Re: [Sidrops] Call for SIDROPS WG Agenda Items

"Sriram, Kotikalapudi (Fed)" <kotikalapudi.sriram@nist.gov> Tue, 10 July 2018 19:02 UTC

Return-Path: <kotikalapudi.sriram@nist.gov>
X-Original-To: sidrops@ietfa.amsl.com
Delivered-To: sidrops@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 571EC127AC2 for <sidrops@ietfa.amsl.com>; Tue, 10 Jul 2018 12:02:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nist.gov
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id imyzWNH0roK6 for <sidrops@ietfa.amsl.com>; Tue, 10 Jul 2018 12:02:55 -0700 (PDT)
Received: from GCC01-CY1-obe.outbound.protection.outlook.com (mail-cy1gcc01on0131.outbound.protection.outlook.com [23.103.200.131]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 78A8E12F1AC for <sidrops@ietf.org>; Tue, 10 Jul 2018 12:02:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nist.gov; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=MF0wLH2yXVzRAYMHcKNo1j2B3vevGi1i9p5WTFsa0Dk=; b=Uaf/TBGz+pUAeMuNreqZGrGE8aSoybl1EdTep2J/BgFhAg3LkLtUX0T8Z81bz+CEUUueWtvZR5JkX8u5kZR3Hti0y7a7wSCpnXihC8GYCo/8Ig3sdUBFFqbddMwTz45qs4JoubL2XzuSHjcMxi83lyOzO9WbBt8z4pBz88c1buE=
Received: from SN6PR0901MB2366.namprd09.prod.outlook.com (52.132.115.159) by SN6PR0901MB2365.namprd09.prod.outlook.com (52.132.115.158) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.930.19; Tue, 10 Jul 2018 19:02:53 +0000
Received: from SN6PR0901MB2366.namprd09.prod.outlook.com ([fe80::3488:a44a:a9ce:6db7]) by SN6PR0901MB2366.namprd09.prod.outlook.com ([fe80::3488:a44a:a9ce:6db7%6]) with mapi id 15.20.0930.022; Tue, 10 Jul 2018 19:02:53 +0000
From: "Sriram, Kotikalapudi (Fed)" <kotikalapudi.sriram@nist.gov>
To: Alexander Azimov <aa@qrator.net>
CC: Keyur Patel <keyur@arrcus.com>, "sidrops@ietf.org" <sidrops@ietf.org>, George Michaelson <ggm@algebras.org>
Thread-Topic: [Sidrops] Call for SIDROPS WG Agenda Items
Thread-Index: AdQYgJWCEfJnjPxWRy6nlbFgYt4u+w==
Date: Tue, 10 Jul 2018 19:02:53 +0000
Message-ID: <SN6PR0901MB236682B63C6E6A4CFA3AC162845B0@SN6PR0901MB2366.namprd09.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=kotikalapudi.sriram@nist.gov;
x-originating-ip: [129.6.140.122]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; SN6PR0901MB2365; 7:r3FmM6uFE3ykGKdzNkB9fJNxuv5RFcx20XqCPne0vcrWWnkHZ0AjY6JhBOpnl+hDyLPSKt8FSrYOm6FKqVGN40A5esYbJiTzLyJxY8sIfOGHhwh855O/Jr3AFlU8QTkBGoCrEcXFLQYVlwvtPiYOVLSK+TzT+Ge3dK+Hvuv11j6Or8orjkBfUlHxF8gufHsG5qDR9qAxzIS/OX5nraBTczyf0YChBpNzeznEBQhQ/LNJ05PKPc9jfajMPLPfYZep
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: b56f4ef1-cc02-464c-076e-08d5e697bd81
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989117)(4534165)(4627221)(201703031133081)(201702281549075)(8990107)(5600053)(711020)(48565401081)(2017052603328)(7153060)(7193020); SRVR:SN6PR0901MB2365;
x-ms-traffictypediagnostic: SN6PR0901MB2365:
x-microsoft-antispam-prvs: <SN6PR0901MB236555644E20B3782B29AC61845B0@SN6PR0901MB2365.namprd09.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(65766998875637)(2006787148836);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040522)(2401047)(5005006)(8121501046)(3002001)(3231311)(944501410)(52105095)(93006095)(93001095)(10201501046)(6055026)(149027)(150027)(6041310)(20161123560045)(20161123558120)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(6072148)(201708071742011)(7699016); SRVR:SN6PR0901MB2365; BCL:0; PCL:0; RULEID:; SRVR:SN6PR0901MB2365;
