Re: [secdir] [Last-Call] Secdir last call review of draft-ietf-opsawg-finding-geofeeds-06

Warren Kumari <warren@kumari.net> Thu, 06 May 2021 19:06 UTC

Return-Path: <warren@kumari.net>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4AB803A2D2A for <secdir@ietfa.amsl.com>; Thu, 6 May 2021 12:06:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.655
X-Spam-Level:
X-Spam-Status: No, score=-0.655 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, NORMAL_HTTP_TO_IP=0.001, NUMERIC_HTTP_ADDR=1.242, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=kumari-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rcisgxe23W9z for <secdir@ietfa.amsl.com>; Thu, 6 May 2021 12:05:54 -0700 (PDT)
Received: from mail-lj1-x231.google.com (mail-lj1-x231.google.com [IPv6:2a00:1450:4864:20::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 40EEF3A2D46 for <secdir@ietf.org>; Thu, 6 May 2021 12:05:50 -0700 (PDT)
Received: by mail-lj1-x231.google.com with SMTP id b7so8444360ljr.4 for <secdir@ietf.org>; Thu, 06 May 2021 12:05:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=kumari-net.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=nQhATGOK4xcs82Ibvj+CAktWsbbFKv5940kZq6MGUbY=; b=VD3FGEx6A6/JPyIglLKgHZplzlQyfAQXmF53LvoVMgHQZBr1PB68AEOxF0Qceq8Cci Iy7QQjUldeuH0ngxbQoqwWdGWSWwD9m+T/HCMcW2KLv9LxIpiqaSMsTyHQtbay32Rqj4 2Vw2lWwgogqhcopxXIYtlNKPP5LaWKW3lPiGlLcsv2Q3CACkEmy/rlWlS0z9qhLnff91 sI5pfdmn9L0TVo7wKgduUqvg2p44l4opXbp7guKqoQi+ictNYiC1V9lFCsa973ryzxdq 55GgDOhSlBDobQ6qwyD3KVoqpUfWYvORwnE6N1qVhEeDDufy/LKZNc9m8nPNryNR6jmT b5Dg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=nQhATGOK4xcs82Ibvj+CAktWsbbFKv5940kZq6MGUbY=; b=D+brikLqZu2BgaDnT4MM48DQR8ef9Fr9QvTnc3MWDu68kiS5DJ7eWZQauGPPd3u7Hd GJQwRsfJoWpqfLMZvP9YHO7st0XzfpELSTeYrxpOUJx3SEt5zgqLm3IzdGIn9FgPdGrE rjHahfzqKODnv8bgB++VO3zQUvLpYWuhM6r9o9/dQwv1eTub0HrqVa3T8+VZYM1K/M2X mbfyCbfVOyw/L3UsDd0GrYwLCKCsbcSp4QNWmZhO1ChJEAov1InQmUNjO8FR1Tk4OVTq 1jqb7grGwtu9lszzxwa+ST875QRfGghpD4wGg4/XaK4OTXRj1sc2Ee+Ot4AOR/qW7sZ9 3Tlg==
X-Gm-Message-State: AOAM531y4d/pqqcMrRc6YKyhFX2ls5KT+0hLdLirnp6pbQSWEJTuFYJA 6xgI0OANSBHhdtVk+C66DAj9eeiLIzBeO0PgLewOWw==
X-Google-Smtp-Source: ABdhPJw3FZ6bIOIbLivMdMD5CTnVZyZCBE9iooWoBTXR9u844J8LdozyYgBhiv58KXTyqxrrKaGtssNcT5zgM0aUi7w=
X-Received: by 2002:a2e:9a14:: with SMTP id o20mr4780888lji.309.1620327947520; Thu, 06 May 2021 12:05:47 -0700 (PDT)
MIME-Version: 1.0
References: <161969840202.30267.8231145700644479792@ietfa.amsl.com> <m21rasx3tc.wl-randy@psg.com> <CAJU8_nW2aA1SFjeAwzK+CYHPyQqJHLKYu3J9H91NpYfqhTYBWA@mail.gmail.com> <809A05C9-8ABD-4D63-970D-D3F8A2277F28@vigilsec.com> <CAJU8_nX-Timmuvv=vBpgXHYnbCLAd2ug-=BLy_Xp08ehLkGv9w@mail.gmail.com> <F6F67CB5-C824-4DA7-A85E-06EB4EBAD101@vigilsec.com> <CAJU8_nXr9MVefjgNxatfuAEWrvp+TzwLN3zGO8TVRmDJxTEoSQ@mail.gmail.com> <BF277402-4404-4D0D-9027-826C169E1A6F@vigilsec.com> <CAJU8_nUE3qTmRmyE3=88DzzyXbYdvq7-aceNV=bgrMUSv4W1kw@mail.gmail.com> <m24kfhnt3g.wl-randy@psg.com> <m235v1nsm0.wl-randy@psg.com> <CAJU8_nUyFwoC4K3L-J-1sxzgrstSTa8qypxBsCYz-R41+w1cSg@mail.gmail.com>
In-Reply-To: <CAJU8_nUyFwoC4K3L-J-1sxzgrstSTa8qypxBsCYz-R41+w1cSg@mail.gmail.com>
From: Warren Kumari <warren@kumari.net>
Date: Thu, 06 May 2021 15:05:11 -0400
Message-ID: <CAHw9_i+yyDomZgccscdQ+W48z=svuSdDVoreN7bSiG2J5HA6RQ@mail.gmail.com>
To: Kyle Rose <krose@krose.org>
Cc: Randy Bush <randy@psg.com>, Russ Housley <housley@vigilsec.com>, Last Call <last-call@ietf.org>, Ops Area WG <opsawg@ietf.org>, draft-ietf-opsawg-finding-geofeeds.all@ietf.org, IETF SecDir <secdir@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000bb5c7a05c1adff00"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/e8n6nEC4YRMvodkPLZub09eQRAc>
Subject: Re: [secdir] [Last-Call] Secdir last call review of draft-ietf-opsawg-finding-geofeeds-06
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 May 2021 19:06:06 -0000

