Re: [Rats] Implementation report

Tom Jones <thomasclinganjones@gmail.com> Fri, 23 February 2024 20:57 UTC

Return-Path: <thomasclinganjones@gmail.com>
X-Original-To: rats@ietfa.amsl.com
Delivered-To: rats@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1FB04C14F615 for <rats@ietfa.amsl.com>; Fri, 23 Feb 2024 12:57:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.005
X-Spam-Level:
X-Spam-Status: No, score=-7.005 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qYEzlSOtWuL5 for <rats@ietfa.amsl.com>; Fri, 23 Feb 2024 12:57:15 -0800 (PST)
Received: from mail-ej1-x629.google.com (mail-ej1-x629.google.com [IPv6:2a00:1450:4864:20::629]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B95D6C14F610 for <rats@ietf.org>; Fri, 23 Feb 2024 12:57:15 -0800 (PST)
Received: by mail-ej1-x629.google.com with SMTP id a640c23a62f3a-a3cedc4acd3so41425766b.1 for <rats@ietf.org>; Fri, 23 Feb 2024 12:57:15 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1708721833; x=1709326633; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=DgpuwHXz8df6i2b6TCuWEbNviXsZ/ZaM5dqQawFwWZM=; b=Lb3dVlHnhwt6jCyD1C4YIG4as5VxsefQs8Xy2bbKpv6KsosDCJ22mjaxPfik38UE2C 4utvdMmbasbOBzMqcOd56nz1VO/xvmkirA+72EwIaC6O0mPnW3w9/ZQ+UhW66xQ2KUho DQ628RYVzSEOMRkBp/fq6OJYUAieK1C8XjMf2RP9JtGxBbW++bLkTyJDPOfEakjF7/bx DimbfDIxsWI7q34FgtLV8TPxaOFCbV+2dFvYChgyt1Bd4UYYr1Xmiw0M8jxzUEEwwcfT CnfaMD3lxsmuCutBaPkRzQRufrMXb4ulgPHfjZ0aXW84mPY/U2kv/22sVGrhR61BGpnW jGQg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708721833; x=1709326633; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=DgpuwHXz8df6i2b6TCuWEbNviXsZ/ZaM5dqQawFwWZM=; b=s3CYnxjOJ2RM/F+C/fxfNpl8eabrvNdhEmPp9g8qjw18Y0hZZU5JDZPXeLPCWC2qeD 6L+g4YdGjpa0w5UFuRnOZgkrlJQk7BqFFZKxXLDRI1K9JI9NcbhzaYMJ2pHdvO7dAels oHebxWrvXgRtNjzzvrcAnMVvDiYgz9QfYxXKZjzwKK1NNCkRou9PE0LQySwy8f5uzPYz V2XR8F6bEUKcg42Hw6tT28iefstDnPlOf3+Xd+kXjUKqErifkAo/fj3mn+8JXnSeo9SU BWiXZT8LOvHr2IHpsadC+xfazuFz8sYKou7XdnMHIwBfM39I8zLmJz/2FUefPGX3+0Tw 7rog==
X-Forwarded-Encrypted: i=1; AJvYcCVdawkvzOhSwRdVYSAZKkY4W/gXAOrMtJ0f/HGYoH1iGeUwcB0ixF+EcfELQoltigYXJSV2WZaqKQ4t4hM9
X-Gm-Message-State: AOJu0YyzH5QulXXWbTrOKx4X7O9sIyeiAKOL1L0kYW6Lh4js+V660s2H 6qdJ/YhJZzQE9c0D6sGntQnwSvtAQo5Cs4Zp81QSggObM88iMAOL5b76DNW1sNHHRgnClUx/uJB JwmuXDbXxB9+KqmNqgKWyvGcoHyU=
X-Google-Smtp-Source: AGHT+IG2ghyNcKeA1MBQw5oyvfZXnQPmhe73eRE5MeykgTGKWMzYDGTi+gWKzD8HULp+ij1oLwBy6EQwIMTVb7+wfIo=
X-Received: by 2002:a17:907:7797:b0:a3f:79e2:49f3 with SMTP id ky23-20020a170907779700b00a3f79e249f3mr536687ejc.7.1708721833266; Fri, 23 Feb 2024 12:57:13 -0800 (PST)
MIME-Version: 1.0
References: <CAHbuEH6NU0yKDX=qwwf_xauKraejKuDa+5XNY-Q6pVv-i1RKbQ@mail.gmail.com> <4376cd0f-bd4d-c2dd-4ace-047e05d55677@ietf.contact> <CAK2Cwb4aTc-g6mJp5ctoFV_8=o2nu0jseQEt8Wy2YLyhcEv-TQ@mail.gmail.com> <MN2PR09MB503491B31FD1AA1E64C7DA15BD552@MN2PR09MB5034.namprd09.prod.outlook.com>
In-Reply-To: <MN2PR09MB503491B31FD1AA1E64C7DA15BD552@MN2PR09MB5034.namprd09.prod.outlook.com>
From: Tom Jones <thomasclinganjones@gmail.com>
Date: Fri, 23 Feb 2024 12:57:01 -0800
Message-ID: <CAK2Cwb4tzvRRjh-vmtMJf4cRBjWh+pywyFdeJjwr20hiZQKCnw@mail.gmail.com>
To: "Friedman, Allan" <allan.friedman@cisa.dhs.gov>
Cc: Henk Birkholz <henk.birkholz@ietf.contact>, Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, rats <rats@ietf.org>, John Schmidt <john.schmidt.ietf@gmail.com>, Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="000000000000e45535061212cd84"
Archived-At: <https://mailarchive.ietf.org/arch/msg/rats/ieHfQEcH5RJjrPb_eEB5kZMvIBQ>
Subject: Re: [Rats] Implementation report
X-BeenThere: rats@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Remote ATtestation procedureS <rats.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rats>, <mailto:rats-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rats/>
List-Post: <mailto:rats@ietf.org>
List-Help: <mailto:rats-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rats>, <mailto:rats-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Feb 2024 20:57:20 -0000