x-forefront-prvs: 0729050452
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(346002)(366004)(396003)(136003)(39860400002)(376002)(199004)(189003)(486006)(26005)(476003)(6436002)(55016002)(4326008)(229853002)(81156014)(99286004)(7736002)(186003)(5250100002)(6306002)(966005)(14454004)(53936002)(2900100001)(6246003)(97736004)(8676002)(6506007)(9686003)(81166006)(68736007)(102836004)(478600001)(6916009)(74316002)(3846002)(6116002)(7696005)(2906002)(54906003)(106356001)(305945005)(256004)(105586002)(66066001)(14444005)(8936002)(25786009)(316002)(5660300001)(86362001)(33656002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR0901MB2365; H:SN6PR0901MB2366.namprd09.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
x-microsoft-antispam-message-info: pE4MHujkr/qLN0j0znxWdgjooQeUW/rVjTzgOwAljt9jQIYmt2J74qhFbQIUjKtt/Vtr1+OYJVL7nwaY5jG+nzJbTJx86OUZwRSppZ5+p91hiL38hxsk1Vjtw7NQPfuCotrpR/URehTVjv93VL12/QeKGUvShgD4gSASKJQ1Xsjr2T7O0ZzrrnqOlhxFOM+3D68uYS5rd4JkNEUiDKqfpwgyGVUGXtIE9f/OPrR1NHjZa3kreVmjuJqch7UTvNSIDUsA9Z8VNZCz1ijwrEwZinBt+3NvI6kUj/e+fhtEAvbBoWQpf3CTtVFOo+sf3aa76fUPrwTjNrf0US4o9FDxFos7+UEmcstkE6Xo9wwqAws=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-Network-Message-Id: b56f4ef1-cc02-464c-076e-08d5e697bd81
X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Jul 2018 19:02:53.5452 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR0901MB2365
Archived-At: <https://mailarchive.ietf.org/arch/msg/sidrops/oDaRpEHoDe9xuvTVeZjKkzkxa3k>
Subject: Re: [Sidrops] Call for SIDROPS WG Agenda Items
X-BeenThere: sidrops@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: A list for the SIDR Operations WG <sidrops.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/sidrops>, <mailto:sidrops-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/sidrops/>
List-Post: <mailto:sidrops@ietf.org>
List-Help: <mailto:sidrops-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/sidrops>, <mailto:sidrops-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Jul 2018 19:02:59 -0000

>Yes, important notice. I was not aware of this draft. Of course, we should mention it. 
Let's discuss if there is something that is needed to be exported to ASPA-profile or if we need a merge.

>>ggm has pointed out some solid prior art,

>>    https://tools.ietf.org/html/draft-huston-sidr-aao-profile-03

The BGPsec design team had also considered two ideas that parallel ASPA.
At the time, these were aimed at helping stub ASes get on board quickly 
(without requiring them to upgrade to BGPsec),
while still requiring full AS path validation.

(1) Extended RAO -- see Section 6.5.2 (page 26) in https://tools.ietf.org/html/rfc8374 

(2) Proxy Signer Authorization -- see slide 26 in this BGPsec design team presentation: https://www.nist.gov/sites/default/files/documents/2018/04/19/bgpsec-dynamics-oct16_2009.pdf 

These were proposed signed RPKI objects.

Sriram