[ Top-post ]

Hi there all,

I must admit that I've managed to lose the plot here -- I've read, and
reread the threads, and am confused/think people may be talking past each
other (or that I'm just not understanding...)

I'm trying to understand what the actual issue / confusion is; perhaps a
concrete example will help.

One of the IETF meeting network ranges is 31.130.224.0/20. This network
moves to wherever the IETF meeting is, and so we publish a geofeeds format
file:

$ whois 31.130.224.0
% IANA WHOIS server
% for more information on IANA, visit http://www.iana.org
% This query returned 1 object

refer:        whois.ripe.net

inetnum:      31.0.0.0 - 31.255.255.255
organisation: RIPE NCC
status:       ALLOCATED

whois:        whois.ripe.net

changed:      2010-05
source:       IANA

# whois.ripe.net

inetnum:        31.130.224.0 - 31.130.239.255
netname:        ietf-meeting-network
descr:          IETF Meeting Network
country:        CH
org:            ORG-IS136-RIPE
admin-c:        IED11-RIPE
tech-c:         IETF-RIPE
status:         ASSIGNED PI
mnt-by:         RIPE-NCC-END-MNT
mnt-by:         IETF-MNT
mnt-by:         netnod-mnt
mnt-routes:     ietf-mnt
mnt-domains:    ietf-mnt
created:        2011-05-10T10:10:10Z
last-modified:  2020-11-16T17:48:30Z
source:         RIPE # Filtered
remarks:        Geofeed https://noc.ietf.org/geo/google.csv
sponsoring-org: ORG-NIE1-RIPE
...


The geofeed file is served from the machine called 'noc.ietf.org', which
happens to be hosted in a rack in Dallas, using some unrelated IP space
provided by Randy (198.180.152.0/24).

When the IETF meeting finishes, one of the NOC people logs in and updates
the content of the file to list the next meeting location (so that the
geo-providers will update their locations). Note that whoever does this
likely doesn't have easy access to the RPKI keys - it's quite common for
different sets of people to be publishing/updating the geo info than the
routing security people.

Geolocation providers can get the IRR information, and follow the URL to
grab the file. Note that the URL is hosted on completely different IP
space, and the cert is whatever the cert for that machine happens to be.
This could be hosted on any name/any address/etc. We specify HTTPS (instead
of HTTP) because it's best practice, not because of any sort of
correlation, etc.

I'm unclear if I'm missing something, or if people are talking past each
other, or what.

W



On Wed, May 5, 2021 at 10:54 AM Kyle Rose <krose@krose.org> wrote:

> On Wed, May 5, 2021 at 10:49 AM Randy Bush <randy@psg.com> wrote:
>
>> > the web pki is not associated with ip address space control/ownership.
>> > web pki is based on control of domain name space.  the two are quite
>> > unrelated.
>>
>> note that the rpsl, the inetnum: objects, are not well secured and
>> authenticated.  this is a bit embarrassing.  and, in some regions,
>> the lack of authentication is notorious.
>>
>
> Okay, now we're getting somewhere. Do you say this because RPKI is not
> employed universally, or because the inetnum: objects are somehow not
> covered by RPKI?
>
>
>> hence the hack to use the well-authenticated rpki to sign those data
>> covered by it for those concerned with real authenticity.
>>
>
> How does a client know that an IP range specified in the geodata feed is
> valid under a given RPKI signature? I.e., that the given AS has authority
> over that IP range?
>
> Kyle
>


-- 
The computing scientist’s main challenge is not to get confused by the
complexities of his own making.
  -- E. W. Dijkstra