Yeah wallets. It doesn't really belong there. But we do need to find a
friendly place to support it.

thx ..Tom (mobile)

On Fri, Feb 23, 2024, 12:09 PM Friedman, Allan <allan.friedman@cisa.dhs.gov>
wrote:

> Lovely to be pulled into the cool standards kids group!
>
>
>
> Always happy to chat more about where SBOM sits today, and where there’s
> room for trying to help layer trust on without breaking some of the
> existing efforts.
>
>
>
> On the hardware side, I’ll also flag that a whole lot of people are
> interested in a more holistic approach to hardware transparency side, and
> there may be some public calls for more information and ideas coming soon.
> Some work that happened at CISA (
> https://www.cisa.gov/resources-tools/resources/hardware-bill-materials-hbom-framework-supply-chain-risk-management
> ) highlighted the challenge of meaningful cross-organization supply chain
> visibility even before you get to the trust and trust anchor pieces.
>
>
>
> allan (the SBOM guy)
>
>
>
> *From: *Tom Jones <thomasclinganjones@gmail.com>
> *Date: *Friday, February 23, 2024 at 2:40 PM
> *To: *Henk Birkholz <henk.birkholz@ietf.contact>
> *Cc: *Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, rats <
> rats@ietf.org>, John Schmidt <john.schmidt.ietf@gmail.com>, Sean Turner <
> sean@sn3rd.com>, Friedman, Allan <allan.friedman@cisa.dhs.gov>
> *Subject: *Re: [Rats] Implementation report
>
> *CAUTION: *This email originated from outside of DHS. DO NOT click links
> or open attachments unless you recognize and/or trust the sender. Contact
> your component SOC with questions or concerns.
>
>
>
> We are exploring the use of SBOM in OWF.
>
> The last time I raised anything like that in a RATS thread I was met with
> outright hostility.
>
> ..tom
>
>
>
>
>
> On Wed, Feb 21, 2024 at 3:11 AM Henk Birkholz <henk.birkholz@ietf.contact>
> wrote:
>
> Hi Kathleen,
>
> thank you for the pointers! Will you be in Brisbane?
>
> Looking at your last link, I am wondering if there are plans for future
> projects. Say... remote attestation based authenticity assurance in the
> software supply chain chain: and I am thinking along the lines of
> "Trustworthy SBOMs", which would be scenario that would combine various
> building blocks and that is definitely still in demand of more standards
> consolidation.
>
> Because
> https://learn.cisecurity.org/built-in-security-scale-hardware-support
> <https://urldefense.us/v3/__https:/learn.cisecurity.org/built-in-security-scale-hardware-support__;!!BClRuOV5cvtbuNI!FY6abhShH0gjKfhgUwQQJTDGccUOOxh5ZYquJkiDN7Xcov7Y2OtWVyAUCUU_FW9s7AbNZY08Tyrkuyb9-_v3EgZAmWGzOoZwUZw$>
> cited https://www.cisa.gov/securebydesign, I am reeling Alan into this
> reply. So that he is aware that we could do something meaningful here :-)
>
>
> Viele Grüße,
>
> Henk
>
> On 13.02.24 15:58, Kathleen Moriarty wrote:
> > Greetings!
> >
> > Last year, I introduced my team to RATS work and pulled together a
> > project that was a lead in to the attestation sets draft, implementing
> > largely what's described in
> > https://datatracker.ietf.org/doc/draft-ietf-rats-endorsements/
> <https://urldefense.us/v3/__https:/datatracker.ietf.org/doc/draft-ietf-rats-endorsements/__;!!BClRuOV5cvtbuNI!FY6abhShH0gjKfhgUwQQJTDGccUOOxh5ZYquJkiDN7Xcov7Y2OtWVyAUCUU_FW9s7AbNZY08Tyrkuyb9-_v3EgZAmWGz7PcIVlM$>
> > <https://datatracker.ietf.org/doc/draft-ietf-rats-endorsements/
