idnits 2.17.1 draft-ietf-opsawg-mud-21.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (May 17, 2018) is 2172 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCXXXX' is mentioned on line 1950, but not defined == Unused Reference: 'RFC5911' is defined on line 2106, but no explicit reference was found in the text == Unused Reference: 'RFC5912' is defined on line 2111, but no explicit reference was found in the text == Outdated reference: A later version (-21) exists of draft-ietf-netmod-acl-model-19 -- Possible downref: Non-RFC (?) normative reference: ref. 'IEEE8021AB' ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 3315 (Obsoleted by RFC 8415) ** Downref: Normative reference to an Informational RFC: RFC 5911 ** Downref: Normative reference to an Informational RFC: RFC 5912 ** Obsolete normative reference: RFC 7230 (Obsoleted by RFC 9110, RFC 9112) ** Obsolete normative reference: RFC 7231 (Obsoleted by RFC 9110) -- Obsolete informational reference (is this intentional?): RFC 7042 (Obsoleted by RFC 9542) Summary: 6 errors (**), 0 flaws (~~), 5 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group E. Lear 3 Internet-Draft Cisco Systems 4 Intended status: Standards Track R. Droms 5 Expires: November 18, 2018 Google 6 D. Romascanu 7 May 17, 2018 9 Manufacturer Usage Description Specification 10 draft-ietf-opsawg-mud-21 12 Abstract 14 This memo specifies a component-based architecture for manufacturer 15 usage descriptions (MUD). The goal of MUD is to provide a means for 16 end devices to signal to the network what sort of access and network 17 functionality they require to properly function. The initial focus 18 is on access control. Later work can delve into other aspects. 20 This memo specifies two YANG modules, IPv4 and IPv6 DHCP options, an 21 LLDP TLV, a URL, an X.509 certificate extension and a means to sign 22 and verify the descriptions. 24 Status of This Memo 26 This Internet-Draft is submitted in full conformance with the 27 provisions of BCP 78 and BCP 79. 29 Internet-Drafts are working documents of the Internet Engineering 30 Task Force (IETF). Note that other groups may also distribute 31 working documents as Internet-Drafts. The list of current Internet- 32 Drafts is at https://datatracker.ietf.org/drafts/current/. 34 Internet-Drafts are draft documents valid for a maximum of six months 35 and may be updated, replaced, or obsoleted by other documents at any 36 time. It is inappropriate to use Internet-Drafts as reference 37 material or to cite them other than as "work in progress." 39 This Internet-Draft will expire on November 18, 2018. 41 Copyright Notice 43 Copyright (c) 2018 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents 48 (https://trustee.ietf.org/license-info) in effect on the date of 49 publication of this document. Please review these documents 50 carefully, as they describe your rights and restrictions with respect 51 to this document. Code Components extracted from this document must 52 include Simplified BSD License text as described in Section 4.e of 53 the Trust Legal Provisions and are provided without warranty as 54 described in the Simplified BSD License. 56 Table of Contents 58 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 59 1.1. What MUD Doesn't Do . . . . . . . . . . . . . . . . . . . 5 60 1.2. A Simple Example . . . . . . . . . . . . . . . . . . . . 5 61 1.3. Terminology . . . . . . . . . . . . . . . . . . . . . . . 5 62 1.4. Determining Intended Use . . . . . . . . . . . . . . . . 6 63 1.5. Finding A Policy: The MUD URL . . . . . . . . . . . . . . 6 64 1.6. Processing of the MUD URL . . . . . . . . . . . . . . . . 7 65 1.7. Types of Policies . . . . . . . . . . . . . . . . . . . . 8 66 1.8. The Manufacturer Usage Description Architecture . . . . . 10 67 1.9. Order of operations . . . . . . . . . . . . . . . . . . . 11 68 2. The MUD Model and Semantic Meaning . . . . . . . . . . . . . 12 69 2.1. The IETF-MUD YANG Module . . . . . . . . . . . . . . . . 13 70 3. MUD model definitions for the root mud container . . . . . . 14 71 3.1. mud-version . . . . . . . . . . . . . . . . . . . . . . . 14 72 3.2. mud-url . . . . . . . . . . . . . . . . . . . . . . . . . 15 73 3.3. to-device-policy and from-device-policy containers . . . 15 74 3.4. last-update . . . . . . . . . . . . . . . . . . . . . . . 15 75 3.5. cache-validity . . . . . . . . . . . . . . . . . . . . . 15 76 3.6. is-supported . . . . . . . . . . . . . . . . . . . . . . 15 77 3.7. systeminfo . . . . . . . . . . . . . . . . . . . . . . . 15 78 3.8. mfg-name, software-rev, model-name firmware-rev . . . . . 16 79 3.9. extensions . . . . . . . . . . . . . . . . . . . . . . . 16 80 4. Augmentation to the ACL Model . . . . . . . . . . . . . . . . 16 81 4.1. manufacturer . . . . . . . . . . . . . . . . . . . . . . 16 82 4.2. same-manufacturer . . . . . . . . . . . . . . . . . . . . 16 83 4.3. documentation . . . . . . . . . . . . . . . . . . . . . . 17 84 4.4. model . . . . . . . . . . . . . . . . . . . . . . . . . . 17 85 4.5. local-networks . . . . . . . . . . . . . . . . . . . . . 17 86 4.6. controller . . . . . . . . . . . . . . . . . . . . . . . 17 87 4.7. my-controller . . . . . . . . . . . . . . . . . . . . . . 18 88 4.8. direction-initiated . . . . . . . . . . . . . . . . . . . 18 89 5. Processing of the MUD file . . . . . . . . . . . . . . . . . 18 90 6. What does a MUD URL look like? . . . . . . . . . . . . . . . 18 91 7. The MUD YANG Model . . . . . . . . . . . . . . . . . . . . . 19 92 8. The Domain Name Extension to the ACL Model . . . . . . . . . 25 93 8.1. src-dnsname . . . . . . . . . . . . . . . . . . . . . . . 26 94 8.2. dst-dnsname . . . . . . . . . . . . . . . . . . . . . . . 26 95 8.3. The ietf-acldns Model . . . . . . . . . . . . . . . . . . 26 96 9. MUD File Example . . . . . . . . . . . . . . . . . . . . . . 28 97 10. The MUD URL DHCP Option . . . . . . . . . . . . . . . . . . . 30 98 10.1. Client Behavior . . . . . . . . . . . . . . . . . . . . 31 99 10.2. Server Behavior . . . . . . . . . . . . . . . . . . . . 31 100 10.3. Relay Requirements . . . . . . . . . . . . . . . . . . . 32 101 11. The Manufacturer Usage Description (MUD) URL X.509 Extension 32 102 12. The Manufacturer Usage Description LLDP extension . . . . . . 34 103 13. Creating and Processing of Signed MUD Files . . . . . . . . . 36 104 13.1. Creating a MUD file signature . . . . . . . . . . . . . 36 105 13.2. Verifying a MUD file signature . . . . . . . . . . . . . 36 106 14. Extensibility . . . . . . . . . . . . . . . . . . . . . . . . 37 107 15. Deployment Considerations . . . . . . . . . . . . . . . . . . 37 108 16. Security Considerations . . . . . . . . . . . . . . . . . . . 38 109 17. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 40 110 17.1. YANG Module Registrations . . . . . . . . . . . . . . . 40 111 17.2. DHCPv4 and DHCPv6 Options . . . . . . . . . . . . . . . 41 112 17.3. PKIX Extensions . . . . . . . . . . . . . . . . . . . . 41 113 17.4. MIME Media-type Registration for MUD files . . . . . . . 42 114 17.5. LLDP IANA TLV Subtype Registry . . . . . . . . . . . . . 42 115 17.6. The MUD Well Known Universal Resource Name (URNs) . . . 43 116 17.7. Extensions Registry . . . . . . . . . . . . . . . . . . 43 117 18. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 43 118 19. References . . . . . . . . . . . . . . . . . . . . . . . . . 44 119 19.1. Normative References . . . . . . . . . . . . . . . . . . 44 120 19.2. Informative References . . . . . . . . . . . . . . . . . 47 121 Appendix A. Changes from Earlier Versions . . . . . . . . . . . 48 122 Appendix B. Default MUD nodes . . . . . . . . . . . . . . . . . 52 123 Appendix C. A Sample Extension: DETNET-indicator . . . . . . . . 57 124 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 60 126 1. Introduction 128 The Internet has largely been constructed for general purpose 129 computers, those devices that may be used for a purpose that is 130 specified by those who own the device. [RFC1984] presumed that an 131 end device would be most capable of protecting itself. This made 132 sense when the typical device was a workstation or a mainframe, and 133 it continues to make sense for general purpose computing devices 134 today, including laptops, smart phones, and tablets. 136 [RFC7452] discusses design patterns for, and poses questions about, 137 smart objects. Let us then posit a group of objects that are 138 specifically not intended to be used for general purpose computing 139 tasks. These devices, which this memo refers to as Things, have a 140 specific purpose. By definition, therefore, all other uses are not 141 intended. If a small number of communication patterns follows from 142 those small number of uses, the combination of these two statements 143 can be restated as a manufacturer usage description (MUD) that can be 144 applied at various points within a network. MUD primarily addresses 145 threats to the device rather than the device as a threat. In some 146 circumstances, however, MUD may offer some protection in the latter 147 case, depending on the MUD-URL is communicated, and how devices and 148 their communications are authenticated. 150 We use the notion of "manufacturer" loosely in this context to refer 151 to the entity or organization that will state how a device is 152 intended to be used. For example, in the context of a lightbulb, 153 this might indeed be the lightbulb manufacturer. In the context of a 154 smarter device that has a built in Linux stack, it might be an 155 integrator of that device. The key points are that the device itself 156 is assumed to serve a limited purpose, and that there exists an 157 organization in the supply chain of that device that will take 158 responsibility for informing the network about that purpose. 160 The intent of MUD is to provide the following: 162 o Substantially reduce the threat surface on a device to those 163 communications intended by the manufacturer. 165 o Provide a means to scale network policies to the ever-increasing 166 number of types of devices in the network. 168 o Provide a means to address at least some vulnerabilities in a way 169 that is faster than the time it might take to update systems. 170 This will be particularly true for systems that are no longer 171 supported. 173 o Keep the cost of implementation of such a system to the bare 174 minimum. 176 o Provide a means of extensibility for manufacturers to express 177 other device capabilities or requirements. 179 MUD consists of three architectural building blocks: 181 o A URL that can be used to locate a description; 183 o The description itself, including how it is interpreted, and; 185 o A means for local network management systems to retrieve the 186 description. 188 MUD is most effective when the network is able to identify in some 189 way the remote endpoints that Things will talk to. 191 In this specification we describe each of these building blocks and 192 how they are intended to be used together. However, they may also be 193 used separately, independent of this specification, by local 194 deployments for their own purposes. 196 1.1. What MUD Doesn't Do 198 MUD is not intended to address network authorization of general 199 purpose computers, as their manufacturers cannot envision a specific 200 communication pattern to describe. In addition, even those devices 201 that have a single or small number of uses might have very broad 202 communication patterns. MUD on its own is not for them either. 204 Although MUD can provide network administrators with some additional 205 protection when device vulnerabilities exist, it will never replace 206 the need for manufacturers to patch vulnerabilities. 208 Finally, no matter what the manufacturer specifies in a MUD file, 209 these are not directives, but suggestions. How they are instantiated 210 locally will depend on many factors and will be ultimately up to the 211 local network administrator, who must decide what is appropriate in a 212 given circumstances. 214 1.2. A Simple Example 216 A light bulb is intended to light a room. It may be remotely 217 controlled through the network, and it may make use of a rendezvous 218 service of some form that an application on a smart phone. What we 219 can say about that light bulb, then, is that all other network access 220 is unwanted. It will not contact a news service, nor speak to the 221 refrigerator, and it has no need of a printer or other devices. It 222 has no social networking friends. Therefore, an access list applied 223 to it that states that it will only connect to the single rendezvous 224 service will not impede the light bulb in performing its function, 225 while at the same time allowing the network to provide both it and 226 other devices an additional layer of protection. 228 1.3. Terminology 230 MUD: manufacturer usage description. 232 MUD file: a file containing YANG-based JSON that describes a Thing 233 and associated suggested specific network behavior. 