so that the WG can focus on additional items required to
> move the work forward.
>
> Authors, please rename this draft, draft-ietf-opsawg-mud-tls and resubmit
> it to DataTracker as a -00.  DO NOT change any other text.  Within DT, mark
> this draft as replacing draft-reddy-opsawg-mud-tls.
>
> Thanks.
>
> Joe
>
> > On Sep 2, 2020, at 11:05, Joe Clarke (jclarke) <jclarke=
> 40cisco.com@dmarc.ietf.org> wrote:
> >
> > Hello, opsawg.  This draft as underwent a number of revisions based on
> reviews and presentations at the last few IETF meetings.  The authors feel
> they have addressed the issues and concerns from the WG in their latest
> posted -05 revision.  As a reminder, this document describes how to use
> (D)TLS profile parameters with MUD to expose potential unauthorized
> software or malware on an endpoint.
> >
> > To that end, this serves as a two-week call for adoption for this work.
> Please reply with your support and/or comments by September 16, 2020.
> >
> > Thanks.
> >
> > Joe and Tianran
> > _______________________________________________
> > OPSAWG mailing list
> > OPSAWG@ietf.org
> > https://www.ietf.org/mailman/listinfo/opsawg
>
> _______________________________________________
> OPSAWG mailing list
> OPSAWG@ietf.org
> https://www.ietf.org/mailman/listinfo/opsawg
>