[OPSEC] Addressing the OPS-DIR review of

"Eric Vyncke (evyncke)" <evyncke@cisco.com> Mon, 08 February 2021 18:02 UTC

Return-Path: <evyncke@cisco.com>
X-Original-To: opsec@ietfa.amsl.com
Delivered-To: opsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 711FF3A1449; Mon, 8 Feb 2021 10:02:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.619
X-Spam-Level:
X-Spam-Status: No, score=-9.619 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b=LsDwvZ8i; dkim=pass (1024-bit key) header.d=cisco.onmicrosoft.com header.b=gqCmjbEq
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mXEyTQJbQpon; Mon, 8 Feb 2021 10:02:11 -0800 (PST)
Received: from rcdn-iport-7.cisco.com (rcdn-iport-7.cisco.com [173.37.86.78]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7DC463A14B8; Mon, 8 Feb 2021 10:02:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=25581; q=dns/txt; s=iport; t=1612807327; x=1614016927; h=from:to:subject:date:message-id:mime-version; bh=XqXhPpFnEIvh8aUK8Ek51MvW2ukttt91rLo4Jw6GekM=; b=LsDwvZ8iqhqP+V+2NOAVkIxTVXFBXZmddcQNXKDsY9sqGXxCuTYy789P HO6PdOqbxz5XELfTlRwjT8gbEnTGWIj7fnNqqZQLPUDgQx/musZtK6HQw RCtqa6n78jGvGwQ0d3gjkqK5pWNb73oKKcNTpgpsTnliZYgrztRZSgXyC A=;
IronPort-PHdr: 9a23:Rp5cahIPAmoyNx1meNmcpTVXNCE6p7X5OBIU4ZM7irVIN76u5InmIFeGvKs/jl7SVsPS4LRZiLmev6PhXDkG5pCM+DAHfYdXXhAIwcMRg0Q7AcGDBEG6SZyibyEzEMlYElMw+Xa9PBtXGd31IVTZ5GCxvnYeHxzlPl9zIeL4UofZk8Ww0bW0/JveKwVFjTawe/V8NhKz+A7QrcIRx4BlL/U8
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0CwCwCZeyFg/5NdJa1iDoNtMFEHdlo2MYRBg0gDjhGPGYoGgUKBEQNUCwEBAQ0BASUIAgQBAYRLGYFrAiU4EwIDAQELAQEFAQEBAgEGBHGFNAEHJQ2GGwQZAQEtCxEBSgIEMCcEAYM4AYF+VwMuAQ6kDQKKJXZ/M4MFAQEGgTcCAQsCQAGCfhiCEgMGgTiCd4QHAYZaEBuBQT+BEScchXECAwGBHRVWgmw0giyBWYFVAQNDECItESUMB0EEBi8BARcGFJAiV4J8hz6eDQqCegSJMpJNAx+DLopGhW2PQZQyiyuRTCmEVgICAgIEBQIOAQEGgSVII4FXcBVlAYI+UBcCDYtIgQ+BVheDToUUhQRBdDcCBgEJAQEDCXyIU4JJAQE
X-IronPort-AV: E=Sophos;i="5.81,162,1610409600"; d="scan'208,217";a="845435839"
Received: from rcdn-core-11.cisco.com ([173.37.93.147]) by rcdn-iport-7.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 08 Feb 2021 18:02:06 +0000
Received: from XCH-ALN-003.cisco.com (xch-aln-003.cisco.com [173.36.7.13]) by rcdn-core-11.cisco.com (8.15.2/8.15.2) with ESMTPS id 118I26kx021367 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Mon, 8 Feb 2021 18:02:06 GMT
Received: from xfe-aln-002.cisco.com (173.37.135.122) by XCH-ALN-003.cisco.com (173.36.7.13) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Mon, 8 Feb 2021 12:02:05 -0600
Received: from xhs-rcd-002.cisco.com (173.37.227.247) by xfe-aln-002.cisco.com (173.37.135.122) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.2.792.3; Mon, 8 Feb 2021 12:02:04 -0600
