Re: [OPSEC] [TLS] Call For Adoption: draft-wang-opsec-tls-proxy-bp

"Eric Wang (ejwang)" <ejwang@cisco.com> Tue, 28 July 2020 21:19 UTC

Return-Path: <ejwang@cisco.com>
X-Original-To: opsec@ietfa.amsl.com
Delivered-To: opsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 519C63A086F; Tue, 28 Jul 2020 14:19:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.619
X-Spam-Level:
X-Spam-Status: No, score=-9.619 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b=T1G4fKx2; dkim=pass (1024-bit key) header.d=cisco.onmicrosoft.com header.b=pflqtoVq
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5jr-YIvK-3Mf; Tue, 28 Jul 2020 14:19:02 -0700 (PDT)
Received: from alln-iport-2.cisco.com (alln-iport-2.cisco.com [173.37.142.89]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 277FF3A0846; Tue, 28 Jul 2020 14:19:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=25151; q=dns/txt; s=iport; t=1595971142; x=1597180742; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=2qXiD3RYU4pAgubuDAu5CRinmwWPH5NWEF8dd9nM+94=; b=T1G4fKx2XUH85dG8+mXY4d73E3QthycakV/Uugni5+TEnz5+rXXtHlp/ Fi2t7+a2StDopKYK4sY1jTTNsRHN20nQ4+q0fekZ3nmPWWzsbI4F1zJCh Erh0951tzhf5OfucxY0ZcXQLBp0z1IpKzlODxRCr46ZIEpjl+y2LIXlTQ 0=;
IronPort-PHdr: 9a23:ab/c+RQp8HrfGiKL+GjjXdAJ3tpsv++ubAcI9poqja5Pea2//pPkeVbS/uhpkESQB9mJ7/VbhuzKqaf4SCoG7IrS+HwBcZkZURgDhI1WmgE7G8eKBAX9K+KidC01GslOFToHt3G2OERYAoDyMlvVpHDh6TkNFxPjLw1tN6LzF5KBx8iy3vq5rpvUZQgAjTGhYLR0eROxqwiZtsQfjYZ4bKgrzR6cqXpTcOMQzmRtdl8=
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0BrDAA5lSBf/4MNJK1ghCVRB29YLywKhCqDRgONMpQahGyBQoERA1ULAQEBDAEBGAEKCgIEAQGETAIXggkCJDgTAgMBAQsBAQUBAQECAQYEbYVcDIVyAgQBARALBh0BASwLAQ8CAQgOMQMCAgIlCxQRAQEEDgUbB4MEAYF+TQMtAQEOpR8CgTmIYXaBMoMBAQEFgUdBgy0Ygg4DBoE4gm2CUUhAhjcaggCBEScMEIFPfj6CXAEBAwGBJgELBwEJFy6CaTOCLY8rEYMqhlqcNwqCX4hYhWpQil4DHp9pnEWQR0+DVgIEAgQFAg4BAQWBaiNncHAVOyoBgj4+EhcCDY4qF4NOhRSFQnQ3AgYBBwEBAwl8jTaBNQGBEAEB
X-IronPort-AV: E=Sophos;i="5.75,407,1589241600"; d="scan'208,217";a="536977865"
Received: from alln-core-1.cisco.com ([173.36.13.131]) by alln-iport-2.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 28 Jul 2020 21:19:01 +0000
Received: from XCH-ALN-005.cisco.com (xch-aln-005.cisco.com [173.36.7.15]) by alln-core-1.cisco.com (8.15.2/8.15.2) with ESMTPS id 06SLJ1pF017537 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Tue, 28 Jul 2020 21:19:01 GMT
Received: from xhs-rtp-003.cisco.com (64.101.210.230) by XCH-ALN-005.cisco.com (173.36.7.15) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Tue, 28 Jul 2020 16:19:00 -0500
Received: from xhs-rtp-001.cisco.com (64.101.210.228) by xhs-rtp-003.cisco.com (64.101.210.230) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Tue, 28 Jul 2020 17:18:59 -0400
