Re: [OPSEC] [TLS] Call For Adoption: draft-wang-opsec-tls-proxy-bp

Watson Ladd <watsonbladd@gmail.com> Wed, 29 July 2020 00:24 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: opsec@ietfa.amsl.com
Delivered-To: opsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 147503A0CC6; Tue, 28 Jul 2020 17:24:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fJvP7D-H6B56; Tue, 28 Jul 2020 17:24:03 -0700 (PDT)
Received: from mail-lf1-x12a.google.com (mail-lf1-x12a.google.com [IPv6:2a00:1450:4864:20::12a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 98E783A0CB4; Tue, 28 Jul 2020 17:24:02 -0700 (PDT)
Received: by mail-lf1-x12a.google.com with SMTP id d2so6388968lfj.1; Tue, 28 Jul 2020 17:24:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=m6IhJAtiKndgiNdN1ZPIKIIUwrNDZtIw8ze5LktucsQ=; b=eo0KaVLK3Fs9OFu9RWLsT3koM4J1t2e/4hnacshNH87voJpMXoiZuUcdp9EbgIxpm0 Hm5unEY4GumzzHAYQWnNZg+ulOiB18nFzZIje3BrYos0ltNWLUUog9zeShzuARwQtYgL WJ75fWeY7Is4oDItC7jeUpWSaCnWRRx8v1WwjxSKOJiKt2qJUeUlPgbhJuPGUfIufKYQ oe0HkaMBvBKgn7g1Sv4pLzWtbmjmieB166l1BQQYUy1jqryMMRixQUFpbzdUeP2n0cFm d4fS0Y0G1Kv6Ck5qpdEmLJ0DOfmR/8GJe6KacULOAiq6WBJNlyDvAUcpa61qu8DWcYR8 Y0gA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=m6IhJAtiKndgiNdN1ZPIKIIUwrNDZtIw8ze5LktucsQ=; b=fP0tdy38XPFe+MvY0WysFRMfEQ+VxB+HLjjS9RYZpPG+2emhXx7/sUtNzp0CRcLSXs Qyjr4EJ704310El3+1htRS2tiyfEXFKeSAfvJmOoX0wfxT09+Azs7D12L2Enapu0CCfX 8cJKCBNyhdO1Apeu9mkgiWVFPBgHzBUgVu87NZwjeyGANxwAb6rldExKeI+EXOwBbBSg sLlA2lnrEYCmLLDc56htY6Amf3PdgCtq8qsMk6JSHNXDg4FDpJQeCBEKqbZn3wk7t7fD etAfeEvfcdllImoVCtOg8o2Qon7yGyfHvaLxszT9H5hxFbIhDvkvh0ZeESPBBYmx+V4w AUMQ==
X-Gm-Message-State: AOAM533kbzoHbV+EH5xyHCOFaVULWGnhXwvjw7dOx6fGpEvLuraNDFQ+ qDV2snAj4LNt0dkkmf7S2lVZDIErMZtoJgMZp0o=
X-Google-Smtp-Source: ABdhPJzhNbFrBMw95/vhudknTZzO761ubmEPKDtPJuUijRpdkTsWPB/4oFslvSVUegUPsJJlIC70D+nUF015DJyl77g=
X-Received: by 2002:a19:f601:: with SMTP id x1mr16155428lfe.209.1595982240768; Tue, 28 Jul 2020 17:24:00 -0700 (PDT)
MIME-Version: 1.0
References: <DM6PR05MB634890A51C4AF3CB1A03DA0BAE7A0@DM6PR05MB6348.namprd05.prod.outlook.com> <CAFU7BAS=ymUPTAGB_fOSrHTG0OajV1n5M1-yOBWxvGam-a89AA@mail.gmail.com> <d9d6d8c2-3916-be28-d01f-f040a28ce361@cs.tcd.ie> <4937FCE4-23EF-4585-8675-C07F3B347AC6@cisco.com>
In-Reply-To: <4937FCE4-23EF-4585-8675-C07F3B347AC6@cisco.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Tue, 28 Jul 2020 20:23:48 -0400
Message-ID: <CACsn0cmC=MX8p3HA4cZHnmQwoiE8BLiB1Vo__QEjzVBksvQbrw@mail.gmail.com>
To: "Eric Wang (ejwang)" <ejwang=40cisco.com@dmarc.ietf.org>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Jen Linkova <furry13@gmail.com>, OpSec Chairs <opsec-chairs@ietf.org>, OPSEC <opsec@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000087681405ab899264"
Archived-At: <https://mailarchive.ietf.org/arch/msg/opsec/2i0tqpvWWXqUxixHb02Yz8qn6qA>
Subject: Re: [OPSEC] [TLS] Call For Adoption: draft-wang-opsec-tls-proxy-bp
X-BeenThere: opsec@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: opsec wg mailing list <opsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/opsec>, <mailto:opsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/opsec/>
List-Post: <mailto:opsec@ietf.org>
List-Help: <mailto:opsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/opsec>, <mailto:opsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Jul 2020 00:24:05 -0000