Received: from NAM04-BN3-obe.outbound.protection.outlook.com (72.163.14.9) by xhs-rcd-002.cisco.com (173.37.227.247) with Microsoft SMTP Server (TLS) id 15.0.1497.2 via Frontend Transport; Mon, 8 Feb 2021 12:02:04 -0600
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=FpM8nndkDXQJqgpU/Zn1MKg6khQyIOjbd6Mh6VuyS7tsmWTXPlKbVvuqsw9LVaucrYWjpZOrBlIYa+PqjDcJt/7Zk6mh++qe1nLGZ8TqBxgLKap8UD/ijDPyHoIC1Z7DtoZ0EVkOC7hinfd4xqBep8WVntKgr2KWRa+Ctryk8+5nuRQNOwkpgpyqJb4h62pcfhjbI2vYeKv/DsjdLKSZudutj53g4VeebbPW+FutpDDVOdDeACaJpe8JtO/cpJm3spC5XJKPseQxEZizQBwEwhhjDNJMn3bCcKFBgnebRBEq0T0OzebE6FtQePZ0QV0RuVAEE0QYiMJBNkwaqKTTzA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=XqXhPpFnEIvh8aUK8Ek51MvW2ukttt91rLo4Jw6GekM=; b=N4dh06mhrTOCthdz3HJ+dN69252zMhiky47N5DLfcETbln0PFWU9O6LoLfupW54ZZ9kqkKd6BtAURpuTyOBCP7rXz/VC+ae/FJ5NA+MFrLrgxY2kW5uaZnPzqVhf4lr8cgh7nWndjmygUt3F/TYtg+rW/uQeo8kXM9cxdw68u/aZpHkSz2fXMFddWUR8U0w0VNYpV0ryQGscvyPG5Wy9Ij4IurQoPRW56/0N7s+pIJ9WOkzBq0aQ7bx0oQfDZaRQccZ53hE5+rCvW8DuMEsgFn4lhL6BPYZxotukvqPWlHTfkaHygNqU7cAc6Q5D7I3gime3hQMkQXNKz3T9mA0t9A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.onmicrosoft.com; s=selector2-cisco-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=XqXhPpFnEIvh8aUK8Ek51MvW2ukttt91rLo4Jw6GekM=; b=gqCmjbEqJS9VcbWhAVL1gOyEvSlKOlOypta+kqC2Ksh3GeK+JicRTGPx0dmEblfISfSyCeapIpLiVjIEngSrUclM/EPsFls2U1uP3VA3D00VIurjLuJBPLVH2VlxOvhFOtNBIzA4AfL2t5kP7jpZhLwfNJVB0TxZ32Pw+qnu/no=
Received: from PH0PR11MB4966.namprd11.prod.outlook.com (2603:10b6:510:42::21) by PH0PR11MB4886.namprd11.prod.outlook.com (2603:10b6:510:33::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3825.17; Mon, 8 Feb 2021 18:02:03 +0000
Received: from PH0PR11MB4966.namprd11.prod.outlook.com ([fe80::7d4c:6b05:89aa:85b]) by PH0PR11MB4966.namprd11.prod.outlook.com ([fe80::7d4c:6b05:89aa:85b%3]) with mapi id 15.20.3825.030; Mon, 8 Feb 2021 18:02:03 +0000
From: "Eric Vyncke (evyncke)" <evyncke@cisco.com>
To: Tim Chown <Tim.Chown@jisc.ac.uk>, "ops-dir@ietf.org" <ops-dir@ietf.org>, "opsec@ietf.org" <opsec@ietf.org>
Thread-Topic: Addressing the OPS-DIR review of
Thread-Index: AQHW/kSBmb7c7yuCBEaxgSCzKrLbZA==
Date: Mon, 08 Feb 2021 18:02:03 +0000
Message-ID: <D8D9A957-97EE-478C-B4E9-1C395C4A0F29@cisco.com>
Accept-Language: fr-BE, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.45.21011103
authentication-results: jisc.ac.uk; dkim=none (message not signed) header.d=none;jisc.ac.uk; dmarc=none action=none header.from=cisco.com;