Received: from NAM12-BN8-obe.outbound.protection.outlook.com (64.101.32.56) by xhs-rtp-001.cisco.com (64.101.210.228) with Microsoft SMTP Server (TLS) id 15.0.1497.2 via Frontend Transport; Tue, 28 Jul 2020 17:18:59 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=EWNb38f+NK7h4KK2qWNOHeilDGEE1zpEb8N8cg5ldAOUECf7IprxyMYnMMy84ugBLSFDMVue83vTlavCZGEVulLFNj/PoahH8vkfS2/BlIJB8432/A0KZfMiosGCPAdNC5sbovv7fvp6xNHeehuA3HjvzKW4Q+6SW836ZnV2cBQqc6OTO+d7cYgOxAftS7KKkZeGcrVL6YTa/R2Ghpq91zbOuy/p7s96cqgCfbl00Dr7jM9AwBwUTqvFChuEPJ92Tnvm8yPwsht/3i4rmyhQocEbp33nKlkRgHoHpN+UDmFEVmXPqXWiwqv8TcndQyhDS2ZmJ7jiad1c5qr5gPxJzA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=2qXiD3RYU4pAgubuDAu5CRinmwWPH5NWEF8dd9nM+94=; b=ftElAbsXCdrQxaUkDGVA52WgLDL/hIPFfGrBCdEcnntMtahpt6JNF9DuWGVPZVrxFIO2/OFaK+QjHWFcGqjlEzP9UszF2jxzoxsiq0hKd7ACM7nxq1WphwvWp8dRvmgXIeD54FVHJ8e0gNP8aopMDXroWmG6rmnu9YWnyriPyKFUFYE/3j+bR5R4yVa50aePgA/0+neZH8/ZTKUrZZuDXjtT3onovCGAb3ZwbgKDXU/lqU0374zK5WW9PP08C0k2Kg3FpiSym/IoMfn01HYkqtPFKlGMQBNGprlsmtMbHUweZFlQhnke/00WCGjSvZd6BFTmWX92c7hyEdvBPidrrA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.onmicrosoft.com; s=selector2-cisco-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=2qXiD3RYU4pAgubuDAu5CRinmwWPH5NWEF8dd9nM+94=; b=pflqtoVqscphb2Jrqnu39E5tU6DKQv0BQnKxaBrBtuzTSvM6RcPnx9iWmdkskStD0Clp2m+J2/a+f3TUvBAWAPWT9De9eevij07VS1bE/qmIfAZ5BdGnerOPpS2Sv40kYHd8ytHjQCVx10osX8Skz9w3A1WmdP/avPBADl6RopA=
Received: from BYAPR11MB2789.namprd11.prod.outlook.com (2603:10b6:a02:cc::11) by BY5PR11MB4166.namprd11.prod.outlook.com (2603:10b6:a03:191::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3216.24; Tue, 28 Jul 2020 21:18:58 +0000
Received: from BYAPR11MB2789.namprd11.prod.outlook.com ([fe80::9913:ef92:7ce3:8870]) by BYAPR11MB2789.namprd11.prod.outlook.com ([fe80::9913:ef92:7ce3:8870%6]) with mapi id 15.20.3216.033; Tue, 28 Jul 2020 21:18:58 +0000
From: "Eric Wang (ejwang)" <ejwang@cisco.com>
To: Martin Thomson <mt@lowentropy.net>
CC: Ron Bonica <rbonica=40juniper.net@dmarc.ietf.org>, OPSEC <opsec@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [OPSEC] [TLS] Call For Adoption: draft-wang-opsec-tls-proxy-bp
Thread-Index: AdZd8qs4MVhjKcpfSaSC3eC5PK0rEQGvaUsAAB0Y8YA=
Date: Tue, 28 Jul 2020 21:18:58 +0000
Message-ID: <34226646-93F3-4592-A972-A55B160D5B78@cisco.com>
References: <DM6PR05MB634890A51C4AF3CB1A03DA0BAE7A0@DM6PR05MB6348.namprd05.prod.outlook.com> <d9a9ea94-4c4a-40eb-8841-7a92fa31103e@www.fastmail.com>
In-Reply-To: <d9a9ea94-4c4a-40eb-8841-7a92fa31103e@www.fastmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-mailer: Apple Mail (2.3445.104.15)
authentication-results: lowentropy.net; dkim=none (message not signed) header.d=none;lowentropy.net; dmarc=none action=none header.from=cisco.com;
x-originating-ip: [171.68.244.70]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: db1332c4-039c-4521-165e-08d8333bd774
x-ms-traffictypediagnostic: BY5PR11MB4166:
x-ms-exchange-transport-forked: True
