Re: [OPSAWG] [Mud] New Version Notification for draft-reddy-opswg-mud-tls-00.txt

Eliot Lear <lear@cisco.com> Mon, 08 July 2019 14:33 UTC

Return-Path: <lear@cisco.com>
X-Original-To: opsawg@ietfa.amsl.com
Delivered-To: opsawg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BA00412024E; Mon, 8 Jul 2019 07:33:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.5
X-Spam-Level:
X-Spam-Status: No, score=-14.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ej68am4nZ2j6; Mon, 8 Jul 2019 07:33:24 -0700 (PDT)
Received: from aer-iport-3.cisco.com (aer-iport-3.cisco.com [173.38.203.53]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 68843120222; Mon, 8 Jul 2019 07:32:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=8977; q=dns/txt; s=iport; t=1562596378; x=1563805978; h=from:message-id:mime-version:subject:date:in-reply-to:cc: to:references; bh=r+deaq67uas/uRJ7/FunlxLeHOW2nwzeus4Iya7Hveo=; b=b3lUVhkI0rzGO7tZiv38KGHVE5zb7EyNkdJcf0OpxuRWtFuWMNtt6eMY mhIpeZi3VTbAt57UtFeFSvHnBN4VYIFRpDxLLJt16RuUjETe/wFYMFMei vLh3hYBCw3Jrji3xtFpRCW1GhENJ2DHzJy5pytwoPyHOO2t7c5cd0ZN5P o=;
X-Files: signature.asc : 195
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0ADAAAvUyNd/xbLJq1lGQEBAQEBAQEBAQEBAQcBAQEBAQGBUwQBAQEBAQsBgRSBbIEEKIw4X4tMJYcugh+FToNXhgKBewIHAQEBCQMBARgBCgwBAYFLgnUCgls0CQ4BAwEBBAEBAgEFbYo3DIVKAQEBAQIBAQFsCQIFCwsRAwECAScHIQYfCQgGE4MiAYFqAw4PD6sYhDYCDkFAgjINghYQgTQBgVCKJYF/gREnDBOCTD6CGkcBAQIBAYF9gxyCJgSMGhaHXFqVLEAJghmCH4EMgyuIbE+DcxuCLC8+hjSOMZRwgXOLAIMKAgQGBQIVgT0TOIFYMxoIGxUaISoBgkEJNYEKiX6FQT0DMAGOcAEB
X-IronPort-AV: E=Sophos;i="5.63,466,1557187200"; d="asc'?scan'208,217";a="14021538"
Received: from aer-iport-nat.cisco.com (HELO aer-core-3.cisco.com) ([173.38.203.22]) by aer-iport-3.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 08 Jul 2019 14:32:56 +0000
Received: from ams3-vpn-dhcp6619.cisco.com (ams3-vpn-dhcp6619.cisco.com [10.61.89.218]) by aer-core-3.cisco.com (8.15.2/8.15.2) with ESMTPS id x68EWsig004469 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Mon, 8 Jul 2019 14:32:55 GMT
From: Eliot Lear <lear@cisco.com>
Message-Id: <B9E10138-0907-4E70-99BE-FD13A9CD1580@cisco.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_E3F821F1-5D93-4987-9B60-C3B8157FC3A3"; protocol="application/pgp-signature"; micalg="pgp-sha1"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Mon, 08 Jul 2019 16:32:54 +0200
In-Reply-To: <CAFpG3gccU3C905xC+kB0HhfVVMr=mDzh60RvD1Va0cz3X+nnAA@mail.gmail.com>
Cc: opsawg@ietf.org, mud@ietf.org
To: tirumal reddy <kondtir@gmail.com>
References: <156259372138.1051.8615205410511124401.idtracker@ietfa.amsl.com> <CAFpG3gccU3C905xC+kB0HhfVVMr=mDzh60RvD1Va0cz3X+nnAA@mail.gmail.com>
X-Mailer: Apple Mail (2.3445.104.11)
X-Outbound-SMTP-Client: 10.61.89.218, ams3-vpn-dhcp6619.cisco.com
X-Outbound-Node: aer-core-3.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/opsawg/eQpPJo9EZ3DE3jXtIOyd6ea1KrU>
Subject: Re: [OPSAWG] [Mud] New Version Notification for draft-reddy-opswg-mud-tls-00.txt
X-BeenThere: opsawg@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OPSA Working Group Mail List <opsawg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/opsawg>, <mailto:opsawg-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/opsawg/>
List-Post: <mailto:opsawg@ietf.org>
List-Help: <mailto:opsawg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/opsawg>, <mailto:opsawg-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Jul 2019 14:33:37 -0000

I think this is a pretty cool idea.  You should talk about it if you can make the side meeting, or otherwise if you can get time at opsawg.

Eliot

> On 8 Jul 2019, at 16:03, tirumal reddy <kondtir@gmail.com> wrote:
> 
> This draft https://tools.ietf.org/html/draft-reddy-opswg-mud-tls-00 <https://tools.ietf.org/html/draft-reddy-opswg-mud-tls-00> discusses Manufacturer Usage Description (MUD) extension to model (D)TLS profile on IoT devices. This allows a firewall to notice abnormal DTLS or TLS usage, which has been a strong indicator of other software running on the endpoint, typically malware.
> 
> Comments, suggestions, and questions are more than welcome.
> 
> Cheers,
> -Tiru
> 
> ---------- Forwarded message ---------
> From: <internet-drafts@ietf.org <mailto:internet-drafts@ietf.org>>
> Date: Mon, 8 Jul 2019 at 19:18
> Subject: New Version Notification for draft-reddy-opswg-mud-tls-00.txt
> To: Tirumaleswar Reddy <kondtir@gmail.com <mailto:kondtir@gmail.com>>, Dan Wing <danwing@gmail.com <mailto:danwing@gmail.com>>
> 
> 
> 
> A new version of I-D, draft-reddy-opswg-mud-tls-00.txt
> has been successfully submitted by Tirumaleswar Reddy and posted to the
> IETF repository.
> 
> Name:           draft-reddy-opswg-mud-tls
> Revision:       00
> Title:          MUD (D)TLS profiles for IoT devices
> Document date:  2019-07-08
> Group:          Individual Submission
> Pages:          16
> URL:            https://www.ietf.org/internet-drafts/draft-reddy-opswg-mud-tls-00.txt <https://www.ietf.org/internet-drafts/draft-reddy-opswg-mud-tls-00.txt>
> Status:         https://datatracker.ietf.org/doc/draft-reddy-opswg-mud-tls/ <https://datatracker.ietf.org/doc/draft-reddy-opswg-mud-tls/>
> Htmlized:       https://tools.ietf.org/html/draft-reddy-opswg-mud-tls-00 <https://tools.ietf.org/html/draft-reddy-opswg-mud-tls-00>
> Htmlized:       https://datatracker.ietf.org/doc/html/draft-reddy-opswg-mud-tls <https://datatracker.ietf.org/doc/html/draft-reddy-opswg-mud-tls>
> 
> 
> Abstract:
>    This memo extends Manufacturer Usage Description (MUD) to model DTLS
>    and TLS usage.  This allows a network element to notice abnormal DTLS
>    or TLS usage which has been strong indicator of other software
>    running on the endpoint, typically malware.
> 
> 
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org <http://tools.ietf.org/>.
> 
> The IETF Secretariat
> 
> --
> Mud mailing list
> Mud@ietf.org
> https://www.ietf.org/mailman/listinfo/mud