On Mon, Jul 27, 2020, 1:15 AM Eric Wang (ejwang) <ejwang=
40cisco.com@dmarc.ietf.org> wrote:

> Hi Stephen,
>
> Thanks for your feedback.  I’d like to clarify, given the reality today
> that CDN/load balancers and enterprises deploy TLS proxy, this draft is
> merely to lay out a baseline guidance to the implementation and
> operation[1].  It is not meant to analyze "use and abuse" or "pros and
> cons", for which there were many discussions and publications in the past
> and the draft references some of them.
>

CDNs are usually aware of application level semantics and have some
interesting security problems when not.

There's no generic safe way to terminate TLS, and that's a real problem for
this draft: it needs to be specific to certain use cases.


> Given the progression of TLS and its wide adoption, the use of TLS proxy
> is also becoming a practice and is growing in enterprise/CDN.  We felt it’s
> a good thing for the community to define a set of best practices for
> practitioners to reference when implementing and operating TLS proxy.
> Without one, TLS deployments would be negatively impacted.  Also, given
> some of the implementation inconsistencies noted during the TLS 1.3
> evolution, we felt a bcp guide could help the community moving forward.
> That’s the purpose of this draft.
>

We've seen middlebox writers ignore black letter extensibility requirements
in the existing RFCs and adopt broken patterns before. Why will another
draft help?


> Best,
> -Eric
>
> [1] https://tools.ietf.org/html/draft-wang-opsec-tls-proxy-bp-00#section-1
>
>
> On Jul 25, 2020, at 7:07 AM, Stephen Farrell <stephen.farrell@cs.tcd.ie>
> wrote:
>
>
> I oppose adoption. While there could be some minor benefit
> in documenting the uses and abuses seen when mitm'ing tls,
> I doubt that the effort to ensure a balanced document is at
> all worthwhile. The current draft is too far from what it'd
> need to be to be adopted.
>
> Send to ISE.
>
> S.
>
> On 23/07/2020 02:30, Jen Linkova wrote:
>
> One thing to add here: the chairs would like to hear active and
> explicit support of the adoption. So please speak up if you believe
> the draft is useful and the WG shall work on getting it published.
>
> On Mon, Jul 20, 2020 at 3:35 AM Ron Bonica
> <rbonica=40juniper.net@dmarc.ietf.org> wrote:
>
>
> Folks,
>
>
>
> This email begins a Call For Adoption on draft-wang-opsec-tls-proxy-bp.
>
>
>
> Please send comments to opsec@ietf.org by August 3, 2020.
>
>
>
>                                                                Ron
>
>
>
>
> Juniper Business Use Only
>
> _______________________________________________
> OPSEC mailing list
> OPSEC@ietf.org
> https://www.ietf.org/mailman/listinfo/opsec
>
>
>
>
> --
> SY, Jen Linkova aka Furry
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
> <0x5AB2FAF17B172BEA.asc>_______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>