x-microsoft-antispam-prvs: <BY5PR11MB4166B17B07A2E31E0149B3EFD0730@BY5PR11MB4166.namprd11.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: nC9Qfn+r3qLpSaQwNpTKftzPiVoLWd91EteYR5zmCnZ8x6B3J9NXn2/QIp+qIEKADGM2jLrSiDJVC5Ms/tLrapbg9ub0Bzp3GzY7egK8kE5IcnnIaxYB99zCqGEz43L0gfOpV2eMnJJw+NtHwK7wQRJKZl/Ty927sFaHw6YGN9pd+rolp1N2453uYkEGJlfeakuPd+LEEbjM/qn6PM0bg3jUqqPG8Hk7LkM8DA2Gg9JQZAzV7GFr9d5mlHJCU+YgUrQOk+8uJhuf0fRhMkxczvwU92OHTgiRFVfwif/mrYJtEWQ6uU4Cb9sOKLIKBlrTmfipjezWMqyq0JCGC8b4sc7AqivwLOJsy6W0UTWMs/GwA5vmKDF8CzOhLIgWIKtTh67Got5G78PHfrNEjK+h6w==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BYAPR11MB2789.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(366004)(136003)(39860400002)(376002)(346002)(396003)(166002)(5660300002)(66946007)(53546011)(76116006)(91956017)(66446008)(186003)(66556008)(6512007)(64756008)(6486002)(26005)(6506007)(4326008)(83380400001)(66476007)(966005)(2906002)(2616005)(86362001)(71200400001)(6916009)(54906003)(8936002)(36756003)(8676002)(478600001)(316002)(33656002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: sD50p9bVm22Bp3Pf0odEdFzvBUtpQZ4XdbaevuCIZ1SfcfL0ZJb0z8jrwsLjW6bxl+4Sj7hZI04tzPgi8+Juc1qpnm9H6vzOeHjw/MITPoOLC6mI/Hc510mWo0II3hCH42zNui6wbqUh996XBYW6AC9qXholIcemVlPMJdwzerv/qD1csxDpgZq5Dgk+uNAPyhP+zWCW/fiKjNliN3tEkisQp6qUVU2rmtCXDKKIdGRg5uS7nDPLQY303hJewAh7dZQqJgrVZwxsMcqIJTZQxEOXp7oAut3GO2yEevHdxUSOi8ADIgd/HP2f4lgVPpFmjZ7nwzXgNkZDG68UJupDzSK4NGNGBYDQ4G60LIlvHIFdF981wLjzXRwM/Yrb9vfHO9oy0+tqHIwiaplyg8bKiZm5qehTD5eIPHnHp9yL8m0yfkd4ZlWwwv/jwVXyJJdaem5ObPby/1VgyyzQFhltJOcnONcXTgrqDxbFQErsAKI=
Content-Type: multipart/alternative; boundary="_000_3422664693F34592A972A55B160D5B78ciscocom_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BYAPR11MB2789.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: db1332c4-039c-4521-165e-08d8333bd774
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Jul 2020 21:18:58.1942 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: svuwpRjz7Inl8IXiAxu7mcpuhaEqb5B38OgTAqkELsSR7MatZtM2aKdpSoMIs7zu5pgy5pnwbxF3w4HoseR4cA==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BY5PR11MB4166
X-OriginatorOrg: cisco.com
X-Outbound-SMTP-Client: 173.36.7.15, xch-aln-005.cisco.com
X-Outbound-Node: alln-core-1.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/opsec/wNwHA7J5yFBAYr30uyh-M1m9-Q8>
Subject: Re: [OPSEC] [TLS] Call For Adoption: draft-wang-opsec-tls-proxy-bp
X-BeenThere: opsec@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: opsec wg mailing list <opsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/opsec>, <mailto:opsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/opsec/>
List-Post: <mailto:opsec@ietf.org>
List-Help: <mailto:opsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/opsec>, <mailto:opsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Jul 2020 21:19:05 -0000