235 MUD file server: a web server that hosts a MUD file. 237 MUD manager: the system that requests and receives the MUD file from 238 the MUD server. After it has processed a MUD file, it may direct 239 changes to relevant network elements. 241 MUD controller: a synonym that has been used in the past for MUD 242 manager. 244 MUD URL: a URL that can be used by the MUD manager to receive the 245 MUD file. 247 Thing: the device emitting a MUD URL. 249 Manufacturer: the entity that configures the Thing to emit the MUD 250 URL and the one who asserts a recommendation in a MUD file. The 251 manufacturer might not always be the entity that constructs a 252 Thing. It could, for instance, be a systems integrator, or even a 253 component provider. 255 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 256 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 257 "OPTIONAL" in this document are to be interpreted as described in BCP 258 14 [RFC2119] [RFC8174] when, and only when, they appear in all 259 capitals, as shown here. 261 1.4. Determining Intended Use 263 The notion of intended use is in itself not new. Network 264 administrators apply access lists every day to allow for only such 265 use. This notion of white listing was well described by Chapman and 266 Zwicky in [FW95]. Profiling systems that make use of heuristics to 267 identify types of systems have existed for years as well. 269 A Thing could just as easily tell the network what sort of access it 270 requires without going into what sort of system it is. This would, 271 in effect, be the converse of [RFC7488]. In seeking a general 272 solution, however, we assume that a device will implement 273 functionality necessary to fulfill its limited purpose. This is 274 basic economic constraint. Unless the network would refuse access to 275 such a device, its developers would have no reason to provide the 276 network any information. To date, such an assertion has held true. 278 1.5. Finding A Policy: The MUD URL 280 Our work begins with the device emitting a Universal Resource Locator 281 (URL) [RFC3986]. This URL serves both to classify the device type 282 and to provide a means to locate a policy file. 284 MUD URLs MUST use the HTTPS scheme [RFC7230]. 286 In this memo three means are defined to emit the MUD URL, as follows: 288 o A DHCP option[RFC2131],[RFC3315] that the DHCP client uses to 289 inform the DHCP server. The DHCP server may take further actions, 290 such as act as the MUD manager or otherwise pass it along to the 291 MUD manager. 293 o An X.509 constraint. The IEEE has developed [IEEE8021AR] that 294 provides a certificate-based approach to communicate device 295 characteristics, which itself relies on [RFC5280]. The MUD URL 296 extension is non-critical, as required by IEEE 802.1AR. Various 297 means may be used to communicate that certificate, including 298 Tunnel Extensible Authentication Protocol (TEAP) [RFC7170]. 300 o Finally, a Link Layer Discovery Protocol (LLDP) frame is defined 301 [IEEE8021AB]. 303 It is possible that there may be other means for a MUD URL to be 304 learned by a network. For instance, some devices may already be 305 fielded or have very limited ability to communicate a MUD URL, and 306 yet can be identified through some means, such as a serial number or 307 a public key. In these cases, manufacturers may be able to map those 308 identifiers to particular MUD URLs (or even the files themselves). 309 Similarly, there may be alternative resolution mechanisms available 310 for situations where Internet connectivity is limited or does not 311 exist. Such mechanisms are not described in this memo, but are 312 possible. Implementors are encouraged to allow for this sort of 313 flexibility of how MUD URLs may be learned. 315 1.6. Processing of the MUD URL 317 MUD managers that are able to do so SHOULD retrieve MUD URLs and 318 signature files as per [RFC7230], using the GET method [RFC7231]. 319 They MUST validate the certificate using the rules in [RFC2818], 320 Section 3.1. 322 Requests for MUD URLs SHOULD include an "Accept" header ([RFC7231], 323 Section 5.3.2) containing "application/mud+json", an "Accept- 324 Language" header field ([RFC7231], Section 5.3.5), and a "User-Agent" 325 header ([RFC7231], Section 5.5.3). 327 MUD managers SHOULD automatically process 3xx response status codes. 329 If a MUD manager is not able to fetch a MUD URL, other means MAY be 330 used to import MUD files and associated signature files. So long as 331 the signature of the file can be validated, the file can be used. In 332 such environments, controllers SHOULD warn administrators when cache- 333 validity expiry is approaching so that they may check for new files. 335 It may not be possible for a MUD manager to retrieve a MUD file at 336 any given time. Should a MUD manager fail to retrieve a MUD file, it 337 SHOULD consider the existing one safe to use, at least for a time. 338 After some period, it SHOULD log that it has been unable to retrieve 339 the file. There may be very good reasons for such failures, 340 including the possibility that the MUD manager is in an off-line 341 environment, the local Internet connection has failed, or the remote 342 Internet connection has failed. It is also possible that an attacker 343 is attempting to interfere with the deployment of a device. It is a 344 local decision as to how to handle such circumstances. 346 1.7. Types of Policies 348 When the MUD URL is resolved, the MUD manager retrieves a file that 349 describes what sort of communications a device is designed to have. 350 The manufacturer may specify either specific hosts for cloud based 351 services or certain classes for access within an operational network. 352 An example of a class might be "devices of a specified manufacturer 353 type", where the manufacturer type itself is indicated simply by the 354 authority component (e.g, the domain name) of the MUD URL. Another 355 example might be to allow or disallow local access. Just like other 356 policies, these may be combined. For example: 358 o Allow access to devices of the same manufacturer 360 o Allow access to and from controllers via Constrained Application 361 Protocol (COAP)[RFC7252] 363 o Allow access to local DNS/NTP 365 o Deny all other access 367 A printer might have a description that states: 369 o Allow access for port IPP or port LPD 371 o Allow local access for port HTTP 373 o Deny all other access 375 In this way anyone can print to the printer, but local access would 376 be required for the management interface. 378 The files that are retrieved are intended to be closely aligned to 379 existing network architectures so that they are easy to deploy. We 380 make use of YANG [RFC7950] because it provides accurate and adequate 381 models for use by network devices. JSON[RFC8259] is used as a 382 serialization format for compactness and readability, relative to 383 XML. Other formats may be chosen with later versions of MUD. 385 While the policy examples given here focus on access control, this is 386 not intended to be the sole focus. By structuring the model 387 described in this document with clear extension points, other 388 descriptions could be included. One that often comes to mind is 389 quality of service. 391 The YANG modules specified here are extensions of 392 [I-D.ietf-netmod-acl-model]. The extensions to this model allow for 393 a manufacturer to express classes of systems that a manufacturer 394 would find necessary for the proper function of the device. Two 395 modules are specified. The first module specifies a means for domain 396 names to be used in ACLs so that devices that have their controllers 397 in the cloud may be appropriately authorized with domain names, where 398 the mapping of those names to addresses may rapidly change. 400 The other module abstracts away IP addresses into certain classes 401 that are instantiated into actual IP addresses through local 402 processing. Through these classes, manufacturers can specify how the 403 device is designed to communicate, so that network elements can be 404 configured by local systems that have local topological knowledge. 405 That is, the deployment populates the classes that the manufacturer 406 specifies. The abstractions below map to zero or more hosts, as 407 follows: 409 Manufacturer: A device made by a particular manufacturer, as 410 identified by the authority component of its MUD URL 412 same-manufacturer: Devices that have the same authority component of 413 their MUD URL. 415 controller: Devices that the local network administrator admits to 416 the particular class. 418 my-controller: Devices intended to serve as controllers for the MUD- 419 URL that the thing emitted. 421 local: The class of IP addresses that are scoped within some 422 administrative boundary. By default it is suggested that this be 423 the local subnet. 425 The "manufacturer" classes can be easily specified by the 426 manufacturer, whereas controller classes are initially envisioned to 427 be specified by the administrator. 429 Because manufacturers do not know who will be using their devices, it 430 is important for functionality referenced in usage descriptions to be 431 relatively ubiquitous and mature. For these reasons the YANG-based 432 configuration in a MUD file is limited to either the modules 433 specified or referenced in this document, or those specified in 434 documented extensions. 436 1.8. The Manufacturer Usage Description Architecture 438 With these components laid out we now have the basis for an 439 architecture. This leads us to ASCII art. 441 ....................................... 442 . ____________ . _____________ 443 . | | . | | 444 . | MUD |-->get URL-->| MUD | 445 . | Manager | .(https) | File Server | 446 . End system network |____________|<-MUD file<-<|_____________| 447 . . . 448 . . . 449 . _______ _________ . 450 .| | (dhcp et al) | router | . 451 .| Thing |---->MUD URL-->| or | . 452 .|_______| | switch | . 453 . |_________| . 454 ....................................... 456 Figure 1: MUD Architecture 458 In the above diagram, the switch or router collects MUD URLs and 459 forwards them to the MUD manager (a network management system) for 460 processing. This happens in different ways, depending on how the URL 461 is communicated. For instance, in the case of DHCP, the DHCP server 462 might receive the URL and then process it. In the case of IEEE 463 802.1X, the switch would carry the URL via a certificate to the 464 authentication server via EAP over Radius[RFC3748], which would then 465 process it. One method to do this is TEAP, described in [RFC7170]. 466 The certificate extension is described below. 468 The information returned by the MUD file server is valid for as long 469 as the Thing is connected. There is no expiry. However, if the MUD 470 manager has detected that the MUD file for a Thing has changed, it 471 SHOULD update the policy expeditiously, taking into account whatever 472 approval flow is required in a deployment. In this way, new 473 recommendations from the manufacturer can be processed in a timely 474 fashion. 476 The information returned by the MUD file server (a web server) is 477 valid for the duration of the Thing's connection, or as specified in 478 the description. Thus if the Thing is disconnected, any associated 479 configuration in the switch can be removed. Similarly, from time to 480 time the description may be refreshed, based on new capabilities or 481 communication patterns or vulnerabilities. 483 The web server is typically run by or on behalf of the manufacturer. 484 Its domain name is that of the authority found in the MUD URL. For 485 legacy cases where Things cannot emit a URL, if the switch is able to 486 determine the appropriate URL, it may proxy it. In the trivial case 487 it may hardcode MUD-URL on a switch port or a map from some available 488 identifier such as an L2 address or certificate hash to a MUD-URL. 490 The role of the MUD manager in this environment is to do the 491 following: 493 o receive MUD URLs, 495 o fetch MUD files, 497 o translate abstractions in the MUD files to specific network 498 element configuration, 500 o maintain and update any required mappings of the abstractions, and 502 o update network elements with appropriate configuration. 504 A MUD manager may be a component of a AAA or network management 505 system. Communication within those systems and from those systems to 506 network elements is beyond the scope of this memo. 508 1.9. Order of operations 510 As mentioned above, MUD contains architectural building blocks, and 511 so order of operation may vary. However, here is one clear intended 512 example: 514 1. Thing emits URL. 516 2. That URL is forwarded to a MUD manager by the nearest switch (how 517 this happens depends on the way in which the MUD URL is emitted). 