Internet-Draft SUIT MUD Linkage September 2023
Moran & Tschofenig Expires 14 March 2024 [Page]
Workgroup:
SUIT
Internet-Draft:
draft-ietf-suit-mud-05
Published:
Intended Status:
Standards Track
Expires:
Authors:
B. Moran
Arm Limited
H. Tschofenig

Strong Assertions of IoT Network Access Requirements

Abstract

The Manufacturer Usage Description (MUD) specification describes the access and network functionality required for a device to properly function. The MUD description has to reflect the software running on the device and its configuration. Because of this, the most appropriate entity for describing device network access requirements is the same as the entity developing the software and its configuration.

A network presented with a MUD file by a device allows detection of misbehavior by the device software and configuration of access control.

This document defines a way to link a SUIT manifest to a MUD file offering a stronger binding between the two.

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on 14 March 2024.

Table of Contents

1. Introduction

Under [RFC8520], devices report a MUD URL to a MUD Manager in the network, which then interacts with a MUD File Server to ultimately obtain the MUD file. The following figure shows the MUD architecture.

    .......................................
    .                      ____________   .           _____________
    .                     |            |  .          |             |
    .                     |    MUD     |-->get URL-->|    MUD      |
    .                     |  Manager   |  .(https)   | File Server |
    .  End system network |____________|<-MUD file<-<|_____________|
    .                             .       .
    .                             .       .
    . ________                _________   .
    .|        |              | router  |  .
    .| Device |--->MUD URL-->|   or    |  .
    .|________|              | switch  |  .
    .                        |_________|  .
    .......................................

RFC 8520 envisions different approaches for conveying the MUD URL from the device to the network such as:

The MUD Manager uses the MUD URL to fetch the MUD file, which contains connectivity-related functionality required for a device to properly function.

The MUD Manager must trust the MUD File Server from which the MUD file is fetched to return an authentic copy of the MUD file. This concern may be mitigated using the optional signature reference in the MUD file. The MUD Manager must also trust the device to report a correct MUD URL. In case of DHCP and LLDP the URL is likely unprotected.

When the MUD URL is included in a certificate then it is authenticated and integrity protected. A certificate created for use with network access authentication is typically not signed by the entity that wrote the software and configured the device, which leads to a conflation of rights.

There is a need to bind the entity that creates the software/configuration to the MUD file because only that entity can attest the connectivity requirements of the device.

This specification defines an extension to the Software Updates for Internet of Things (SUIT) manifest format [I-D.ietf-suit-manifest] to include a MUD URL. When combining a MUD URL with a manifest used for software/firmware updates then a network operator can get more confidence in the description of the connectivity requirements for a device to properly function.

2. Terminology

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here.

3. Workflow

The intended workflow is as follows:

Each time a device is updated, rebooted, or otherwise substantially changed, it will execute the remote attestation procedures again.

4. Operational Considerations

4.1. Pros

The approach described in this document has several advantages over other MUD URL reporting mechanisms:

  • The MUD URL is tightly coupled to device software/firmware version.
  • The device does not report the MUD URL, so the device cannot tamper with the MUD URL.
  • The onus is placed on the software/firmware author to provide a MUD file that describes the behavior of the software running on a device.
  • The author explicitly authorizes a key to sign MUD files, providing a tight coupling between the party that knows device behavior best (the author of the software/firmware) and the party that declares device behavior (MUD file signer).
  • Network operators do not need to know, a priori, which MUD URL to use for each device; this can be harvested from the device's manifest and only replaced if necessary.
  • A network operator can still replace a MUD URL in a SUIT manifest:

    • By providing a SUIT manifest that overrides the MUD URL.
    • By replacing the MUD URL in their network infrastructure.
  • Devices can be quarantined if they do not attest a known software/firmware version.
  • Devices cannot lie about which MUD URL to use.

4.2. Cons

This mechanism relies on the use of SUIT manifests to encode the MUD URL. Conceptually, the MUD file is similar to a Software Bill of Material (SBOM) but focuses on the external visible communication behavior, which is essential for network operators, rather than describing the software libraries contained within the device itself. The SUIT manifest must then be conveyed to the network during onboarding or during the network access authentication step. To accomplish the transport of the manifest attestation evidence is used, which needs to be available at the protocol of choice.

5. Extensions to SUIT

To enable strong assertions about the network access requirements that a device should have for a particular software/configuration pair a MUD URL is added to the SUIT manifest along with a subject key identifier (ski). The subject key identifier MUST be generated according to the process defined in [I-D.ietf-cose-key-thumbprint] and the SUIT_Digest structure MUST be populated with the selected hash algorithm and obtained fingerprint. The subject key identifier corresponds to the key used in the MUD signature file described in Section 13.2 of [RFC8520].

The following CDDL describes the extension to the SUIT_Manifest structure:

$$severable-manifest-members-choice-extensions //= (
  suit-manifest-mud => SUIT_Digest / SUIT_MUD_container
)

The SUIT_Envelope is also amended:

$$SUIT_severable-members-extensions //= (
  suit-manifest-mud => bstr .cbor SUIT_MUD_container
)

The SUIT_MUD_container structure is defined as follows:

SUIT_MUD_container = {
    suit-mud-url => #6.32(tstr),
    suit-mud-ski => SUIT_Digest,
}

6. Security Considerations

This specification links MUD files to SUIT manifests for improving security protection and ease of use. By including MUD URLs in SUIT manifests an extra layer of protection has been created and synchronization risks can be minimized. If the MUD file and the software/firmware loaded onto the device gets out-of-sync a device may be firewalled and, with firewalling by networks in place, the device may stop functioning.

7. IANA Considerations

IANA is requested to add a new value to the SUIT manifest elements registry created with [I-D.ietf-suit-manifest]:

IANA is requested to add a new value to the SUIT envelope elements registry created with [I-D.ietf-suit-manifest]:

8. Normative References

[I-D.ietf-cose-key-thumbprint]
Isobe, K. and H. Tschofenig, "COSE Key Thumbprint", Work in Progress, Internet-Draft, draft-ietf-cose-key-thumbprint-01, , <https://datatracker.ietf.org/doc/html/draft-ietf-cose-key-thumbprint-01>.
[I-D.ietf-rats-eat]
Lundblade, L., Mandyam, G., O'Donoghue, J., and C. Wallace, "The Entity Attestation Token (EAT)", Work in Progress, Internet-Draft, draft-ietf-rats-eat-21, , <https://datatracker.ietf.org/doc/html/draft-ietf-rats-eat-21>.
[I-D.ietf-suit-manifest]
Moran, B., Tschofenig, H., Birkholz, H., Zandberg, K., and O. Rønningstad, "A Concise Binary Object Representation (CBOR)-based Serialization Format for the Software Updates for Internet of Things (SUIT) Manifest", Work in Progress, Internet-Draft, draft-ietf-suit-manifest-23, , <https://datatracker.ietf.org/doc/html/draft-ietf-suit-manifest-23>.
[RFC2119]
Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, , <https://www.rfc-editor.org/rfc/rfc2119>.
[RFC8174]
Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, , <https://www.rfc-editor.org/rfc/rfc8174>.
[RFC8520]
Lear, E., Droms, R., and D. Romascanu, "Manufacturer Usage Description Specification", RFC 8520, DOI 10.17487/RFC8520, , <https://www.rfc-editor.org/rfc/rfc8520>.

Authors' Addresses

Brendan Moran
Arm Limited
Hannes Tschofenig