Re: [TLS] [OPSAWG] CALL FOR ADOPTION: draft-reddy-opsawg-mud-tls

tirumal reddy <kondtir@gmail.com> Wed, 23 September 2020 09:50 UTC

Return-Path: <kondtir@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9DBBA3A0EF4; Wed, 23 Sep 2020 02:50:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LQsWfHpF6cbV; Wed, 23 Sep 2020 02:50:45 -0700 (PDT)
Received: from mail-io1-xd35.google.com (mail-io1-xd35.google.com [IPv6:2607:f8b0:4864:20::d35]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 925243A0EAF; Wed, 23 Sep 2020 02:50:45 -0700 (PDT)
Received: by mail-io1-xd35.google.com with SMTP id u6so22939313iow.9; Wed, 23 Sep 2020 02:50:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=u2gb2tos923sX4KUookxjYq5xOoroUQ2RvhXedcSo4g=; b=HvW99eLlrVCgdDT623etMD9JhRxyih3wuFdk7/AG2fClKutw/dXekI2OophqKzw5PS Y64NC6NK/vmgcjnDIwUGXuP+0HHTlDvntr7Hp0X2Fl0yS2K0q0SMeG2wqO1ZBxycywsB iPQPm2hpv9DUR1GR3Q+BZRON7ZstiN2WIwvw+9kMXBXR9KHmVeX+k+JDzCgh81I6kZUY Rbgp4vx2cicClvSaYQ6o8MIO0ciihZKjChLBdWpWbAip7+OoYNeECeFsoENWPWXA9zv1 uHPdqf7i+K9IdrU5MFc1OX6wU4WoowAj4ibp6veQk+o6T7glh1NJZf4mBPCVOS+o4Bfp FxHw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=u2gb2tos923sX4KUookxjYq5xOoroUQ2RvhXedcSo4g=; b=sDpjcKL5/gICdKLQ75SKfiqzEPu1HvsG3VdkRhg9I/1XOyw7MTdCwQSCp76AgZUJbs PRGT5f3HQ3jje+E1uSvJBbz6j5VV66vIeWrF8MJE2Fuu5ryiUbyoGgnLVP2PaAxt5RUs FKi+W93A/FGWU7Msjtn3JTE4zAl1yo/ayg3aN9K7R1Usq9VqBcn/aGhSaFHSqa0hJMgp 0RYbbLnIW/lh4AvWTYnbu85gF4V4FI8/MyS/i4xM2J1IzjG11Vw6zn9cVYyyiGfWUndw XywcrhfjT8ohvuOIUoqm8rny5i+8S1oHxJXTT0ek0gh4ByFxs95ihgcxtav11WyTCRqJ Ot3g==
X-Gm-Message-State: AOAM530vXq1yA2D8BSmsODQqQcW1skQuDVXL9cfzkPTQVWRcApCvCpP/ 1FIFJaOvnpUmJWYMwudByQ4bLQ273+MYd7AWFbg=
X-Google-Smtp-Source: ABdhPJwKdtcfVfB7gbB6Vf4YDjR0N2oWUYhNC5qRMCa8EIZ2ZJurcL9Mw3QF4cS7vApVVsGe7Tu1/xUwGApZxwtLrcA=
X-Received: by 2002:a6b:c8d6:: with SMTP id y205mr6623313iof.177.1600854644577; Wed, 23 Sep 2020 02:50:44 -0700 (PDT)
MIME-Version: 1.0
References: <21BA8D05-DD83-44DE-81B9-457692484CAD@cisco.com> <053b286e-4780-1818-a79d-71b9c967bbd2@sandelman.ca> <CAHbrMsANEA4omTm5dPYLN9zGde2YdT_71ujpBcCEer_xSkPhbw@mail.gmail.com> <CAFpG3gepojPJoK8W+o9Qr66gPSUqHY+sDX-v+-fuwcM9Y56C_g@mail.gmail.com> <20200911114054.184988dc@totoro.tlrmx.org> <FF4995F8-53F1-450B-A305-A095A7BAE057@cisco.com> <CAFpG3gcS951QfTZb+qFstjnBxfxP54B=VDSSPP3xyP3dtuabQg@mail.gmail.com> <CAHbrMsD5qj2ovcUVMRYStXN01RiX2RiJ+N8cakeGPH3wU2nqBQ@mail.gmail.com>
In-Reply-To: <CAHbrMsD5qj2ovcUVMRYStXN01RiX2RiJ+N8cakeGPH3wU2nqBQ@mail.gmail.com>
From: tirumal reddy <kondtir@gmail.com>
Date: Wed, 23 Sep 2020 15:20:32 +0530
Message-ID: <CAFpG3gd9OTZexW9_XCmeO-2uBc8OcVx5HJzs1Qq-zR8zAbnmGg@mail.gmail.com>
To: Ben Schwartz <bemasc@google.com>
Cc: Eliot Lear <lear@cisco.com>, opsawg <opsawg@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006d5a9305aff804e7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mXo2k9OMnEfFrsg5LCmFbJq9BTY>
Subject: Re: [TLS] [OPSAWG] CALL FOR ADOPTION: draft-reddy-opsawg-mud-tls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Sep 2020 09:50:48 -0000