519 3. The MUD manager retrieves the MUD file and signature from the MUD 520 file server, assuming it doesn't already have copies. After 521 validating the signature, it may test the URL against a web or 522 domain reputation service, and it may test any hosts within the 523 file against those reputation services, as it deems fit. 525 4. The MUD manager may query the administrator for permission to add 526 the Thing and associated policy. If the Thing is known or the 527 Thing type is known, it may skip this step. 529 5. The MUD manager instantiates local configuration based on the 530 abstractions defined in this document. 532 6. The MUD manager configures the switch nearest the Thing. Other 533 systems may be configured as well. 535 7. When the Thing disconnects, policy is removed. 537 2. The MUD Model and Semantic Meaning 539 A MUD file consists of a YANG model instance that has been serialized 540 in JSON [RFC7951]. For purposes of MUD, the nodes that can be 541 modified are access lists as augmented by this model. The MUD file 542 is limited to the serialization of only the following YANG schema: 544 o ietf-access-control-list [I-D.ietf-netmod-acl-model] 546 o ietf-mud (this document) 548 o ietf-acldns (this document) 550 Extensions may be used to add additional schema. This is described 551 further on. 553 To provide the widest possible deployment, publishers of MUD files 554 SHOULD make use of the abstractions in this memo and avoid the use of 555 IP addresses. A MUD manager SHOULD NOT automatically implement any 556 MUD file that contains IP addresses, especially those that might have 557 local significance. The addressing of one side of an access list is 558 implicit, based on whether it is applied as to-device-policy or from- 559 device-policy. 561 With the exceptions of "name" of the ACL, "type", "name" of the ACE, 562 and TCP and UDP source and destination port information, publishers 563 of MUD files SHOULD limit the use of ACL model leaf nodes expressed 564 to those found in this specification. Absent any extensions, MUD 565 files are assumed to implement only the following ACL model features: 567 o match-on-ipv4, match-on-ipv6, match-on-tcp, match-on-udp, match- 568 on-icmp 570 Furthermore, only "accept" or "drop" actions SHOULD be included. A 571 MUD manager MAY choose to interpret "reject" as "drop". A MUD 572 manager SHOULD ignore all other actions. This is because 573 manufacturers do not have sufficient context within a local 574 deployment to know whether reject is appropriate. That is a decision 575 that should be left to a network administrator. 577 Given that MUD does not deal with interfaces, the support of the 578 "ietf-interfaces" module [RFC8343] is not required. Specifically, 579 the support of interface-related features and branches (e.g., 580 interface-attachment and interface-stats) of the ACL YANG module is 581 not required. 583 In fact, MUD managers MAY ignore any particular component of a 584 description or MAY ignore the description in its entirety, and SHOULD 585 carefully inspect all MUD descriptions. Publishers of MUD files MUST 586 NOT include other nodes except as described in Section 3.9. See that 587 section for more information. 589 2.1. The IETF-MUD YANG Module 591 This module is structured into three parts: 593 o The first component "mud" holds information that is relevant to 594 retrieval and validity of the MUD file itself, as well as policy 595 intended to and from the Thing. 597 o The second component augments the matching container of the ACL 598 model to add several nodes that are relevant to the MUD URL, or 599 otherwise abstracted for use within a local environment. 601 o The third component augments the tcp-acl container of the ACL 602 model to add the ability to match on the direction of initiation 603 of a TCP connection. 605 A valid MUD file will contain two root objects, a "mud" container and 606 an "acls" container. Extensions may add additional root objects as 607 required. As a reminder, when parsing access-lists, elements within 608 a "match" block are logically ANDed. In general, a single 609 abstraction in a match statement should be used. For instance, it 610 makes little sense to match both "my-controller" and "controller" 611 with an argument, since they are highly unlikely to be the same 612 value. 614 A simplified graphical representation of the data models is used in 615 this document. The meaning of the symbols in these diagrams is 616 explained in [RFC8340]. 618 module: ietf-mud 619 +--rw mud! 620 +--rw mud-version uint8 621 +--rw mud-url inet:uri 622 +--rw last-update yang:date-and-time 623 +--rw mud-signature? inet:uri 624 +--rw cache-validity? uint8 625 +--rw is-supported boolean 626 +--rw systeminfo? string 627 +--rw mfg-name? string 628 +--rw model-name? string 629 +--rw firmware-rev? string 630 +--rw software-rev? string 631 +--rw documentation? inet:uri 632 +--rw extensions* string 633 +--rw from-device-policy 634 | +--rw access-lists 635 | +--rw access-list* [name] 636 | +--rw name -> /acl:acls/acl/name 637 +--rw to-device-policy 638 +--rw access-lists 639 +--rw access-list* [name] 640 +--rw name -> /acl:acls/acl/name 642 augment /acl:acls/acl:acl/acl:aces/acl:ace/acl:matches: 643 +--rw mud 644 +--rw manufacturer? inet:host 645 +--rw same-manufacturer? empty 646 +--rw model? inet:uri 647 +--rw local-networks? empty 648 +--rw controller? inet:uri 649 +--rw my-controller? empty 650 augment 651 /acl:acls/acl:acl/acl:aces/acl:ace/acl:matches 652 /acl:l4/acl:tcp/acl:tcp: 653 +--rw direction-initiated? direction 655 3. MUD model definitions for the root mud container 657 3.1. mud-version 659 This node specifies the integer version of the MUD specification. 660 This memo specifies version 1. 662 3.2. mud-url 664 This URL identifies the MUD file. This is useful when the file and 665 associated signature are manually uploaded, say, in an offline mode. 667 3.3. to-device-policy and from-device-policy containers 669 [I-D.ietf-netmod-acl-model] describes access-lists. In the case of 670 MUD, a MUD file must be explicit in describing the communication 671 pattern of a Thing, and that includes indicating what is to be 672 permitted or denied in either direction of communication. Hence each 673 of these containers indicates the appropriate direction of a flow in 674 association with a particular Thing. They contain references to 675 specific access-lists. 677 3.4. last-update 679 This is a date-and-time value of when the MUD file was generated. 680 This is akin to a version number. Its form is taken from [RFC6991] 681 which, for those keeping score, in turn was taken from Section 5.6 of 682 [RFC3339], which was taken from [ISO.8601.1988]. 684 3.5. cache-validity 686 This uint8 is the period of time in hours that a network management 687 station MUST wait since its last retrieval before checking for an 688 update. It is RECOMMENDED that this value be no less than 24 and 689 MUST NOT be more than 168 for any Thing that is supported. This 690 period SHOULD be no shorter than any period determined through HTTP 691 caching directives (e.g., "cache-control" or "Expires"). N.B., 692 expiring of this timer does not require the MUD manager to discard 693 the MUD file, nor terminate access to a Thing. See Section 16 for 694 more information. 696 3.6. is-supported 698 This boolean is an indication from the manufacturer to the network 699 administrator as to whether or not the Thing is supported. In this 700 context a Thing is said to not be supported if the manufacturer 701 intends never to issue a firmware or software update to the Thing or 702 never update the MUD file. A MUD manager MAY still periodically 703 check for updates. 705 3.7. systeminfo 707 This is a textual UTF-8 description of the Thing to be connected. 708 The intent is for administrators to be able to see a brief 709 displayable description of the Thing. It SHOULD NOT exceed 60 710 characters worth of display space. 712 3.8. mfg-name, software-rev, model-name firmware-rev 714 These optional fields are filled in as specified by [RFC8348]. Note 715 that firmware-rev and software-rev MUST NOT be populated in a MUD 716 file if the device can be upgraded but the MUD-URL cannot be. This 717 would be the case, for instance, with MUD-URLs that are contained in 718 802.1AR certificates. 720 3.9. extensions 722 This optional leaf-list names MUD extensions that are used in the MUD 723 file. Note that MUD extensions MUST NOT be used in a MUD file 724 without the extensions being declared. Implementations MUST ignore 725 any node in this file that they do not understand. 727 Note that extensions can either extend the MUD file as described in 728 the previous paragraph, or they might reference other work. An 729 extension example can be found in Appendix C. 731 4. Augmentation to the ACL Model 733 Note that in this section, when we use the term "match" we are 734 referring to the ACL model "matches" node. 736 4.1. manufacturer 738 This node consists of a hostname that would be matched against the 739 authority component of another Thing's MUD URL. In its simplest form 740 "manufacturer" and "same-manufacturer" may be implemented as access- 741 lists. In more complex forms, additional network capabilities may be 742 used. For example, if one saw the line "manufacturer" : 743 "flobbidy.example.com", then all Things that registered with a MUD 744 URL that contained flobbity.example.com in its authority section 745 would match. 747 4.2. same-manufacturer 749 This null-valued node is an equivalent for when the manufacturer 750 element is used to indicate the authority that is found in another 751 Thing's MUD URL matches that of the authority found in this Thing's 752 MUD URL. For example, if the Thing's MUD URL were 753 https://b1.example.com/ThingV1, then all devices that had MUD URL 754 with an authority section of b1.example.com would match. 756 4.3. documentation 758 This URI consists of a URL that points to documentation relating to 759 the device and the MUD file. This can prove particularly useful when 760 the "controller" class is used, so that its use can be explained. 762 4.4. model 764 This string matches the entire MUD URL, thus covering the model that 765 is unique within the context of the authority. It may contain not 766 only model information, but versioning information as well, and any 767 other information that the manufacturer wishes to add. The intended 768 use is for devices of this precise class to match, to permit or deny 769 communication between one another. 771 4.5. local-networks 773 This null-valued node expands to include local networks. Its default 774 expansion is that packets must not traverse toward a default route 775 that is received from the router. However, administrators may expand 776 the expression as is appropriate in their deployments. 778 4.6. controller 780 This URI specifies a value that a controller will register with the 781 MUD manager. The node then is expanded to the set of hosts that are 782 so registered. This node may also be a URN. In this case, the URN 783 describes a well known service, such as DNS or NTP, that has been 784 standardized. Both of those URNs may be found in Section 17.6. 786 When "my-controller" is used, it is possible that the administrator 787 will be prompted to populate that class for each every model. Use of 788 "controller" with a named class allows the user to populate that 789 class only once for many different models that a manufacturer may 790 produce. 792 Controller URIs MAY take the form of a URL (e.g. "http[s]://"). 793 However, MUD managers MUST NOT resolve and retrieve such files, and 794 it is RECOMMENDED that there be no such file at this time, as their 795 form and function may be defined at a point in the future. For now, 796 URLs should serve simply as class names and may be populated by the 797 local deployment administrator. 799 Great care should be taken by MUD managers when invoking the 800 controller class in the form of URLs. For one thing, it requires 801 some understanding by the administrator as to when it is appropriate. 802 Pre-registration in such classes by controllers with the MUD server 803 is encouraged. The mechanism to do that is beyond the scope of this 804 work. 806 4.7. my-controller 808 This null-valued node signals to the MUD manager to use whatever 809 mapping it has for this MUD URL to a particular group of hosts. This 810 may require prompting the administrator for class members. Future 811 work should seek to automate membership management. 813 4.8. direction-initiated 815 This MUST only applied to TCP. this matches the direction in which a 816 TCP connection is initiated. When direction initiated is "from- 817 device", packets that are transmitted in the direction of a thing 818 MUST be dropped unless the thing has first initiated a TCP 819 connection. By way of example, this node may be implemented in its 820 simplest form by looking at naked SYN bits, but may also be 821 implemented through more stateful mechanisms. 