Re: [TLS] [OPSAWG] CALL FOR ADOPTION: draft-reddy-opsawg-mud-tls

Ben Schwartz <bemasc@google.com> Tue, 22 September 2020 15:15 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CAEF93A0FAA for <tls@ietfa.amsl.com>; Tue, 22 Sep 2020 08:15:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.598
X-Spam-Level:
X-Spam-Status: No, score=-17.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 45J-7LCaYsl7 for <tls@ietfa.amsl.com>; Tue, 22 Sep 2020 08:15:52 -0700 (PDT)
Received: from mail-il1-x131.google.com (mail-il1-x131.google.com [IPv6:2607:f8b0:4864:20::131]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2C4DD3A0FB5 for <tls@ietf.org>; Tue, 22 Sep 2020 08:15:52 -0700 (PDT)
Received: by mail-il1-x131.google.com with SMTP id y9so17655137ilq.2 for <tls@ietf.org>; Tue, 22 Sep 2020 08:15:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=PgiZaKWO+19AWFKY/EmI/Nml6E7UBRspPRIbz71EsKY=; b=DnzsP3GiULBm3Z6u6bIaqUJ0eqzwBci6YCroIIXGYnErRRmMz7jpjIJIk9Ze0CkUnD fuorbe+mA+0FjRGmRJApcthZDUU19VyajUsL9GlzJeJP6MCYkMP2tGj73o8+wICuc6b5 /nvV3/7K20w9zrzlM3tfIPuxVeYlJosF573RjH575GSm+beoDy4mj8o4+SfO92GKwPOC KZhRJd7bbTinSWT0XNokPgj6Ni9q/yVQdUj4BRnYy74WAqE3Pg/dk+U0TiKGnM6QGMZo VTpQgBmLPzvRhk2517dw08Pt5C5A5x9NLcPp2UwxTkDiEeNvrdL2MB6isPnw9rgn5v90 AnQg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=PgiZaKWO+19AWFKY/EmI/Nml6E7UBRspPRIbz71EsKY=; b=AssU/QPesqhYPICWYkTfnWj5LjHpQeqM87xuhaY/eEa5YxHRngSxqs0SltsktKlj3o NemZItyvAuTfakaI1NzK18Q9a4zs5LB4Az7agUy7/WxkONzHKlKqGT5jWCZbULhFSviD RMTjgqsU5wW1IJWJh0CcsvTYALBdK2GsA63ucl+WEcXs3JnBBb4h8TjHCeLdV5kpzg3N Dwtq1hxsR0SXUes59ogLrd/udUOHA7F4qvD9eRIIAgtd8e3OB5llc89rGFbwgz+uedbM SS4/52sOfgynmlvwLw3h7v6WYeOXJJd4ucxHqKXhGQuBHfDk7KxE4gFiHtC05xu5AXwL iHMQ==
X-Gm-Message-State: AOAM533Tpf3iKLo2QeWQTxSMnQVVUnHRjdSgjIHgDOIRHLFEew+cpz5p +Omp2Y2widzQsgDYozdsQtPMmK/bR+6H4G6ak3o+pQ==
X-Google-Smtp-Source: ABdhPJwlVGmPMTOih1M7/Ork7VsZ4XpwVxCQMUri82ZVu6rLSnQwtkEUmjMiuWLnpNc+6dLMkBoFS98O6JozENrvzxM=
X-Received: by 2002:a92:d58e:: with SMTP id a14mr4900521iln.263.1600787751053; Tue, 22 Sep 2020 08:15:51 -0700 (PDT)
MIME-Version: 1.0
References: <21BA8D05-DD83-44DE-81B9-457692484CAD@cisco.com> <053b286e-4780-1818-a79d-71b9c967bbd2@sandelman.ca> <CAHbrMsANEA4omTm5dPYLN9zGde2YdT_71ujpBcCEer_xSkPhbw@mail.gmail.com> <CAFpG3gepojPJoK8W+o9Qr66gPSUqHY+sDX-v+-fuwcM9Y56C_g@mail.gmail.com> <20200911114054.184988dc@totoro.tlrmx.org> <FF4995F8-53F1-450B-A305-A095A7BAE057@cisco.com> <CAFpG3gcS951QfTZb+qFstjnBxfxP54B=VDSSPP3xyP3dtuabQg@mail.gmail.com>
In-Reply-To: <CAFpG3gcS951QfTZb+qFstjnBxfxP54B=VDSSPP3xyP3dtuabQg@mail.gmail.com>
From: Ben Schwartz <bemasc@google.com>
Date: Tue, 22 Sep 2020 11:15:39 -0400
Message-ID: <CAHbrMsD5qj2ovcUVMRYStXN01RiX2RiJ+N8cakeGPH3wU2nqBQ@mail.gmail.com>
To: tirumal reddy <kondtir@gmail.com>
Cc: Eliot Lear <lear@cisco.com>, opsawg <opsawg@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="0000000000004aa32f05afe87187"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tmy9SeK5RVjC9Ao__dzIcNor1X4>
Subject: Re: [TLS] [OPSAWG] CALL FOR ADOPTION: draft-reddy-opsawg-mud-tls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Sep 2020 15:15:57 -0000

I'm not able to understand the new text in Section 6.  Are you saying that
clients MUST include all the listed extensions/features, but MAY also
include extensions/features not listed in the MUD profile?  So the MUD
profile only acts as a "minimum" set of features?

On Tue, Sep 22, 2020 at 7:34 AM tirumal reddy <kondtir@gmail.com> wrote:

> On Sun, 20 Sep 2020 at 14:05, Eliot Lear <lear@cisco.com> wrote:
>
>>
>>
>> > On 11 Sep 2020, at 12:40, Nick Lamb <njl@tlrmx.org> wrote:
>> >
>> > On Fri, 11 Sep 2020 12:32:03 +0530
>> > tirumal reddy <kondtir@gmail.com> wrote:
>> >
>> >> The MUD URL is encrypted and shared only with the authorized
>> >> components in the network. An  attacker cannot read the MUD URL and
>> >> identify the IoT device. Otherwise, it provides the attacker with
>> >> guidance on what vulnerabilities may be present on the IoT device.
>> >
>> > RFC 8520 envisions that the MUD URL is broadcast as a DHCP option and
>> > over LLDP without - so far as I was able to see - any mechanism by which
>> > it should be meaningfully "encrypted" as to prevent an attacker on your
>> > network from reading it.
>>
>> That’s a bit of an overstatement.  RFC 8520 specifies a component
>> architecture.  It names three ways of emitting a URL (DHCP, LLDP, 802.1X w/
>> certificate).  Two other mechanisms have already been developed (QR code,
>> Device Provisioning Protocol), and a 3rd new method is on the way for
>> cellular devices.
>>
>> I would not universally claim that a MUD URL is secret but neither would
>> I claim it is not.  The management tooling will know which is which, as
>> will the manufacturer, and can make decisions accordingly.
>>
>> This having been said, it seems to me we are off on the wrong foot here.
>> The serious argument that needs to be addressed is Ben’s and EKR's.  We
>> have to be careful about ossification.
>>
>
> In order to address the comments on ossification, we added a new section 6
> to explain the rules to processing the MUD (D)TLS rules to handle unknown
> TLS parameters and updated Section 10 to enable faster update to the YANG
> module. Please see
> https://github.com/tireddy2/MUD-TLS-profile/blob/master/draft-reddy-opsawg-mud-tls-06.txt
>
> -Tiru
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>