x-originating-ip: [2001:420:c0c1:36:100e:6f1d:a399:c098]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 057907f5-e341-4ea4-58bf-08d8cc5ba390
x-ms-traffictypediagnostic: PH0PR11MB4886:
x-microsoft-antispam-prvs: <PH0PR11MB48860C91488D54A861AC95A0A98F9@PH0PR11MB4886.namprd11.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 6bUa98fLOLP/J0CkfUXtkNnSdes6Z4l/RtpPiUEEZR2JVn1AH6BeLw6GdD8GQ6jxgD2C7DeqfPil2MdHLwRxcFXOVNam5Ljx1boEZrIhmk2sxYjdDjJkFPMTdTMVqCNJV+NzXJClG0RgvYcJlyiQMkVuCH42CXXZjazg6u4C8TPWfrSJxISf30P12qOaCpBnMDF7lamt1Zg3zSOQK6LU8C6I6xrshV+wzdsNuLHl1LcAkDuYjoBpWVwh6xMboaXKVzNLIT0U6/tNnEnG55wsXwDFXyovI/P91bDVn7nLJjVmIY9E/sReEPx4HIZptPKy7d3AOVuL0buYFJIoCvx27PmY9IFe9bkqmR4CJ4oMvNTSq+8zjcyQG+/69mcMWecnY/EtbBl0rnZbfBTLbPCGX897fCuCtOH+cgdCeux4YhFhXLY3gYtFqoaCZJn1pi80luhm8cbxFsxB4TTtl8QVvC36v4Rz0TlVgf38xJ0SuagFqvhI5wtCfBKKaome3DX3Bao53m4B+JzuOyAoM4HzyzmJc+dmHVy7A6M4xltsEdlv1UfiuGqDouROP6YwwbLYjwKlkAVfUKo8KokExHTv9AvOMN24k0ScqPMEZzdqVLn7zeko0/IP3GtoABZapvNwuSRLn4xBg2zbzg5l99o0tQ==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PH0PR11MB4966.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(396003)(136003)(366004)(346002)(376002)(39860400002)(66946007)(64756008)(66556008)(66446008)(76116006)(5660300002)(6506007)(66476007)(316002)(2906002)(71200400001)(6486002)(83380400001)(110136005)(33656002)(8676002)(91956017)(186003)(86362001)(2616005)(8936002)(478600001)(36756003)(6512007)(166002)(966005)(45980500001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_D8D9A95797EE478CB4E91C395C4A0F29ciscocom_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: PH0PR11MB4966.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 057907f5-e341-4ea4-58bf-08d8cc5ba390
X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Feb 2021 18:02:03.0444 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: +u+tl9G6IFrUEoNzZiymz1ievCw+VE89+4K1wD2tX+eLs6VH3CF+DcBrjCbk2hHvlT3fo3RH6FJ4RPc30WXkLw==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH0PR11MB4886
X-OriginatorOrg: cisco.com
X-Outbound-SMTP-Client: 173.36.7.13, xch-aln-003.cisco.com
X-Outbound-Node: rcdn-core-11.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/opsec/6-ZGMpWw0hP4nUKMhOFoI357x74>
Subject: [OPSEC] Addressing the OPS-DIR review of
X-BeenThere: opsec@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: opsec wg mailing list <opsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/opsec>, <mailto:opsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/opsec/>
List-Post: <mailto:opsec@ietf.org>
List-Help: <mailto:opsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/opsec>, <mailto:opsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Feb 2021 18:02:14 -0000