823 When applied this matches packets when the flow was initiated in the 824 corresponding direction. [RFC6092] specifies IPv6 guidance best 825 practices. While that document is scoped specifically to IPv6, its 826 contents are applicable for IPv4 as well. 828 5. Processing of the MUD file 830 To keep things relatively simple in addition to whatever definitions 831 exist, we also apply two additional default behaviors: 833 o Anything not explicitly permitted is denied. 835 o Local DNS and NTP are, by default, permitted to and from the 836 Thing. 838 An explicit description of the defaults can be found in Appendix B. 839 These are applied AFTER all other explicit rules. Thus, a default 840 behavior can be changed with a "drop" action. 842 6. What does a MUD URL look like? 844 MUD URLs are required to use the HTTPS scheme, in order to establish 845 the MUD file server's identity and assure integrity of the MUD file. 847 Any "https://" URL can be a MUD URL. For example: 849 https://things.example.org/product_abc123/v5 850 https://www.example.net/mudfiles/temperature_sensor/ 851 https://example.com/lightbulbs/colour/v1 853 A manufacturer may construct a MUD URL in any way, so long as it 854 makes use of the "https" schema. 856 7. The MUD YANG Model 858 file "ietf-mud@2018-04-12.yang" 859 module ietf-mud { 860 yang-version 1.1; 861 namespace "urn:ietf:params:xml:ns:yang:ietf-mud"; 862 prefix ietf-mud; 863 import ietf-access-control-list { 864 prefix acl; 865 } 866 import ietf-yang-types { 867 prefix yang; 868 } 869 import ietf-inet-types { 870 prefix inet; 871 } 873 organization 874 "IETF OPSAWG (Ops Area) Working Group"; 875 contact 876 "WG Web: http://tools.ietf.org/wg/opsawg/ 877 WG List: opsawg@ietf.org 878 Author: Eliot Lear 879 lear@cisco.com 880 Author: Ralph Droms 881 rdroms@gmail.com 882 Author: Dan Romascanu 883 dromasca@gmail.com 885 "; 886 description 887 "This YANG module defines a component that augments the 888 IETF description of an access list. This specific module 889 focuses on additional filters that include local, model, 890 and same-manufacturer. 892 This module is intended to be serialized via JSON and stored 893 as a file, as described in RFC XXXX [RFC Editor to fill in with 894 this document #]. 896 Copyright (c) 2016,2017 IETF Trust and the persons 897 identified as the document authors. All rights reserved. 898 Redistribution and use in source and binary forms, with or 899 without modification, is permitted pursuant to, and subject 900 to the license terms contained in, the Simplified BSD 901 License set forth in Section 4.c of the IETF Trust's Legal 902 Provisions Relating to IETF Documents 903 (http://trustee.ietf.org/license-info). 904 This version of this YANG module is part of RFC XXXX; see 905 the RFC itself for full legal notices."; 907 revision 2018-04-12 { 908 description 909 "Initial proposed standard."; 910 reference 911 "RFC XXXX: Manufacturer Usage Description 912 Specification"; 913 } 915 typedef direction { 916 type enumeration { 917 enum "to-device" { 918 description 919 "packets or flows destined to the target 920 Thing"; 921 } 922 enum "from-device" { 923 description 924 "packets or flows destined from 925 the target Thing"; 926 } 927 } 928 description 929 "Which way are we talking about?"; 930 } 932 container mud { 933 presence "Enabled for this particular MUD URL"; 934 description 935 "MUD related information, as specified 936 by RFC-XXXX [RFC Editor to fill in]."; 937 uses mud-grouping; 938 } 940 grouping mud-grouping { 941 description 942 "Information about when support end(ed), and 943 when to refresh"; 945 leaf mud-version { 946 type uint8; 947 mandatory true; 948 description "This is the version of the MUD 949 specification. This memo specifies version 1."; 950 } 952 leaf mud-url { 953 type inet:uri; 954 mandatory true; 955 description 956 "This is the MUD URL associated with the entry found 957 in a MUD file."; 958 } 959 leaf last-update { 960 type yang:date-and-time; 961 mandatory true; 962 description 963 "This is intended to be when the current MUD file 964 was generated. MUD Managers SHOULD NOT check 965 for updates between this time plus cache validity"; 966 } 968 leaf mud-signature { 969 type inet:uri; 970 description "A URI that resolves to a signature as 971 described in this specification."; 972 } 974 leaf cache-validity { 975 type uint8 { 976 range "1..168"; 977 } 978 units "hours"; 979 default "48"; 980 description 981 "The information retrieved from the MUD server is 982 valid for these many hours, after which it should 983 be refreshed. N.B. MUD manager implementations 984 need not discard MUD files beyond this period."; 985 } 986 leaf is-supported { 987 type boolean; 988 mandatory true; 989 description 990 "This boolean indicates whether or not the Thing is 991 currently supported by the manufacturer."; 992 } 993 leaf systeminfo { 994 type string; 995 description 996 "A UTF-8 description of this Thing. This 997 should be a brief description that may be 998 displayed to the user to determine whether 999 to allow the Thing on the 1000 network."; 1001 } 1003 leaf mfg-name { 1004 type string; 1005 description "Manufacturer name, as described in 1006 the ietf-hardware YANG module."; 1007 } 1009 leaf model-name { 1010 type string; 1011 description "Model name, as described in the 1012 ietf-hardware YANG module."; 1013 } 1015 leaf firmware-rev { 1016 type string; 1017 description "firmware-rev, as described in the 1018 ietf-hardware YANG module. Note this field MUST 1019 NOT be included when the device can be updated 1020 but the MUD-URL cannot."; 1021 } 1023 leaf software-rev { 1024 type string; 1025 description "software-rev, as described in the 1026 ietf-hardware YANG module. Note this field MUST 1027 NOT be included when the device can be updated 1028 but the MUD-URL cannot."; 1029 } 1031 leaf documentation { 1032 type inet:uri; 1033 description "This URL points to documentation that 1034 relates to this device and any classes that it uses 1035 in its MUD file. A caution: MUD managers need 1036 not resolve this URL on their own, but rather simply 1037 provide it to the administrator. Parsing HTML is 1038 not an intended function of a MUD manager."; 1039 } 1040 leaf-list extensions { 1041 type string { 1042 length "1..40"; 1043 } 1044 description 1045 "A list of extension names that are used in this MUD 1046 file. Each name is registered with the IANA and 1047 described in an RFC."; 1048 } 1049 container from-device-policy { 1050 description 1051 "The policies that should be enforced on traffic 1052 coming from the device. These policies are not 1053 necessarily intended to be enforced at a single 1054 point, but may be rendered by the controller to any 1055 relevant enforcement points in the network or 1056 elsewhere."; 1057 uses access-lists; 1058 } 1059 container to-device-policy { 1060 description 1061 "The policies that should be enforced on traffic 1062 going to the device. These policies are not 1063 necessarily intended to be enforced at a single 1064 point, but may be rendered by the controller to any 1065 relevant enforcement points in the network or 1066 elsewhere."; 1067 uses access-lists; 1068 } 1069 } 1071 grouping access-lists { 1072 description 1073 "A grouping for access lists in the context of device 1074 policy."; 1075 container access-lists { 1076 description 1077 "The access lists that should be applied to traffic 1078 to or from the device."; 1079 list access-list { 1080 key "name"; 1081 description 1082 "Each entry on this list refers to an ACL that 1083 should be present in the overall access list 1084 data model. Each ACL is identified by name and 1085 type."; 1086 leaf name { 1087 type leafref { 1088 path "/acl:acls/acl:acl/acl:name"; 1089 } 1090 description 1091 "The name of the ACL for this entry."; 1092 } 1093 } 1094 } 1095 } 1096 augment "/acl:acls/acl:acl/acl:aces/acl:ace/acl:matches" { 1097 description 1098 "adding abstractions to avoid need of IP addresses"; 1099 container mud { 1100 description 1101 "MUD-specific matches."; 1102 leaf manufacturer { 1103 type inet:host; 1104 description 1105 "A domain that is intended to match the authority 1106 section of the MUD URL. This node is used to specify 1107 one or more manufacturers a device should 1108 be authorized to access."; 1109 } 1110 leaf same-manufacturer { 1111 type empty; 1112 description 1113 "This node matches the authority section of the MUD URL 1114 of a Thing. It is intended to grant access to all 1115 devices with the same authority section."; 1116 } 1117 leaf model { 1118 type inet:uri; 1119 description 1120 "Devices of the specified model type will match if 1121 they have an identical MUD URL."; 1122 } 1123 leaf local-networks { 1124 type empty; 1125 description 1126 "IP addresses will match this node if they are 1127 considered local addresses. A local address may be 1128 a list of locally defined prefixes and masks 1129 that indicate a particular administrative scope."; 1130 } 1131 leaf controller { 1132 type inet:uri; 1133 description 1134 "This node names a class that has associated with it 1135 zero or more IP addresses to match against. These 1136 may be scoped to a manufacturer or via a standard 1137 URN."; 1138 } 1139 leaf my-controller { 1140 type empty; 1141 description 1142 "This node matches one or more network elements that 1143 have been configured to be the controller for this 1144 Thing, based on its MUD URL."; 1145 } 1146 } 1147 } 1148 augment "/acl:acls/acl:acl/acl:aces/" + 1149 "acl:ace/acl:matches/acl:l4/acl:tcp/acl:tcp" { 1150 description 1151 "add direction-initiated"; 1152 leaf direction-initiated { 1153 type direction; 1154 description 1155 "This node matches based on which direction a 1156 connection was initiated. The means by which that 1157 is determined is discussed in this document."; 1158 } 1159 } 1160 } 1162 1164 8. The Domain Name Extension to the ACL Model 1166 This module specifies an extension to IETF-ACL model such that domain 1167 names may be referenced by augmenting the "matches" node. Different 1168 implementations may deploy differing methods to maintain the mapping 1169 between IP address and domain name, if indeed any are needed. 1170 However, the intent is that resources that are referred to using a 1171 name should be authorized (or not) within an access list. 1173 The structure of the change is as follows: 1175 module: ietf-acldns 1176 augment /acl:access-lists/acl:acl/acl:aces/acl:ace/ 1177 acl:matches/acl:l3/acl:ipv4/acl:ipv4: 1178 +--rw src-dnsname? inet:host 1179 +--rw dst-dnsname? inet:host 1180 augment /acl:access-lists/acl:acl/acl:aces/acl:ace/ 1181 acl:matches/acl:l3/acl:ipv6/acl:ipv6: 1182 +--rw src-dnsname? inet:host 1183 +--rw dst-dnsname? inet:host 1185 The choice of these particular points in the access-list model is 1186 based on the assumption that we are in some way referring to IP- 1187 related resources, as that is what the DNS returns. A domain name in 1188 our context is defined in [RFC6991]. The augmentations are 1189 replicated across IPv4 and IPv6 to allow MUD file authors the ability 1190 to control the IP version that the Thing may utilize. 1192 The following node are defined. 1194 8.1. src-dnsname 1196 The argument corresponds to a domain name of a source as specified by 1197 inet:host. A number of means may be used to resolve hosts. What is 1198 important is that such resolutions be consistent with ACLs required 1199 by Things to properly operate. 1201 8.2. dst-dnsname 1203 The argument corresponds to a domain name of a destination as 1204 specified by inet:host See the previous section relating to 1205 resolution. 1207 Note when using either of these with a MUD file, because access is 1208 associated with a particular Thing, MUD files MUST NOT contain either 1209 a src-dnsname in an ACL associated with from-device-policy or a dst- 1210 dnsname associated with to-device-policy. 1212 8.3. The ietf-acldns Model 1214 file "ietf-acldns@2018-04-12.yang" 1215 module ietf-acldns { 1216 yang-version 1.1; 1217 namespace "urn:ietf:params:xml:ns:yang:ietf-acldns"; 1218 prefix "ietf-acldns"; 1220 import ietf-access-control-list { 1221 prefix "acl"; 1223 } 1225 import ietf-inet-types { 1226 prefix "inet"; 1227 } 1229 organization 1230 "IETF OPSAWG (Ops Area) Working Group"; 1232 contact 1233 "WG Web: http://tools.ietf.org/wg/opsawg/ 1234 WG List: opsawg@ietf.org 1235 Author: Eliot Lear 1236 lear@cisco.com 1237 Author: Ralph Droms 1238 rdroms@gmail.com 1239 Author: Dan Romascanu 1240 dromasca@gmail.com 1241 "; 1243 description 1244 "This YANG module defines a component that augments the 1245 IETF description of an access list to allow DNS names 1246 as matching criteria."; 1248 revision 2018-04-12 { 1249 description "Base version of dnsname extension of ACL model"; 1250 reference "RFC XXXX: Manufacturer Usage Description 1251 Specification"; 1252 } 1254 grouping dns-matches { 1255 description "Domain names for matching."; 1257 leaf src-dnsname { 1258 type inet:host; 1259 description "domain name to be matched against"; 1260 } 1261 leaf dst-dnsname { 1262 type inet:host; 1263 description "domain name to be matched against"; 1264 } 1265 } 1267 augment "/acl:acls/acl:acl/acl:aces/acl:ace/" + 1268 "acl:matches/acl:l3/acl:ipv4/acl:ipv4" { 1269 description "Adding domain names to matching"; 1270 uses dns-matches; 1272 } 1274 augment "/acl:acls/acl:acl/" + 1275 "acl:aces/acl:ace/" + 1276 "acl:matches/acl:l3/acl:ipv6/acl:ipv6" { 1277 description "Adding domain names to matching"; 1278 uses dns-matches; 1279 } 1280 } 1281 1283 9. MUD File Example 1285 This example contains two access lists that are intended to provide 1286 outbound access to a cloud service on TCP port 443. 