Hi Ben,

Please see inline

On Tue, 22 Sep 2020 at 20:45, Ben Schwartz <bemasc@google.com> wrote:

> I'm not able to understand the new text in Section 6.  Are you saying that
> clients MUST include all the listed extensions/features, but MAY also
> include extensions/features not listed in the MUD profile?  So the MUD
> profile only acts as a "minimum" set of features?
>

Section 6 discusses the firewall behaviour when it sees a) known
extensions/features in a TLS session but not specified in the MUD profile
b) unknown extensions/features in a TLS session either specified or not
specified in the MUD profile c) updated MUD profile specifying
extensions/features  not supported by the firewall.

If the client supports new features/extensions but not yet added in the
YANG module, it can be updated using expert review or specification
required registration procedure, discussed in
https://tools.ietf.org/html/rfc8126.

Cheers,
-Tiru


>
> On Tue, Sep 22, 2020 at 7:34 AM tirumal reddy <kondtir@gmail.com> wrote:
>
>> On Sun, 20 Sep 2020 at 14:05, Eliot Lear <lear@cisco.com> wrote:
>>
>>>
>>>
>>> > On 11 Sep 2020, at 12:40, Nick Lamb <njl@tlrmx.org> wrote:
>>> >
>>> > On Fri, 11 Sep 2020 12:32:03 +0530
>>> > tirumal reddy <kondtir@gmail.com> wrote:
>>> >
>>> >> The MUD URL is encrypted and shared only with the authorized
>>> >> components in the network. An  attacker cannot read the MUD URL and
>>> >> identify the IoT device. Otherwise, it provides the attacker with
>>> >> guidance on what vulnerabilities may be present on the IoT device.
>>> >
>>> > RFC 8520 envisions that the MUD URL is broadcast as a DHCP option and
>>> > over LLDP without - so far as I was able to see - any mechanism by
>>> which
>>> > it should be meaningfully "encrypted" as to prevent an attacker on your
>>> > network from reading it.
>>>
>>> That’s a bit of an overstatement.  RFC 8520 specifies a component
>>> architecture.  It names three ways of emitting a URL (DHCP, LLDP, 802.1X w/
>>> certificate).  Two other mechanisms have already been developed (QR code,
>>> Device Provisioning Protocol), and a 3rd new method is on the way for
>>> cellular devices.
>>>
>>> I would not universally claim that a MUD URL is secret but neither would
>>> I claim it is not.  The management tooling will know which is which, as
>>> will the manufacturer, and can make decisions accordingly.
>>>
>>> This having been said, it seems to me we are off on the wrong foot
>>> here.  The serious argument that needs to be addressed is Ben’s and EKR's.
>>> We have to be careful about ossification.
>>>
>>
>> In order to address the comments on ossification, we added a new section
>> 6 to explain the rules to processing the MUD (D)TLS rules to handle unknown
>> TLS parameters and updated Section 10 to enable faster update to the YANG
>> module. Please see
>> https://github.com/tireddy2/MUD-TLS-profile/blob/master/draft-reddy-opsawg-mud-tls-06.txt
>>
>> -Tiru
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>