[Text copied from https://datatracker.ietf.org/doc/review-ietf-opsec-v6-21-opsdir-lc-chown-2019-12-06/ ]

Tim,

The 2nd batch of your comments, this time on the previous version -21. Look for EV>

Again, thank you for having spent valuable time to review our document.

Regards

-éric

-------- Start of OPS-DIR review ------

I have reviewed this document as part of the Operational directorate's ongoing effort to review all IETF documents being processed by the IESG.  These comments were written with the intent of improving the operational aspects of the IETF drafts. Comments that are not addressed in last call may be included in AD reviews during the IESG review.  Document editors and WG chairs should treat these comments just like any other last call comments.

This draft analyses operational security issues related to the deployment of IPv6, and describes appropriate mechanisms and practices to mitigate potential threats.

I had previously reviewed the draft as an OPS-DIR Early Review in July 2018, as detailed in https://mailarchive.ietf.org/arch/msg/opsec/6s_YFrXNPwtbQRe62D3_AtXb6as, but I don’t see any evidence of these comments being acted upon, or any response, so as far as I can see, the comments in this review still apply, and I would urge the authors to review these comments.

EV> we clearly forgot about this… review analyzed and acted upon earlier today

That said, there have been a number of improvements to the draft in the past 18 months, and overall it is a much better document for those changes.  The question is at what point the WG should simply ship the draft as “good enough”, rather than try to improve it further.

At the moment I think the document is Not Ready, though it’s getting nearer to being Ready with Nits.

General comments:

There are a number of typos / grammatical errors in the document.  While the RFC Editor will correct, e.g., in the abstract - “mitigations” should be singular, in the intro “with that have been”, in 2.1 “of address space available” (add “is”), “allow” should be “allows”.  Just needs a careful proof read.

EV> hopefully done (with the assistance of MS-Word...)

Specific comments:

Abstract:

“places” should be “aspects” or similar.

EV> done

2.1.1:

Or for internal communication stability in networks where external connectivity may came and go, e.g., many ISPs provide ULAs in home networks.

EV> indeed, text added

2.1.5:

This section muddles privacy addresses with stable per-prefix identifiers.  They have different uses, and can be used independently or together.

EV> text has been updated to avoid this mix.

You say “RFC 8064 specifies a way to”, but I think you should cite RFC 7217 as the address generation mechanism, and RFC 8064 as the recommendation to use that, but note that you can still use RFC 4941 addresses alongside RFC RFC 7217 addresses.

EV> text has been updated

2.1.6

As per my previous review I think you should have a section on address accountability / auditing, and discuss that for all address assignment methods, be it DHCPv6 or SLAAC/RFC7217.  You say here DHCPv6 is used for audit purposes, yet later in the doc say there are issues with that approach.

Address accountability is the most common question I get asked when speaking to universities about IPv6 deployment when there is (dual-stack) multi-addressing.

This can be a place to mention DHCPv6 anonymity profiles, but that would be better in a separate section on address and thus user privacy.

EV> text now implements all the previous comments of yours

2.2.4

As per later in the document, emphasise here that IPSec is optional (some still have the original IPv6 marketing message in their head…)

EV> good suggestion, implemented

2.3.3

“his packets” -> “their packets” to be gender neutral.

EV> done

How widely deployed is SAVI in practice?  A comment is rightly made about SeND, but what about SAVI implementation?

EV> based on my own Cisco experience, « first hop security” is as deployed as “dhcp snooping/dynamic ARP inspection” => in a lot of places (also default behavior of Cisco AP). I can only assume that other vendors do the same.

Can also suggest the /64 per host isolation approach here before the “A drastic technique” paragraph.

EV> good suggestion

2.6.1.5

Address accountability appears again here in the 5th paragraph.  You can get a level of accountability from polling network devices where DHCPv6 is not used; this should be discussed somewhere.

EV> added some text in 2.6

2.7.1

Should mention RFC 7123 here, and also in Section 3.

EV> indeed, done

3.2

Given you raise VPNs, you should add a note about RFC 7359.

EV> added

In R&E campus enterprises, eduroam is widely deployed and gives accountability through federated 802.1x based network access.

EV> not limited to eduroam of course but covered in section 2.6.1.6 IMHO

4.3

You manage to avoid talking about IPv6 NAT until here.  Then assume there is no IPv6 NAT on a CPE.  Would it be better to not mention IPv6 NAT at all, or dare you open that can of very wriggly worms in this document?  I imagine the IESG reviews may ask, given the widely held industry belief that “NAT is added security” :).  RFC 4864 still has value, but you cite that for a different reason.

EV> do not get me started on NAT for security please ;-) Basically, this I-D has been lingered for IPv6 NAT and use of ULA (in addition to PI vs. PA)...