1288 { 1289 "ietf-mud:mud": { 1290 "mud-version": 1, 1291 "mud-url": "https://lighting.example.com/lightbulb2000", 1292 "last-update": "2018-03-02T11:20:51+01:00", 1293 "cache-validity": 48, 1294 "is-supported": true, 1295 "systeminfo": "The BMS Example Lightbulb", 1296 "from-device-policy": { 1297 "access-lists": { 1298 "access-list": [ 1299 { 1300 "name": "mud-76100-v6fr" 1301 } 1302 ] 1303 } 1304 }, 1305 "to-device-policy": { 1306 "access-lists": { 1307 "access-list": [ 1308 { 1309 "name": "mud-76100-v6to" 1310 } 1311 ] 1312 } 1313 } 1314 }, 1315 "ietf-access-control-list:access-lists": { 1316 "acl": [ 1317 { 1318 "name": "mud-76100-v6to", 1319 "type": "ipv6-acl-type", 1320 "aces": { 1321 "ace": [ 1322 { 1323 "name": "cl0-todev", 1324 "matches": { 1325 "ipv6": { 1326 "ietf-acldns:src-dnsname": "test.example.com", 1327 "protocol": 6 1328 }, 1329 "tcp": { 1330 "ietf-mud:direction-initiated": "from-device", 1331 "source-port": { 1332 "operator": "eq", 1333 "port": 443 1334 } 1335 } 1336 }, 1337 "actions": { 1338 "forwarding": "accept" 1339 } 1340 } 1341 ] 1342 } 1343 }, 1344 { 1345 "name": "mud-76100-v6fr", 1346 "type": "ipv6-acl-type", 1347 "aces": { 1348 "ace": [ 1349 { 1350 "name": "cl0-frdev", 1351 "matches": { 1352 "ipv6": { 1353 "ietf-acldns:dst-dnsname": "test.example.com", 1354 "protocol": 6 1355 }, 1356 "tcp": { 1357 "ietf-mud:direction-initiated": "from-device", 1358 "destination-port": { 1359 "operator": "eq", 1360 "port": 443 1361 } 1362 } 1363 }, 1364 "actions": { 1365 "forwarding": "accept" 1366 } 1368 } 1369 ] 1370 } 1371 } 1372 ] 1373 } 1374 } 1376 In this example, two policies are declared, one from the Thing and 1377 the other to the Thing. Each policy names an access list that 1378 applies to the Thing, and one that applies from. Within each access 1379 list, access is permitted to packets flowing to or from the Thing 1380 that can be mapped to the domain name of "service.bms.example.com". 1381 For each access list, the enforcement point should expect that the 1382 Thing initiated the connection. 1384 10. The MUD URL DHCP Option 1386 The IPv4 MUD URL client option has the following format: 1388 +------+-----+------------------------------ 1389 | code | len | MUDstring 1390 +------+-----+------------------------------ 1392 Code OPTION_MUD_URL_V4 (161) is assigned by IANA. len is a single 1393 octet that indicates the length of MUD string in octets. The MUD 1394 string is defined as follows: 1396 MUDstring = mudurl [ " " reserved ] 1397 mudurl = URI; a URL [RFC3986] that uses the "https" schema [RFC7230] 1398 reserved = 1*( OCTET ) ; from [RFC5234] 1400 The entire option MUST NOT exceed 255 octets. If a space follows the 1401 MUD URL, a reserved string that will be defined in future 1402 specifications follows. MUD managers that do not understand this 1403 field MUST ignore it. 1405 The IPv6 MUD URL client option has the following format: 1407 0 1 2 3 1408 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1409 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1410 | OPTION_MUD_URL_V6 | option-length | 1411 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1412 | MUDstring | 1413 | | 1414 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1416 OPTION_MUD_URL_V6 (112; assigned by IANA). 1418 option-length contains the length of the MUDstring, as defined above, 1419 in octets. 1421 The intent of this option is to provide both a new Thing classifier 1422 to the network as well as some recommended configuration to the 1423 routers that implement policy. However, it is entirely the purview 1424 of the network system as managed by the network administrator to 1425 decide what to do with this information. The key function of this 1426 option is simply to identify the type of Thing to the network in a 1427 structured way such that the policy can be easily found with existing 1428 toolsets. 1430 10.1. Client Behavior 1432 A DHCPv4 client MAY emit a DHCPv4 option and a DHCPv6 client MAY emit 1433 DHCPv6 option. These options are singletons, as specified in 1434 [RFC7227]. Because clients are intended to have at most one MUD URL 1435 associated with them, they may emit at most one MUD URL option via 1436 DHCPv4 and one MUD URL option via DHCPv6. In the case where both v4 1437 and v6 DHCP options are emitted, the same URL MUST be used. 1439 10.2. Server Behavior 1441 A DHCP server may ignore these options or take action based on 1442 receipt of these options. When a server consumes this option, it 1443 will either forward the URL and relevant client information (such as 1444 the gateway address or giaddr and requested IP address, and lease 1445 length) to a network management system, or it will retrieve the usage 1446 description itself by resolving the URL. 1448 DHCP servers may implement MUD functionality themselves or they may 1449 pass along appropriate information to a network management system or 1450 MUD manager. A DHCP server that does process the MUD URL MUST adhere 1451 to the process specified in [RFC2818] and [RFC5280] to validate the 1452 TLS certificate of the web server hosting the MUD file. Those 1453 servers will retrieve the file, process it, create and install the 1454 necessary configuration on the relevant network element. Servers 1455 SHOULD monitor the gateway for state changes on a given interface. A 1456 DHCP server that does not provide MUD functionality and has forwarded 1457 a MUD URL to a MUD manager MUST notify the MUD manager of any 1458 corresponding change to the DHCP state of the client (such as 1459 expiration or explicit release of a network address lease). 1461 Should the DHCP server fail, in the case when it implements the MUD 1462 manager functionality, any backup mechanisms SHOULD include the MUD 1463 state, and the server SHOULD resolve the status of clients upon its 1464 restart, similar to what it would do, absent MUD manager 1465 functionality. In the case where the DHCP server forwards 1466 information to the MUD manager, the MUD manager will either make use 1467 of redundant DHCP servers for information, or otherwise clear state 1468 based on other network information, such as monitoring port status on 1469 a switch via SNMP, Radius accounting, or similar mechanisms. 1471 10.3. Relay Requirements 1473 There are no additional requirements for relays. 1475 11. The Manufacturer Usage Description (MUD) URL X.509 Extension 1477 This section defines an X.509 non-critical certificate extension that 1478 contains a single Uniform Resource Locator (URL) that points to an 1479 on-line Manufacturer Usage Description concerning the certificate 1480 subject. URI must be represented as described in Section 7.4 of 1481 [RFC5280]. 1483 Any Internationalized Resource Identifiers (IRIs) MUST be mapped to 1484 URIs as specified in Section 3.1 of [RFC3987] before they are placed 1485 in the certificate extension. 1487 The semantics of the URL are defined Section 6 of this document. 1489 The choice of id-pe is based on guidance found in Section 4.2.2 of 1490 [RFC5280]: 1492 These extensions may be used to direct applications to on-line 1493 information about the issuer or the subject. 1495 The MUD URL is precisely that: online information about the 1496 particular subject. 1498 In addition, a separate new element is defined as id-pe-mudsigner. 1499 This contains the subject field of the signing certificate of the MUD 1500 file. When this element is present, the MUD manager MUST process it. 1502 The signature is said to be valid if the certificate chain is 1503 otherwise validated AND the id-pe-mudsigner field in the device 1504 manufacturer certificate is equal to that of that of the subject of 1505 the certificate used to sign the MUD file. If id-pe-mudsigner is not 1506 present, the MUD manager SHOULD generate an exception and inform the 1507 administrator prior to further processing. 1509 The purpose of this signature is to make a claim that the MUD file 1510 found on the server is valid for a given device, independent of any 1511 other factors. There are several security considerations below in 1512 Section 16. 1514 A new content-type id-ct-mud is also defined. While signatures are 1515 detached today, should a MUD file be transmitted as part of a CMS 1516 message, this content-type SHOULD be used. 1518 The new extension is identified as follows: 1520 1522 MUDURLExtnModule-2016 { iso(1) identified-organization(3) dod(6) 1523 internet(1) security(5) mechanisms(5) pkix(7) 1524 id-mod(0) id-mod-mudURLExtn2016(88) } 1526 DEFINITIONS IMPLICIT TAGS ::= BEGIN 1528 -- EXPORTS ALL -- 1530 IMPORTS 1532 -- RFC 5912 1533 EXTENSION 1534 FROM PKIX-CommonTypes-2009 1535 { iso(1) identified-organization(3) dod(6) internet(1) 1536 security(5) mechanisms(5) pkix(7) id-mod(0) 1537 id-mod-pkixCommon-02(57) } 1539 -- RFC 5912 1540 id-ct 1541 FROM PKIXCRMF-2009 1542 {iso(1) identified-organization(3) dod(6) internet(1) 1543 security(5) mechanisms(5) pkix(7) id-mod(0) 1544 id-mod-crmf2005-02(55) } 1546 -- RFC 5911 1547 CONTENT-TYPE 1548 FROM CryptographicMessageSyntax-2009 1549 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 1550 pkcs-9(9) smime(16) modules(0) id-mod-cms-2004-02(41)} 1552 -- RFC 5912 1553 id-pe, Name 1554 FROM PKIX1Explicit-2009 1555 { iso(1) identified-organization(3) dod(6) internet(1) 1556 security(5) mechanisms(5) pkix(7) id-mod(0) 1557 id-mod-pkix1-explicit-02(51) }; 1559 MUDCertExtensions EXTENSION ::= { ext-MUDURL, ... } 1560 ext-MUDURL EXTENSION ::= { SYNTAX MUDURLSyntax 1561 IDENTIFIED BY id-pe-mud-url } 1562 id-pe-mud-url OBJECT IDENTIFIER ::= { id-pe 25 } 1563 MUDURLSyntax ::= IA5String 1565 ext-MUDsigner EXTENSION ::= { SYNTAX MUDsignerSyntax 1566 IDENTIFIED by id-pe-mudsigner } 1567 id-pe-mudsigner OBJECT IDENTIFIER ::= { id-pe TBD } 1568 MUDsignerSyntax ::= Name 1570 id-ct-mudtype OBJECT IDENTIFER ::= { id-ct TBD } 1572 -- OCTET STRING contains data that in the form 1573 -- "Application/mud+json" or the JSON described 1574 -- in this document. 1575 ct-mud CONTENT-TYPE ::= { OCTET STRING 1576 IDENTIFIED BY id-ct-mudtype } 1578 END 1580 1582 While this extension can appear in either an 802.AR manufacturer 1583 certificate (IDevID) or deployment certificate (LDevID), of course it 1584 is not guaranteed in either, nor is it guaranteed to be carried over. 1585 It is RECOMMENDED that MUD manager implementations maintain a table 1586 that maps a Thing to its MUD URL based on IDevIDs. 1588 12. The Manufacturer Usage Description LLDP extension 1590 The IEEE802.1AB Link Layer Discovery Protocol (LLDP) is a one hop 1591 vendor-neutral link layer protocol used by end hosts network Things 1592 for advertising their identity, capabilities, and neighbors on an 1593 IEEE 802 local area network. Its Type-Length-Value (TLV) design 1594 allows for 'vendor-specific' extensions to be defined. IANA has a 1595 registered IEEE 802 organizationally unique identifier (OUI) defined 1596 as documented in [RFC7042]. The MUD LLDP extension uses a subtype 1597 defined in this document to carry the MUD URL. 1599 The LLDP vendor specific frame has the following format: 1601 +--------+--------+----------+---------+-------------- 1602 |TLV Type| len | OUI |subtype | MUDString 1603 | =127 | |= 00 00 5E| = 1 | 1604 |(7 bits)|(9 bits)|(3 octets)|(1 octet)|(1-255 octets) 1605 +--------+--------+----------+---------+-------------- 1607 where: 1609 o TLV Type = 127 indicates a vendor-specific TLV 1611 o len - indicates the TLV string length 1613 o OUI = 00 00 5E is the organizationally unique identifier of IANA 1615 o subtype = 1 (to be assigned by IANA for the MUD URL) 1617 o MUD URL - the length MUST NOT exceed 255 octets 1619 The intent of this extension is to provide both a new Thing 1620 classifier to the network as well as some recommended configuration 1621 to the routers that implement policy. However, it is entirely the 1622 purview of the network system as managed by the network administrator 1623 to decide what to do with this information. The key function of this 1624 extension is simply to identify the type of Thing to the network in a 1625 structured way such that the policy can be easily found with existing 1626 toolsets. 