> <https://urldefense.us/v3/__https:/datatracker.ietf.org/doc/draft-ietf-rats-endorsements/__;!!BClRuOV5cvtbuNI!FY6abhShH0gjKfhgUwQQJTDGccUOOxh5ZYquJkiDN7Xcov7Y2OtWVyAUCUU_FW9s7AbNZY08Tyrkuyb9-_v3EgZAmWGz7PcIVlM$>
> >
> >
> > It took some time to complete due to some hyperscaler environments not
> > having a TPM or access to it from the container orchestration platform
> > or virtual server host. Once we secured an environment where this was
> > possible, through use of the IMA libraries (created for this purpose and
> > previously proven by RedHat), positive results were demonstrated. The
> > objective was to test assurance to CIS Benchmarks as that was my
> > employer at the time. We hope you find this report useful.
> >
> >
> https://www.rsaconference.com/Library/blog/automated-assurance-on-a-path-to-becoming-practical
> <https://urldefense.us/v3/__https:/www.rsaconference.com/Library/blog/automated-assurance-on-a-path-to-becoming-practical__;!!BClRuOV5cvtbuNI!FY6abhShH0gjKfhgUwQQJTDGccUOOxh5ZYquJkiDN7Xcov7Y2OtWVyAUCUU_FW9s7AbNZY08Tyrkuyb9-_v3EgZAmWGzwhBhTTg$>
> <
> https://www.rsaconference.com/Library/blog/automated-assurance-on-a-path-to-becoming-practical
> <https://urldefense.us/v3/__https:/www.rsaconference.com/Library/blog/automated-assurance-on-a-path-to-becoming-practical__;!!BClRuOV5cvtbuNI!FY6abhShH0gjKfhgUwQQJTDGccUOOxh5ZYquJkiDN7Xcov7Y2OtWVyAUCUU_FW9s7AbNZY08Tyrkuyb9-_v3EgZAmWGzwhBhTTg$>
> >
> >
> > This was done at the same time other team members were researching the
> > prevalence of TPMs and TEEs in infrastructure. The purpose of that work
> > was to signal that hardware support is increasingly available and should
> > be used to ease configuration management and posture assurance
> capabilities.
> >
> >
> https://www.cisecurity.org/insights/white-papers/built-in-security-at-scale-through-hardware-support
> <https://urldefense.us/v3/__https:/www.cisecurity.org/insights/white-papers/built-in-security-at-scale-through-hardware-support__;!!BClRuOV5cvtbuNI!FY6abhShH0gjKfhgUwQQJTDGccUOOxh5ZYquJkiDN7Xcov7Y2OtWVyAUCUU_FW9s7AbNZY08Tyrkuyb9-_v3EgZAmWGz7ddhyPc$>
> <
> https://www.cisecurity.org/insights/white-papers/built-in-security-at-scale-through-hardware-support
> <https://urldefense.us/v3/__https:/www.cisecurity.org/insights/white-papers/built-in-security-at-scale-through-hardware-support__;!!BClRuOV5cvtbuNI!FY6abhShH0gjKfhgUwQQJTDGccUOOxh5ZYquJkiDN7Xcov7Y2OtWVyAUCUU_FW9s7AbNZY08Tyrkuyb9-_v3EgZAmWGz7ddhyPc$>
> >
> >
> > The timeline could include more data points, we included key points.
> >
> > I am copying John Schmidt who did the work. Sean Turner joined the
> > project in September and assisted with key management, application of
> > cryptography, and validation. Thank you both for your great work to
> > successfully implement this PoC!
> >
> > --
> >
> > Best regards,
> > Kathleen
> >
> > _______________________________________________
> > RATS mailing list
> > RATS@ietf.org
> > https://www.ietf.org/mailman/listinfo/rats
> <https://urldefense.us/v3/__https:/www.ietf.org/mailman/listinfo/rats__;!!BClRuOV5cvtbuNI!FY6abhShH0gjKfhgUwQQJTDGccUOOxh5ZYquJkiDN7Xcov7Y2OtWVyAUCUU_FW9s7AbNZY08Tyrkuyb9-_v3EgZAmWGzo4pHZ_4$>
>
> _______________________________________________
> RATS mailing list
> RATS@ietf.org
> https://www.ietf.org/mailman/listinfo/rats
> <https://urldefense.us/v3/__https:/www.ietf.org/mailman/listinfo/rats__;!!BClRuOV5cvtbuNI!FY6abhShH0gjKfhgUwQQJTDGccUOOxh5ZYquJkiDN7Xcov7Y2OtWVyAUCUU_FW9s7AbNZY08Tyrkuyb9-_v3EgZAmWGzo4pHZ_4$>
>
>