Re: [OPSAWG] [TLS] CALL FOR ADOPTION: draft-reddy-opsawg-mud-tls

Watson Ladd <watsonbladd@gmail.com> Tue, 15 September 2020 23:57 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: opsawg@ietfa.amsl.com
Delivered-To: opsawg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32B763A07BD; Tue, 15 Sep 2020 16:57:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xLPCyfvbaunZ; Tue, 15 Sep 2020 16:57:56 -0700 (PDT)
Received: from mail-lf1-x12e.google.com (mail-lf1-x12e.google.com [IPv6:2a00:1450:4864:20::12e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9FDB23A0658; Tue, 15 Sep 2020 16:57:55 -0700 (PDT)
Received: by mail-lf1-x12e.google.com with SMTP id y17so4965703lfa.8; Tue, 15 Sep 2020 16:57:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=gBi12j83GPQr7DBo2gJmD9UCr1lXSb6Swgcdus8zTQ0=; b=EcPAO6qDsafTRyd+Z5I62GkqvMKnaA4cQ9OMSxMnkUTmsBBnsJPqJok7yGqk+991jj JxqkZaGeWBgQu7RljImbZPnO6wLMfxsftW/Sr2VTFa3nv0aXM0q7JQZ18TdbFw8CY7hK 904asiH3tiwxL/4H+0Y5cIVfFjZUw4vmp8U+qBtsk8o+uVhceQnHRymqjp4UWrlLAmVn 3rUyOwF9LqTUh/B4iQiZOk/WK6Dwf4C5reeHsCr09gqP65ZLtNngqEDz1FtOSQL7ewnS ghLCgZfx+vBMyLJpx+oZWDjFpycg2hJakqH5Bp/hBaBPbiV7kkOVpJwGQoNuLJYGtm0O zXTA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=gBi12j83GPQr7DBo2gJmD9UCr1lXSb6Swgcdus8zTQ0=; b=E2P2fWPfHrRUFuOJAbXDJouRjvbd/1yidDMtQkJUF/IBs988j76ZWfjEPcUxpU6e/t OmoJr+Iqv980dG18MagCyO++8VOTDmdjFw/TMbv0NJNcBPX/fZV5D+jRSw/fAkCfg9Kq D0V+SlIle7eNSeR2ejkR9Ip9asv1Ny6irNlzSzER+F2ILqG9DQY9+J5mZULVawibUzVH qAhTUeksB/jYZ3Fh31UkWQ0AKQwyXUtnrKHbHRRRE3ZnKGx1HMTJy8t9hBLDnGGlF5/g D3sX5Q2K0W57KAsOq5/VSiefu7AOAq7jt+8/rQxEPEwVLF18oV2EjL2SPekiF0dLytws hDig==
X-Gm-Message-State: AOAM533KELJvOSrBbrv9n2t4V6kwTfQr2IdoP7uBOLQuHIMbwc0dcNbr hAuKewysdmsafGB9sHQQtW9ttkasnDp0GeJGbMU=
X-Google-Smtp-Source: ABdhPJwJ3ITqlWy5ZiNCqEx1ukqB+bzoeUgGDhzQ2ArJV8Y1Fb1HukXFrcOfKRNkrZo/jF50EhCVfuMUDNa3yNxlcUQ=
X-Received: by 2002:a19:7e02:: with SMTP id z2mr7414153lfc.130.1600214273793; Tue, 15 Sep 2020 16:57:53 -0700 (PDT)
MIME-Version: 1.0
References: <21BA8D05-DD83-44DE-81B9-457692484CAD@cisco.com> <053b286e-4780-1818-a79d-71b9c967bbd2@sandelman.ca> <CAHbrMsANEA4omTm5dPYLN9zGde2YdT_71ujpBcCEer_xSkPhbw@mail.gmail.com> <CAFpG3gepojPJoK8W+o9Qr66gPSUqHY+sDX-v+-fuwcM9Y56C_g@mail.gmail.com> <20200911114054.184988dc@totoro.tlrmx.org> <CAFpG3gdRUAAYmvV1+m=+4_0GUd_SDS0hZHhpSXa2qQ6Civtf-g@mail.gmail.com> <CAHbrMsD=BOxYLaJyOkv-t9p+Cm4cEpOui7sQdL9Mmfi=Ufh3mA@mail.gmail.com> <7207C73E-FB80-4BD3-AE68-627355B10708@cisco.com> <CAHbrMsBLrGsg+beMhNadqs+QC9icOsGLxLJYGghEg339=c0b0Q@mail.gmail.com> <5F503ED8-38B0-414A-906A-FE8DCF94AC92@cisco.com> <CAFpG3gdcy2Drm+7j6M_oSfuG5VRH5qE+0nY8joZG3g9yszKf2Q@mail.gmail.com> <CAHbrMsBOhZ+sMxM3KJYT=OkZGzp_1GipkFpwxLKVBckXhDRt2Q@mail.gmail.com> <FFAAF9F3-CAB7-4AC1-A15B-4AF58345331D@cisco.com>
In-Reply-To: <FFAAF9F3-CAB7-4AC1-A15B-4AF58345331D@cisco.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Tue, 15 Sep 2020 19:57:42 -0400
Message-ID: <CACsn0cnphGR2dgLcUjWLDs+PvRjmF-7JA7JGjhambArOQGUC2w@mail.gmail.com>
To: Eliot Lear <lear=40cisco.com@dmarc.ietf.org>
Cc: Ben Schwartz <bemasc@google.com>, opsawg <opsawg@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>, tirumal reddy <kondtir@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/opsawg/wUnfNq4U6hJvcUSJINT0LTvPLm4>
Subject: Re: [OPSAWG] [TLS] CALL FOR ADOPTION: draft-reddy-opsawg-mud-tls
X-BeenThere: opsawg@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OPSA Working Group Mail List <opsawg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/opsawg>, <mailto:opsawg-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/opsawg/>
List-Post: <mailto:opsawg@ietf.org>
List-Help: <mailto:opsawg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/opsawg>, <mailto:opsawg-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Sep 2020 23:57:57 -0000