1628 Hosts, routers, or other network elements that implement this option 1629 are intended to have at most one MUD URL associated with them, so 1630 they may transmit at most one MUD URL value. 1632 Hosts, routers, or other network elements that implement this option 1633 may ignore these options or take action based on receipt of these 1634 options. For example they may fill in information in the respective 1635 extensions of the LLDP Management Information Base (LLDP MIB). LLDP 1636 operates in a one-way direction. LLDPDUs are not exchanged as 1637 information requests by one Thing and response sent by another Thing. 1638 The other Things do not acknowledge LLDP information received from a 1639 Thing. No specific network behavior is guaranteed. When a Thing 1640 consumes this extension, it may either forward the URL and relevant 1641 remote Thing information to a MUD manager, or it will retrieve the 1642 usage description by resolving the URL in accordance with normal HTTP 1643 semantics. 1645 13. Creating and Processing of Signed MUD Files 1647 Because MUD files contain information that may be used to configure 1648 network access lists, they are sensitive. To insure that they have 1649 not been tampered with, it is important that they be signed. We make 1650 use of DER-encoded Cryptographic Message Syntax (CMS) [RFC5652] for 1651 this purpose. 1653 13.1. Creating a MUD file signature 1655 A MUD file MUST be signed using CMS as an opaque binary object. In 1656 order to make successful verification more likely, intermediate 1657 certificates SHOULD be included. The signature is stored at the 1658 location specified in the MUD file. Signatures are transferred using 1659 content-type "application/pkcs7-signature". 1661 For example: 1663 % openssl cms -sign -signer mancertfile -inkey mankey \ 1664 -in mudfile -binary -outform DER -binary \ 1665 -certfile intermediatecert -out mudfile.p7s 1667 Note: A MUD file may need to be re-signed if the signature expires. 1669 13.2. Verifying a MUD file signature 1671 Prior to processing the rest of a MUD file the MUD manager MUST 1672 retrieve the MUD signature file by retrieving the value of "mud- 1673 signature" and validating the signature across the MUD file. A MUD 1674 manager MUST cease processing of that file it cannot validate the 1675 chain of trust to a known trust anchor until an administrator has 1676 given approval. 1678 The purpose of the signature on the file is to assign accountability 1679 to an entity, whose reputation can be used to guide administrators on 1680 whether or not to accept a given MUD file. It is already common 1681 place to check web reputation on the location of a server on which a 1682 file resides. While it is likely that the manufacturer will be the 1683 signer of the file, this is not strictly necessary, and may not be 1684 desirable. For one thing, in some environments, integrators may 1685 install their own certificates. For another, what is more important 1686 is the accountability of the recommendation, and not just the 1687 relationship between the Thing and the file. 1689 It is expected that the Key Usage extension would contain "Digital 1690 Signature" and that the extended key usage would include either "code 1691 signing" or "email protection". What is important is simply that the 1692 verification step match the purpose of the signing certificate to its 1693 use, and that the MUD manager and network administrator have approved 1694 the trust relationship of the signer. 1696 An example: 1698 % openssl cms -verify -in mudfile.p7s -inform DER -content mudfile 1700 Note the additional step of verifying the common trust root. 1702 14. Extensibility 1704 One of our design goals is to see that MUD files are able to be 1705 understood by as broad a cross-section of systems as is possible. 1706 Coupled with the fact that we have also chosen to leverage existing 1707 mechanisms, we are left with no ability to negotiate extensions and a 1708 limited desire for those extensions in any event. A such, a two-tier 1709 extensibility framework is employed, as follows: 1711 1. At a coarse grain, a protocol version is included in a MUD URL. 1712 This memo specifies MUD version 1. Any and all changes are 1713 entertained when this version is bumped. Transition approaches 1714 between versions would be a matter for discussion in future 1715 versions. 1717 2. At a finer grain, only extensions that would not incur additional 1718 risk to the Thing are permitted. Specifically, adding nodes to 1719 the mud container is permitted with the understanding that such 1720 additions will be ignored by unaware implementations. Any such 1721 extensions SHALL be standardized through the IETF process, and 1722 MUST be named in the "extensions" list. MUD managers MUST ignore 1723 YANG nodes they do not understand and SHOULD create an exception 1724 to be resolved by an administrator, so as to avoid any policy 1725 inconsistencies. 1727 15. Deployment Considerations 1729 Because MUD consists of a number of architectural building blocks, it 1730 is possible to assemble different deployment scenarios. One key 1731 aspect is where to place policy enforcement. In order to protect the 1732 Thing from other Things within a local deployment, policy can be 1733 enforced on the nearest switch or access point. In order to limit 1734 unwanted traffic within a network, it may also be advisable to 1735 enforce policy as close to the Internet as possible. In some 1736 circumstances, policy enforcement may not be available at the closest 1737 hop. At that point, the risk of lateral infection (infection of 1738 devices that reside near one another) is increased to the number of 1739 Things that are able to communicate without protection. 1741 A caution about some of the classes: admission of a Thing into the 1742 "manufacturer" and "same-manufacturer" class may have impact on 1743 access of other Things. Put another way, the admission may grow the 1744 access-list on switches connected to other Things, depending on how 1745 access is managed. Some care should be given on managing that 1746 access-list growth. Alternative methods such as additional network 1747 segmentation can be used to keep that growth within reason. 1749 Because as of this writing MUD is a new concept, one can expect a 1750 great many devices to not have implemented it. It remains a local 1751 deployment decision as to whether a device that is first connected 1752 should be alloewed broad or limited access. Furthermore, as 1753 mentioned in the introduction, a deployment may choose to ignore a 1754 MUD policy in its entirety, but simply taken into account the MUD URL 1755 as a classifier to be used as part of a local policy decision. 1757 Finally, please see directly below regarding device lifetimes and use 1758 of domain names. 1760 16. Security Considerations 1762 Based on how a MUD URL is emitted, a Thing may be able to lie about 1763 what it is, thus gaining additional network access. This happens 1764 when a device emits a MUD URL using DHCP or LLDP, and is either 1765 inappropriately admitted to a class such as "same-manufacturer" or 1766 given access to a device such as "my-controller", where such access 1767 would otherwise be disallowed. Whether that is the case will depend 1768 on the deployment. Implementations SHOULD be configurable to 1769 disallow additive access for devices using MUD-URLs that not emitted 1770 in a secure fashion such as in a certificate. When insecure methods 1771 are used by the MUD Manager, the classes SHOULD NOT contain devices 1772 that use both insecure and secure methods, in order to prevent 1773 privilege escalation attacks, and MUST NOT contain devices with the 1774 same MUD-URL that is derived from both strong and weak authentication 1775 methods. 1777 A rogue CA may sign a certificate that contains the same subject name 1778 as is listed in the MUDsigner field in the manufacturer certificate, 1779 thus seemingly permitting a substitute MUD file for a device. There 1780 are two mitigations available: first, if the signer changes, this may 1781 be flagged as an exception by the MUD manager. If the MUD file also 1782 changes, the MUD manager SHOULD seek administrator approval (it 1783 should do this in any case). In all circumstances, the MUD manager 1784 MUST maintain a cache of trusted CAs for this purpose. When such a 1785 rogue is discovered, it SHOULD be removed. 1787 Additional mitigations are described below. 1789 When certificates are not present, Things claiming to be of a certain 1790 manufacturer SHOULD NOT be included in that manufacturer grouping 1791 without additional validation of some form. This will be relevant 1792 when it makes use of primitives such as "manufacturer" for the 1793 purpose of accessing Things of a particular type. Similarly, network 1794 management systems may be able to fingerprint the Thing. In such 1795 cases, the MUD URL can act as a classifier that can be proven or 1796 disproven. Fingerprinting may have other advantages as well: when 1797 802.1AR certificates are used, because they themselves cannot change, 1798 fingerprinting offers the opportunity to add artifacts to the MUD URL 1799 in the form of the reserved field discussed in Section 10. The 1800 meaning of such artifacts is left as future work. 1802 MUD managers SHOULD NOT accept a usage description for a Thing with 1803 the same MAC address that has indicated a change of the URL authority 1804 without some additional validation (such as review by a network 1805 administrator). New Things that present some form of unauthenticated 1806 MUD URL SHOULD be validated by some external means when they would be 1807 be given increased network access. 1809 It may be possible for a rogue manufacturer to inappropriately 1810 exercise the MUD file parser, in order to exploit a vulnerability. 1811 There are three recommended approaches to address this threat. The 1812 first is to validate that the signer of the MUD file is known to and 1813 trusted by the MUD manager. The second is to have a system do a 1814 primary scan of the file to ensure that it is both parseable and 1815 believable at some level. MUD files will likely be relatively small, 1816 to start with. The number of ACEs used by any given Thing should be 1817 relatively small as well. It may also be useful to limit retrieval 1818 of MUD URLs to only those sites that are known to have decent web or 1819 domain reputations. 1821 Use of a URL necessitates the use of domain names. If a domain name 1822 changes ownership, the new owner of that domain may be able to 1823 provide MUD files that MUD managers would consider valid. There are 1824 a few approaches that can mitigate this attack. First, MUD managers 1825 SHOULD cache certificates used by the MUD file server. When a new 1826 certificate is retrieved for whatever reason, the MUD manager should 1827 check to see if ownership of the domain has changed. A fair 1828 programmatic approximation of this is when the name servers for the 1829 domain have changed. If the actual MUD file has changed, the MUD 1830 manager MAY check the WHOIS database to see if registration ownership 1831 of a domain has changed. If a change has occured, or if for some 1832 reason it is not possible to determine whether ownership has changed, 1833 further review may be warranted. Note, this remediation does not 1834 take into account the case of a Thing that was produced long ago and 1835 only recently fielded, or the case where a new MUD manager has been 1836 installed. 1838 The release of a MUD URL by a Thing reveals what the Thing is, and 1839 provides an attacker with guidance on what vulnerabilities may be 1840 present. 1842 While the MUD URL itself is not intended to be unique to a specific 1843 Thing, the release of the URL may aid an observer in identifying 1844 individuals when combined with other information. This is a privacy 1845 consideration. 1847 In addressing both of these concerns, implementors should take into 1848 account what other information they are advertising through 1849 mechanisms such as mDNS[RFC6872], how a Thing might otherwise be 1850 identified, perhaps through how it behaves when it is connected to 1851 the network, whether a Thing is intended to be used by individuals or 1852 carry personal identifying information, and then apply appropriate 1853 data minimization techniques. One approach is to make use of TEAP 1854 [RFC7170] as the means to share information with authorized 1855 components in the network. Network elements may also assist in 1856 limiting access to the MUD URL through the use of mechanisms such as 1857 DHCPv6-Shield [RFC7610]. 1859 There is the risk of the MUD manager itself being spied on to 1860 determine what things are connected to the network. To address this 1861 risk, MUD managers may choose to make use of TLS proxies that they 1862 trust that would aggregate other information. 