Re: [TLS] [OPSAWG] CALL FOR ADOPTION: draft-reddy-opsawg-mud-tls

tirumal reddy <kondtir@gmail.com> Tue, 22 September 2020 11:33 UTC

Return-Path: <kondtir@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B4423A1648; Tue, 22 Sep 2020 04:33:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Sy1JQZpVWTp6; Tue, 22 Sep 2020 04:33:24 -0700 (PDT)
Received: from mail-il1-x12a.google.com (mail-il1-x12a.google.com [IPv6:2607:f8b0:4864:20::12a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A6E013A1645; Tue, 22 Sep 2020 04:33:24 -0700 (PDT)
Received: by mail-il1-x12a.google.com with SMTP id h2so16901017ilo.12; Tue, 22 Sep 2020 04:33:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=kk4U01oxgQcXTurOoxhXJ8xf9ZmfpDG/UBum1HM+wbY=; b=SLQRAhKGtMtQKaYE5lv1o4bxwg6P4Fwzeh2kIxQVHfUbSTovwXba8LikJ6YvqM1U0W kHrFEa4zK1uYxhPhcm+GnC8kc1XQMNWCB75iBkZvlOhPUi5OU8t1qUFMhcHVW/6wGoXc SS9hrQKLvQ3k6+SVCMCkTwFJUYwVa7vmTIaaJt0pBiDnNwJPpMNHIJdXuXKbPNkCvSqY z7C1bmKIF9wOT8/BnCO7zx9sWdeJHz+XfmR1fPkE1VszhhMVxeQe1Ln67ZJ3IY7Ji5Lu bD+HfeBcTDmqIMsBF6XFQF5n7oQ/Q9wXwcYVZMwsqscaCR/BeIq2y4daTZzEaYz9afgt R0Qw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=kk4U01oxgQcXTurOoxhXJ8xf9ZmfpDG/UBum1HM+wbY=; b=e3oHDahp0XkoAvWTtPraYBr9qXAgvYsxoq3JgWFvv6JMLLP1wl9KYEETF6eafUn/C2 TH9DoqwPP8uc3ZX4QUh4Ny3jLRt9jbeasik2bdYyHY7Md+vLyf03ASIDmdBROOx71Kth WANXRT1Ai3z+wu5bVahT4srQ1DG/NzogQgO4+qzvDFc2eA4AsNtJQJn0X7l3EqJ0OAlx vJbuOWGu2RTEP8WiPSm4ew9NvlDWC1r0+CqkWWPvuKt7+88Qb6SWnN79Af1eGtqIMn9O qrwOMt0IqcsNjzZ7l8fXs32vFixqHwQLVioLXhgyFfdsMF7vRe7X0dtoYcsDxgxx0Khr uyQg==
X-Gm-Message-State: AOAM533u2ovIdG4+tzEKGUSOtDT/TxVy7eCiPe3X96ckENxI8UxuxOvj bzJRzSTyQmf7KRxbhoLhf836NXI3nNOuAt6jlVk=
X-Google-Smtp-Source: ABdhPJywlDFRCbCnC4icMKeq1UDfUnc7q15T2q30k9cdWmK3Y2r2D6r/fPpoJMDqXGr3a9z1V9G9OANwF5m+DbjWnCw=
X-Received: by 2002:a05:6e02:5cd:: with SMTP id l13mr3738195ils.214.1600774403871; Tue, 22 Sep 2020 04:33:23 -0700 (PDT)
MIME-Version: 1.0
References: <21BA8D05-DD83-44DE-81B9-457692484CAD@cisco.com> <053b286e-4780-1818-a79d-71b9c967bbd2@sandelman.ca> <CAHbrMsANEA4omTm5dPYLN9zGde2YdT_71ujpBcCEer_xSkPhbw@mail.gmail.com> <CAFpG3gepojPJoK8W+o9Qr66gPSUqHY+sDX-v+-fuwcM9Y56C_g@mail.gmail.com> <20200911114054.184988dc@totoro.tlrmx.org> <FF4995F8-53F1-450B-A305-A095A7BAE057@cisco.com>
In-Reply-To: <FF4995F8-53F1-450B-A305-A095A7BAE057@cisco.com>
From: tirumal reddy <kondtir@gmail.com>
Date: Tue, 22 Sep 2020 17:03:12 +0530
Message-ID: <CAFpG3gcS951QfTZb+qFstjnBxfxP54B=VDSSPP3xyP3dtuabQg@mail.gmail.com>
To: Eliot Lear <lear@cisco.com>
Cc: Nick Lamb <njl@tlrmx.org>, opsawg <opsawg@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b5589f05afe555eb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0uLbIs9O-t0I16vfZC7O9QBBLAI>
Subject: Re: [TLS] [OPSAWG] CALL FOR ADOPTION: draft-reddy-opsawg-mud-tls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Sep 2020 11:33:26 -0000

On Sun, 20 Sep 2020 at 14:05, Eliot Lear <lear@cisco.com> wrote:

>
>
> > On 11 Sep 2020, at 12:40, Nick Lamb <njl@tlrmx.org> wrote:
> >
> > On Fri, 11 Sep 2020 12:32:03 +0530
> > tirumal reddy <kondtir@gmail.com> wrote:
> >
> >> The MUD URL is encrypted and shared only with the authorized
> >> components in the network. An  attacker cannot read the MUD URL and
> >> identify the IoT device. Otherwise, it provides the attacker with
> >> guidance on what vulnerabilities may be present on the IoT device.
> >
> > RFC 8520 envisions that the MUD URL is broadcast as a DHCP option and
> > over LLDP without - so far as I was able to see - any mechanism by which
> > it should be meaningfully "encrypted" as to prevent an attacker on your
> > network from reading it.
>
> That’s a bit of an overstatement.  RFC 8520 specifies a component
> architecture.  It names three ways of emitting a URL (DHCP, LLDP, 802.1X w/
> certificate).  Two other mechanisms have already been developed (QR code,
> Device Provisioning Protocol), and a 3rd new method is on the way for
> cellular devices.
>
> I would not universally claim that a MUD URL is secret but neither would I
> claim it is not.  The management tooling will know which is which, as will
> the manufacturer, and can make decisions accordingly.
>
> This having been said, it seems to me we are off on the wrong foot here.
> The serious argument that needs to be addressed is Ben’s and EKR's.  We
> have to be careful about ossification.
>

In order to address the comments on ossification, we added a new section 6
to explain the rules to processing the MUD (D)TLS rules to handle unknown
TLS parameters and updated Section 10 to enable faster update to the YANG
module. Please see
https://github.com/tireddy2/MUD-TLS-profile/blob/master/draft-reddy-opsawg-mud-tls-06.txt

-Tiru