On Tue, Sep 15, 2020, 9:10 AM Eliot Lear
<lear=40cisco.com@dmarc.ietf.org> wrote:
>
>
>
> My concern is not with "new extensions" per se.  The hidden assumption here is that "extensions" are the only way TLS can evolve.  In fact, future TLS versions are not constrained to evolve in any particular way.  For example, future versions can introduce entirely new messages in the handshake, or remove messages that are currently visible in the handshake.  QUIC is arguably just an extreme version of this observation.
>
>
> I understand.  I used TLS extensions merely as an example.

There is no reason that a firewall should expect to parse TLS 1.4. TLS
1.3 had to go through significant hoops due to middleboxes that
assumed they could see into everything like it was 1.2. This easily
added a year to the development time. The final hunt for incompatible
devices involved attempting to purchase samples, with no real
guarantee that they would find an intolerant device. Encouraging this
sort of behavior is a bad idea IMHO, as it will substantially burden
the TLS WG when designing TLS 1.4 in all sorts of unexpected ways.

>
>
> Even within the realm of ClientHello extensions, there is significant inflexibility here.  For example, consider the handling of GREASE extensions.  GREASE uses a variety of reserved extension codepoints, specifically to make sure that no entity is attempting to restrict use of unrecognized extensions.  This proposal therefore has to add a flag declaring whether the client uses GREASE, because otherwise the set of extensions is dynamic, and the number of potential codepoints is impractically large.  Any change to the way GREASE selects and rotates extension codepoints would therefore require a revision of this YANG model first.  There has also been discussion of adding GREASE-type behavior to the "supported_versions" extension; that would similarly require a revised YANG model here.
>
>
> Probably greasing is something that needs a certain special handling.  Indeed that’s a form of fingerprinting (greases field XYZ).

The whole point of grease is keeping extensions open. Coding special
handling defeats the purpose.

Sincerely,
Watson Ladd

>
> Eliot