1864 Please note that the security considerations mentioned in Section 4.7 1865 of [I-D.ietf-netmod-rfc6087bis] are not applicable in this case 1866 because the YANG serialization is not intended to be accessed via 1867 NETCONF. However, for those who try to instantiate this model in a 1868 network element via NETCONF, all objects in each model in this draft 1869 exhibit similar security characteristics as 1870 [I-D.ietf-netmod-acl-model]. The basic purpose of MUD is to 1871 configure access, and so by its very nature can be disruptive if used 1872 by unauthorized parties. 1874 17. IANA Considerations 1876 [ There was originally a registry entry for .well-known suffixes. 1877 This has been removed from the draft and may be marked as deprecated 1878 in the registry. RFC Editor: please remove this comment. ] 1880 17.1. YANG Module Registrations 1882 The following YANG modules are requested to be registred in the "IANA 1883 Module Names" registry: 1885 The ietf-mud module: 1887 o Name: ietf-mud 1889 o URN: urn:ietf:params:xml:ns:yang:ietf-mud 1891 o Prefix: ietf-mud 1893 o Registrant conact: The IESG 1895 o Reference: [RFCXXXX] 1897 The ietf-acldns module: 1899 o Name: ietf-acldns 1901 o URI: urn:ietf:params:xml:ns:yang:ietf-acldns 1903 o Prefix: ietf-acldns 1905 o Registrant: the IESG 1907 o Reference: [RFCXXXX] 1909 17.2. DHCPv4 and DHCPv6 Options 1911 The IANA has allocated option 161 in the Dynamic Host Configuration 1912 Protocol (DHCP) and Bootstrap Protocol (BOOTP) Parameters registry 1913 for the MUD DHCPv4 option, and option 112 for DHCPv6, as described in 1914 Section 10. 1916 17.3. PKIX Extensions 1918 IANA is kindly requested to make the following assignments for: 1920 o The MUDURLExtnModule-2016 ASN.1 module in the "SMI Security for 1921 PKIX Module Identifier" registry (1.3.6.1.5.5.7.0). 1923 o id-pe-mud-url object identifier from the "SMI Security for PKIX 1924 Certificate Extension" registry (1.3.6.1.5.5.7.1). 1926 o id-pe-mudsigner object identifier from the "SMI Security for PKIX 1927 Certificate Extension" registry (TBD). 1929 o id-ct-mud object identifier from the "SMI Security for S/MIME CMS 1930 Content Type" registry. 1932 The use of these values is specified in Section 11. 1934 17.4. MIME Media-type Registration for MUD files 1936 The following media-type is defined for transfer of MUD file: 1938 o Type name: application 1939 o Subtype name: mud+json 1940 o Required parameters: n/a 1941 o Optional parameters: n/a 1942 o Encoding considerations: 8bit; application/mud+json values 1943 are represented as a JSON object; UTF-8 encoding MUST be 1944 employed. [RFC3629] 1945 o Security considerations: See Security Considerations 1946 of RFCXXXX and [RFC8259] Section 12. 1947 o Interoperability considerations: n/a 1948 o Published specification: [RFCXXXX] 1949 o Applications that use this media type: MUD managers as 1950 specified by [RFCXXXX]. 1951 o Fragment identifier considerations: n/a 1952 o Additional information: 1954 Magic number(s): n/a 1955 File extension(s): n/a 1956 Macintosh file type code(s): n/a 1958 o Person & email address to contact for further information: 1959 Eliot Lear , Ralph Droms 1960 o Intended usage: COMMON 1961 o Restrictions on usage: none 1962 o Author: 1963 Eliot Lear 1964 Ralph Droms 1965 o Change controller: IESG 1966 o Provisional registration? (standards tree only): No. 1968 17.5. LLDP IANA TLV Subtype Registry 1970 IANA is requested to create a new registry for IANA Link Layer 1971 Discovery Protocol (LLDP) TLV subtype values. The recommended policy 1972 for this registry is Expert Review. The maximum number of entries in 1973 the registry is 256. 1975 IANA is required to populate the initial registry with the value: 1977 LLDP subtype value = 1 (All the other 255 values should be initially 1978 marked as 'Unassigned'.) 1979 Description = the Manufacturer Usage Description (MUD) Uniform 1980 Resource Locator (URL) 1982 Reference = < this document > 1984 17.6. The MUD Well Known Universal Resource Name (URNs) 1986 The following parameter registry is requested to be added in 1987 accordance with [RFC3553] 1989 Registry name: "urn:ietf:params:mud" is requested. 1990 Specification: this document 1991 Repository: this document 1992 Index value: Encoded identically to a TCP/UDP port service 1993 name, as specified in Section 5.1 of [RFC6335] 1995 The following entries should be added to the "urn:ietf:params:mud" 1996 name space: 1998 "urn:ietf:params:mud:dns" refers to the service specified by 1999 [RFC1123]. "urn:ietf:params:mud:ntp" refers to the service specified 2000 by [RFC5905]. 2002 17.7. Extensions Registry 2004 The IANA is requested to establish a registry of extensions as 2005 follows: 2007 Registry name: MUD extensions registry 2008 Registry policy: Standards action 2009 Standard reference: document 2010 Extension name: UTF-8 encoded string, not to exceed 40 characters. 2012 Each extension MUST follow the rules specified in this specification. 2013 As is usual, the IANA issues early allocations based in accordance 2014 with [RFC7120]. 2016 18. Acknowledgments 2018 The authors would like to thank Einar Nilsen-Nygaard, who 2019 singlehandedly updated the model to match the updated ACL model, 2020 Bernie Volz, Tom Gindin, Brian Weis, Sandeep Kumar, Thorsten Dahm, 2021 John Bashinski, Steve Rich, Jim Bieda, Dan Wing, Joe Clarke, Henk 2022 Birkholz, Adam Montville, Jim Schaad, and Robert Sparks for their 2023 valuable advice and reviews. Russ Housley entirely rewrote 2024 Section 11 to be a complete module. Adrian Farrel provided the basis 2025 for privacy considerations text. Kent Watsen provided a thorough 2026 review of the architecture and the YANG model. The remaining errors 2027 in this work are entirely the responsibility of the authors. 2029 19. References 2031 19.1. Normative References 2033 [I-D.ietf-netmod-acl-model] 2034 Jethanandani, M., Huang, L., Agarwal, S., and D. Blair, 2035 "Network Access Control List (ACL) YANG Data Model", 2036 draft-ietf-netmod-acl-model-19 (work in progress), April 2037 2018. 2039 [IEEE8021AB] 2040 Institute for Electrical and Electronics Engineers, "IEEE 2041 Standard for Local and Metropolitan Area Networks-- 2042 Station and Media Access Control Connectivity Discovery", 2043 n.d.. 2045 [RFC1123] Braden, R., Ed., "Requirements for Internet Hosts - 2046 Application and Support", STD 3, RFC 1123, 2047 DOI 10.17487/RFC1123, October 1989, 2048 . 2050 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2051 Requirement Levels", BCP 14, RFC 2119, 2052 DOI 10.17487/RFC2119, March 1997, 2053 . 2055 [RFC2131] Droms, R., "Dynamic Host Configuration Protocol", 2056 RFC 2131, DOI 10.17487/RFC2131, March 1997, 2057 . 2059 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, 2060 DOI 10.17487/RFC2818, May 2000, 2061 . 2063 [RFC3315] Droms, R., Ed., Bound, J., Volz, B., Lemon, T., Perkins, 2064 C., and M. Carney, "Dynamic Host Configuration Protocol 2065 for IPv6 (DHCPv6)", RFC 3315, DOI 10.17487/RFC3315, July 2066 2003, . 2068 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 2069 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 2070 2003, . 2072 [RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 2073 Levkowetz, Ed., "Extensible Authentication Protocol 2074 (EAP)", RFC 3748, DOI 10.17487/RFC3748, June 2004, 2075 . 2077 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 2078 Resource Identifier (URI): Generic Syntax", STD 66, 2079 RFC 3986, DOI 10.17487/RFC3986, January 2005, 2080 . 2082 [RFC3987] Duerst, M. and M. Suignard, "Internationalized Resource 2083 Identifiers (IRIs)", RFC 3987, DOI 10.17487/RFC3987, 2084 January 2005, . 2086 [RFC5234] Crocker, D., Ed. and P. Overell, "Augmented BNF for Syntax 2087 Specifications: ABNF", STD 68, RFC 5234, 2088 DOI 10.17487/RFC5234, January 2008, 2089 . 2091 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 2092 Housley, R., and W. Polk, "Internet X.509 Public Key 2093 Infrastructure Certificate and Certificate Revocation List 2094 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 2095 . 2097 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 2098 RFC 5652, DOI 10.17487/RFC5652, September 2009, 2099 . 2101 [RFC5905] Mills, D., Martin, J., Ed., Burbank, J., and W. Kasch, 2102 "Network Time Protocol Version 4: Protocol and Algorithms 2103 Specification", RFC 5905, DOI 10.17487/RFC5905, June 2010, 2104 . 2106 [RFC5911] Hoffman, P. and J. Schaad, "New ASN.1 Modules for 2107 Cryptographic Message Syntax (CMS) and S/MIME", RFC 5911, 2108 DOI 10.17487/RFC5911, June 2010, 2109 . 2111 [RFC5912] Hoffman, P. and J. Schaad, "New ASN.1 Modules for the 2112 Public Key Infrastructure Using X.509 (PKIX)", RFC 5912, 2113 DOI 10.17487/RFC5912, June 2010, 2114 . 2116 [RFC6335] Cotton, M., Eggert, L., Touch, J., Westerlund, M., and S. 2117 Cheshire, "Internet Assigned Numbers Authority (IANA) 2118 Procedures for the Management of the Service Name and 2119 Transport Protocol Port Number Registry", BCP 165, 2120 RFC 6335, DOI 10.17487/RFC6335, August 2011, 2121 . 2123 [RFC6991] Schoenwaelder, J., Ed., "Common YANG Data Types", 2124 RFC 6991, DOI 10.17487/RFC6991, July 2013, 2125 . 2127 [RFC7120] Cotton, M., "Early IANA Allocation of Standards Track Code 2128 Points", BCP 100, RFC 7120, DOI 10.17487/RFC7120, January 2129 2014, . 2131 [RFC7227] Hankins, D., Mrugalski, T., Siodelski, M., Jiang, S., and 2132 S. Krishnan, "Guidelines for Creating New DHCPv6 Options", 2133 BCP 187, RFC 7227, DOI 10.17487/RFC7227, May 2014, 2134 . 2136 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 2137 Protocol (HTTP/1.1): Message Syntax and Routing", 2138 RFC 7230, DOI 10.17487/RFC7230, June 2014, 2139 . 2141 [RFC7231] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 2142 Protocol (HTTP/1.1): Semantics and Content", RFC 7231, 2143 DOI 10.17487/RFC7231, June 2014, 2144 . 2146 [RFC7610] Gont, F., Liu, W., and G. Van de Velde, "DHCPv6-Shield: 2147 Protecting against Rogue DHCPv6 Servers", BCP 199, 2148 RFC 7610, DOI 10.17487/RFC7610, August 2015, 2149 . 2151 [RFC7950] Bjorklund, M., Ed., "The YANG 1.1 Data Modeling Language", 2152 RFC 7950, DOI 10.17487/RFC7950, August 2016, 2153 . 2155 [RFC7951] Lhotka, L., "JSON Encoding of Data Modeled with YANG", 2156 RFC 7951, DOI 10.17487/RFC7951, August 2016, 2157 . 2159 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2160 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2161 May 2017, . 2163 [RFC8259] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 2164 Interchange Format", STD 90, RFC 8259, 2165 DOI 10.17487/RFC8259, December 2017, 2166 . 2168 [RFC8340] Bjorklund, M. and L. Berger, Ed., "YANG Tree Diagrams", 2169 BCP 215, RFC 8340, DOI 10.17487/RFC8340, March 2018, 2170 . 2172 [RFC8348] Bierman, A., Bjorklund, M., Dong, J., and D. Romascanu, "A 2173 YANG Data Model for Hardware Management", RFC 8348, 2174 DOI 10.17487/RFC8348, March 2018, 2175 . 2177 19.2. Informative References 2179 [FW95] Chapman, D. and E. Zwicky, "Building Internet Firewalls", 2180 January 1995. 2182 [I-D.ietf-netmod-rfc6087bis] 2183 Bierman, A., "Guidelines for Authors and Reviewers of YANG 2184 Data Model Documents", draft-ietf-netmod-rfc6087bis-20 2185 (work in progress), March 2018. 2187 [IEEE8021AR] 2188 Institute for Electrical and Electronics Engineers, 2189 "Secure Device Identity", 1998. 2191 [ISO.8601.1988] 2192 International Organization for Standardization, "Data 2193 elements and interchange formats - Information interchange 2194 - Representation of dates and times", ISO Standard 8601, 2195 June 1988. 2197 [RFC1984] IAB and IESG, "IAB and IESG Statement on Cryptographic 2198 Technology and the Internet", BCP 200, RFC 1984, 2199 DOI 10.17487/RFC1984, August 1996, 2200 . 2202 [RFC3339] Klyne, G. and C. Newman, "Date and Time on the Internet: 2203 Timestamps", RFC 3339, DOI 10.17487/RFC3339, July 2002, 2204 . 2206 [RFC3553] Mealling, M., Masinter, L., Hardie, T., and G. Klyne, "An 2207 IETF URN Sub-namespace for Registered Protocol 2208 Parameters", BCP 73, RFC 3553, DOI 10.17487/RFC3553, June 2209 2003, . 2211 [RFC6092] Woodyatt, J., Ed., "Recommended Simple Security 2212 Capabilities in Customer Premises Equipment (CPE) for 2213 Providing Residential IPv6 Internet Service", RFC 6092, 2214 DOI 10.17487/RFC6092, January 2011, 2215 . 2217 [RFC6872] Gurbani, V., Ed., Burger, E., Ed., Anjali, T., Abdelnur, 2218 H., and O. Festor, "The Common Log Format (CLF) for the 2219 Session Initiation Protocol (SIP): Framework and 2220 Information Model", RFC 6872, DOI 10.17487/RFC6872, 2221 February 2013, . 2223 [RFC7042] Eastlake 3rd, D. and J. Abley, "IANA Considerations and 2224 IETF Protocol and Documentation Usage for IEEE 802 2225 Parameters", BCP 141, RFC 7042, DOI 10.17487/RFC7042, 2226 October 2013, . 2228 [RFC7170] Zhou, H., Cam-Winget, N., Salowey, J., and S. Hanna, 2229 "Tunnel Extensible Authentication Protocol (TEAP) Version 2230 1", RFC 7170, DOI 10.17487/RFC7170, May 2014, 2231 . 2233 [RFC7252] Shelby, Z., Hartke, K., and C. Bormann, "The Constrained 2234 Application Protocol (CoAP)", RFC 7252, 2235 DOI 10.17487/RFC7252, June 2014, 2236 . 2238 [RFC7452] Tschofenig, H., Arkko, J., Thaler, D., and D. McPherson, 2239 "Architectural Considerations in Smart Object Networking", 2240 RFC 7452, DOI 10.17487/RFC7452, March 2015, 2241 . 2243 [RFC7488] Boucadair, M., Penno, R., Wing, D., Patil, P., and T. 2244 Reddy, "Port Control Protocol (PCP) Server Selection", 2245 RFC 7488, DOI 10.17487/RFC7488, March 2015, 2246 . 2248 [RFC8343] Bjorklund, M., "A YANG Data Model for Interface 2249 Management", RFC 8343, DOI 10.17487/RFC8343, March 2018, 2250 . 2252 Appendix A. Changes from Earlier Versions 2254 RFC Editor to remove this section prior to publication. 2256 Draft -19: * Edits after discussion with apps area to address 2257 reserved field for the future. * Correct systeminfo to be utf8. * 2258 Remove "hardware-rev" from list. 2260 Draft -18: * Correct an error in the augment statement * Changes to 2261 the ACL model re ports. 2263 Draft -17: 2265 o One editorial. 2267 Draft -16 2269 o add mud-signature element based on review comments 2271 o redo mud-url 2273 o make clear that systeminfo uses UTF8 2275 Draft -13 to -14: 2277 o Final WGLC comments and review comments 2279 o Move version from MUD-URL to Model 2281 o Have MUD-URL in model 2283 o Update based on update to draft-ietf-netmod-acl-model 2285 o Point to tree diagram draft instead of 6087bis. 2287 Draft -12 to -13: 2289 o Additional WGLC comments 2291 Draft -10 to -12: 2293 These are based on WGLC comments: 2295 o Correct examples based on ACL model changes. 2297 o Change ordering nodes. 2299 o Additional explanatory text around systeminfo. 2301 o Change ordering in examples. 2303 o Make it VERY VERY VERY VERY clear that these are recommendations, 2304 not mandates. 2306 o DHCP -> NTP in some of the intro text. 2308 o Remove masa-server 2310 o "Things" to "network elements" in a few key places. 2312 o Reference to JSON YANG RFC added. 2314 Draft -10 to -11: 2316 o Example corrections 2318 o Typo 2320 o Fix two lists. 2322 o Addition of 'any-acl' and 'mud-acl' in the list of allowed 2323 features. 2325 o Clarification of what should be in a MUD file. 2327 Draft -09 to -10: 2329 o AD input. 2331 o Correct dates. 2333 o Add compliance sentence as to which ACL module features are 2334 implemented. 2336 Draft -08 to -09: 2338 o Resolution of Security Area review, IoT directorate review, GenART 2339 review, YANG doctors review. 2341 o change of YANG structure to address mandatory nodes. 2343 o Terminology cleanup. 2345 o specify out extra portion of MUD-URL. 2347 o consistency changes. 2349 o improved YANG descriptions. 2351 o Remove extra revisions. 2353 o Track ACL model changes. 2355 o Additional cautions on use of ACL model; further clarifications on 2356 extensions. 2358 Draft -07 to -08: 2360 o a number of editorials corrected. 2362 o definition of MUD file tweaked. 2364 Draft -06 to -07: 2366 o Examples updated. 2368 o Additional clarification for direction-initiated. 2370 o Additional implementation guidance given. 2372 Draft -06 to -07: 2374 o Update models to match new ACL model 2376 o extract directionality from the ACL, introducing a new device 2377 container. 2379 Draft -05 to -06: 2381 o Make clear that this is a component architecture (Polk and Watson) 2383 o Add order of operations (Watson) 2385 o Add extensions leaf-list (Pritikin) 2387 o Remove previous-mud-file (Watson) 2389 o Modify text in last-update (Watson) 2391 o Clarify local networks (Weis, Watson) 2393 o Fix contact info (Watson) 2395 o Terminology clarification (Weis) 2397 o Advice on how to handle LDevIDs (Watson) 2399 o Add deployment considerations (Watson) 2401 o Add some additional text about fingerprinting (Watson) 2402 o Appropriate references to 6087bis (Watson) 2404 o Change systeminfo to a URL to be referenced (Lear) 2406 Draft -04 to -05: * syntax error correction 2408 Draft -03 to -04: * Re-add my-controller 2410 Draft -02 to -03: * Additional IANA updates * Format correction in 2411 YANG. * Add reference to TEAP. 2413 Draft -01 to -02: * Update IANA considerations * Accept Russ Housley 2414 rewrite of X.509 text * Include privacy considerations text * Redo 2415 the URL limit. Still 255 bytes, but now stated in the URL 2416 definition. * Change URI registration to be under urn:ietf:params 2418 Draft -00 to -01: * Fix cert trust text. * change supportInformation 2419 to meta-info * Add an informational element in. * add urn registry 2420 and create first entry * add default elements 2422 Appendix B. Default MUD nodes 2424 What follows is the portion of a MUD file that permits DNS traffic to 2425 a controller that is registered with the URN 2426 "urn:ietf:params:mud:dns" and traffic NTP to a controller that is 2427 registered "urn:ietf:params:mud:ntp". This is considered the default 2428 behavior and the ACEs are in effect appended to whatever other "ace" 2429 entries that a MUD file contains. To block DNS or NTP one repeats 2430 the matching statement but replaces the "forwarding" action "accept" 2431 with "drop". Because ACEs are processed in the order they are 2432 received, the defaults would not be reached. A MUD manager might 2433 further decide to optimize to simply not include the defaults when 2434 they are overriden. 2436 Four "acl" list entries that implement default MUD nodes are listed 2437 below. Two are for IPv4 and two are for IPv6 (one in each direction 2438 for both versions of IP). Note that neither access-list name nor ace 2439 name need be retained or used in any way by local implementations, 2440 but are simply there for completeness' sake. 2442 "ietf-access-control-list:access-lists": { 2443 "acl": [ 2444 { 2445 "name": "mud-59776-v4to", 2446 "type": "ipv4-acl-type", 2447 "aces": { 2448 "ace": [ 2449 { 2450 "name": "ent0-todev", 2451 "matches": { 2452 "ietf-mud:mud": { 2453 "controller": "urn:ietf:params:mud:dns" 2454 }, 2455 "ipv4": { 2456 "protocol": 17 2457 }, 2458 "udp": { 2459 "source-port": { 2460 "operator": "eq", 2461 "port": 53 2462 } 2463 } 2464 }, 2465 "actions": { 2466 "forwarding": "accept" 2467 } 2468 }, 2469 { 2470 "name": "ent1-todev", 2471 "matches": { 2472 "ietf-mud:mud": { 2473 "controller": "urn:ietf:params:mud:ntp" 2474 }, 2475 "ipv4": { 2476 "protocol": 17 2477 }, 2478 "udp": { 2479 "source-port": { 2480 "operator": "eq", 2481 "port": 123 2482 } 2483 } 2484 }, 2485 "actions": { 2486 "forwarding": "accept" 2487 } 2488 } 2489 ] 2490 } 2491 }, 2492 { 2493 "name": "mud-59776-v4fr", 2494 "type": "ipv4-acl-type", 2495 "aces": { 2496 "ace": [ 2497 { 2498 "name": "ent0-frdev", 2499 "matches": { 2500 "ietf-mud:mud": { 2501 "controller": "urn:ietf:params:mud:dns" 2502 }, 2503 "ipv4": { 2504 "protocol": 17 2505 }, 2506 "udp": { 2507 "destination-port": { 2508 "operator": "eq", 2509 "port": 53 2510 } 2511 } 2512 }, 2513 "actions": { 2514 "forwarding": "accept" 2515 } 2516 }, 2517 { 2518 "name": "ent1-frdev", 2519 "matches": { 2520 "ietf-mud:mud": { 2521 "controller": "urn:ietf:params:mud:ntp" 2522 }, 2523 "ipv4": { 2524 "protocol": 17 2525 }, 2526 "udp": { 2527 "destination-port": { 2528 "operator": "eq", 2529 "port": 123 2530 } 2531 } 2532 }, 2533 "actions": { 2534 "forwarding": "accept" 2535 } 2536 } 2537 ] 2538 } 2539 }, 2540 { 2541 "name": "mud-59776-v6to", 2542 "type": "ipv6-acl-type", 2543 "aces": { 2544 "ace": [ 2545 { 2546 "name": "ent0-todev", 2547 "matches": { 2548 "ietf-mud:mud": { 2549 "controller": "urn:ietf:params:mud:dns" 2550 }, 2551 "ipv6": { 2552 "protocol": 17 2553 }, 2554 "udp": { 2555 "source-port": { 2556 "operator": "eq", 2557 "port": 53 2558 } 2559 } 2560 }, 2561 "actions": { 2562 "forwarding": "accept" 2563 } 2564 }, 2565 { 2566 "name": "ent1-todev", 2567 "matches": { 2568 "ietf-mud:mud": { 2569 "controller": "urn:ietf:params:mud:ntp" 2570 }, 2571 "ipv6": { 2572 "protocol": 17 2573 }, 2574 "udp": { 2575 "source-port": { 2576 "operator": "eq", 2577 "port": 123 2578 } 2579 } 2580 }, 2581 "actions": { 2582 "forwarding": "accept" 2583 } 2584 } 2585 ] 2586 } 2587 }, 2588 { 2589 "name": "mud-59776-v6fr", 2590 "type": "ipv6-acl-type", 2591 "aces": { 2592 "ace": [ 2593 { 2594 "name": "ent0-frdev", 2595 "matches": { 2596 "ietf-mud:mud": { 2597 "controller": "urn:ietf:params:mud:dns" 2598 }, 2599 "ipv6": { 2600 "protocol": 17 2601 }, 2602 "udp": { 2603 "destination-port": { 2604 "operator": "eq", 2605 "port": 53 2606 } 2607 } 2608 }, 2609 "actions": { 2610 "forwarding": "accept" 2611 } 2612 }, 2613 { 2614 "name": "ent1-frdev", 2615 "matches": { 2616 "ietf-mud:mud": { 2617 "controller": "urn:ietf:params:mud:ntp" 2618 }, 2619 "ipv6": { 2620 "protocol": 17 2621 }, 2622 "udp": { 2623 "destination-port": { 2624 "operator": "eq", 2625 "port": 123 2626 } 2627 } 2628 }, 2629 "actions": { 2630 "forwarding": "accept" 2631 } 2632 } 2633 ] 2634 } 2635 } 2636 ] 2637 } 2639 Appendix C. A Sample Extension: DETNET-indicator 2641 In this sample extension we augment the core MUD model to indicate 2642 whether the device implements DETNET. If a device claims not to use 2643 NETNET, but then later attempts to do so, a notification or exception 2644 might be generated. Note that this example is intended only for 2645 illustrative purposes. 2647 Extension Name: "Example-Extension" (to be used in the extensions list) 2648 Standard: this document (but do not register the example) 2650 This extension augments the MUD model to include a single node, using 2651 the following sample module that has the following tree structure: 2653 module: ietf-mud-detext-example 2654 augment /ietf-mud:mud: 2655 +--rw is-detnet-required? boolean 2657 The model is defined as follows: 2659 file "ietf-mud-detext-example@2018-04-12.yang" 2660 module ietf-mud-detext-example { 2661 yang-version 1.1; 2662 namespace "urn:ietf:params:xml:ns:yang:ietf-mud-detext-example"; 2663 prefix ietf-mud-detext-example; 2665 import ietf-mud { 2666 prefix ietf-mud; 2667 } 2669 organization 2670 "IETF OPSAWG (Ops Area) Working Group"; 2671 contact 2672 "WG Web: http://tools.ietf.org/wg/opsawg/ 2673 WG List: opsawg@ietf.org 2674 Author: Eliot Lear 2675 lear@cisco.com 2676 Author: Ralph Droms 2677 rdroms@gmail.com 2678 Author: Dan Romascanu 2679 dromasca@gmail.com 2681 "; 2682 description 2683 "Sample extension to a MUD module to indicate a need 2684 for DETNET support."; 2686 revision 2018-04-12 { 2687 description 2688 "Initial revision."; 2689 reference 2690 "RFC XXXX: Manufacturer Usage Description 2691 Specification"; 2692 } 2694 augment "/ietf-mud:mud" { 2695 description 2696 "This adds a simple extension for a manufacturer 2697 to indicate whether DETNET is required by a 2698 device."; 2699 leaf is-detnet-required { 2700 type boolean; 2701 description 2702 "This value will equal true if a device requires 2703 detnet to properly function"; 2704 } 2705 } 2706 } 2707 2709 Using the previous example, we now show how the extension would be 2710 expressed: 2712 { 2713 "ietf-mud:mud": { 2714 "mud-version": 1, 2715 "mud-url": "https://lighting.example.com/lightbulb2000", 2716 "last-update": "2018-03-02T11:20:51+01:00", 2717 "cache-validity": 48, 2718 "extensions": [ 2719 "ietf-mud-detext-example" 2720 ], 2721 "ietf-mud-detext-example:is-detnet-required": "false", 2722 "is-supported": true, 2723 "systeminfo": "The BMS Example Lightbulb", 2724 "from-device-policy": { 2725 "access-lists": { 2726 "access-list": [ 2727 { 2728 "name": "mud-76100-v6fr" 2729 } 2730 ] 2731 } 2732 }, 2733 "to-device-policy": { 2734 "access-lists": { 2735 "access-list": [ 2736 { 2737 "name": "mud-76100-v6to" 2738 } 2739 ] 2740 } 2741 } 2742 }, 2743 "ietf-access-control-list:access-lists": { 2744 "acl": [ 2745 { 2746 "name": "mud-76100-v6to", 2747 "type": "ipv6-acl-type", 2748 "aces": { 2749 "ace": [ 2750 { 2751 "name": "cl0-todev", 2752 "matches": { 2753 "ipv6": { 2754 "ietf-acldns:src-dnsname": "test.example.com", 2755 "protocol": 6 2756 }, 2757 "tcp": { 2758 "ietf-mud:direction-initiated": "from-device", 2759 "source-port": { 2760 "operator": "eq", 2761 "port": 443 2762 } 2763 } 2764 }, 2765 "actions": { 2766 "forwarding": "accept" 2767 } 2768 } 2769 ] 2770 } 2771 }, 2772 { 2773 "name": "mud-76100-v6fr", 2774 "type": "ipv6-acl-type", 2775 "aces": { 2776 "ace": [ 2777 { 2778 "name": "cl0-frdev", 2779 "matches": { 2780 "ipv6": { 2781 "ietf-acldns:dst-dnsname": "test.example.com", 2782 "protocol": 6 2783 }, 2784 "tcp": { 2785 "ietf-mud:direction-initiated": "from-device", 2786 "destination-port": { 2787 "operator": "eq", 2788 "port": 443 2789 } 2790 } 2791 }, 2792 "actions": { 2793 "forwarding": "accept" 2794 } 2795 } 2796 ] 2797 } 2798 } 2799 ] 2800 } 2801 } 2803 Authors' Addresses 2805 Eliot Lear 2806 Cisco Systems 2807 Richtistrasse 7 2808 Wallisellen CH-8304 2809 Switzerland 2811 Phone: +41 44 878 9200 2812 Email: lear@cisco.com 2814 Ralph Droms 2815 Google 2816 355 Main St., 5th Floor 2817 Cambridge 2819 Phone: +1 978 376 3731 2820 Email: rdroms@gmail.com 2822 Dan Romascanu 2824 Phone: +972 54 5555347 2825 Email: dromasca@gmail.com