Thank you for the detailed comments.

The scope of the document is limited to proxy at the TLS layer.  Explicitly out of the scope is inspection of the proxied record data.   Will clean up derivations from this scope.

It was the intention to cover selective proxying however, because that is a practical requirement for an actual deployment.  The intention was to discuss the TLS layer attributes (e.g. SNI, Server Cert) that could be used as input for the decision.  The document also stated the requirement to gracefully remove the proxy from the session when needed (and possible).  But the criteria for selective proxying decision, being compliance, privacy, risk level,... are out of the scope.  The decision making often falls under the larger “policy” domain and is controlled at system level outside of the proxy.  It also left out discussion on the detailed mechanism which was deemed as implementation specific.

In any case, the proxy has to conduct selective proxying in a safe, non-disruptive manner. This may require more design work as you pointed out.  The document could describe possible mechanisms so that an acceptable practice could be discussed.  We are open to other ways to shape it.

More inline...


On Jul 28, 2020, at 12:25 AM, Martin Thomson <mt@lowentropy.net<mailto:mt@lowentropy.net>> wrote:

On Mon, Jul 20, 2020, at 03:34, Ron Bonica wrote:
This email begins a Call For Adoption on draft-wang-opsec-tls-proxy-bp
<https://datatracker.ietf.org/doc/draft-wang-opsec-tls-proxy-bp/>.

I think that others have said enough about the wisdom of adoption of the approach.  I agree with them, but recognize the right to disagree.

Even if we were to accept that it is a good idea to document best practices for TLS proxying, this document is not currently a good basis for that work.  The introduction is a little deceptive, in that it says that it is about proxying, but there are numerous places in the draft that talk about selective proxying or some amount of forwarding and inspection.  Those practices would require design work.  From what I can infer from the draft, it often assumes the same sort of bad designs that are specifically identified elsewhere as having bad characteristics.

As it is, the draft is not consistent in terms of its approach and scope.  If the goal is to describe pure proxying (a TLS server and a TLS client that intermediate), then it needs a good edit.  If the goal is to describe selective proxying or selective forwarding and modification of TLS messages, then that is a much bigger task.  What are often stated in the draft as requirements around this points are in fact assumptions.  And many of them bad, as others have stated.

--- More detail follows

Intermediaries if this nature are added to effect some sort of centralized control.  This seems to be the primary motivation here also.  If we accept that this is happening, it is important to note the operational effects of that.  Not just on those who have this desire, but on all of those affected.

There is some text about the effect this might have on the ability of clients or servers to introduce new features in Section 4.8.  This is nowhere near sufficient.  By breaking the connection the number of stack layers that are exposed to potential interference, the consequences are not limited to TLS.

Creating negative externalities contributes to TLS interception being despised.  If the intent is to help, then this doesn't go nearly far enough in describing the secondary effects a proxy might cause.


Indeed it was driven by sort of “centralized control” from the network (including OS stack). The industry has moved to a hybrid model with a combination of endpoint (client, server), application, and network based solutions. Endpoint/App based solution plays an increasingly important role and likely not requiring an intermediary. Meanwhile, network based solution including intermediary continues to be deployed for various reasons. We could add more analysis related a TLS proxy though a full blown discussion would be out of the scope.

From another perspective, the trend calls for more collaboration between the solutions and elements, especially between client apps and the network.  In some sense, this document also surfaces some issues and gaps. A proxy can only operate within the scope specified by the current standards.



Probably the worst problem is rooted in Section 5.1.  The introduction establishes this as being about proxying, but there are several places that talk about not-proxying sometimes.

Selective non-proxying opens the document up to a whole new set of problems that arise from poor designs for deciding not to proxy.  There is not nearly enough detail here to address this problem properly.  A "good" design for selective TLS proxying does not seem to be the basis of the recommendations.  I'll give a few examples of problems.

From the Section 4.8 again:

the TLS proxy MUST conduct proper TLS protocol checks to avoid false identification of TLS handshakes, while taking special care not to contribute to protocol ossification.

This practice has been directly responsible for more ossification than intermediation, no matter what qualification exists.

If per-destination not-proxying is required, the proxy can connect to a server, determine that the server is on a non-proxy list, and then complete the handshake with the client (with a caveat regarding ECH here).  I can guess why this doesn't happen (it's expensive and see also Section 5.4), but that doesn't excuse the practice.

The following text from Section 5.3 is deeply problematic:

  A decryption policy decision MAY be made based on the server
  certificate or other trustworthy parameters.  To verify possession of
  private keys that are associated with a particular server
  certificate, the proxy SHOULD complete an out-of-band TLS handshake
  with the same TLS server IP address and TCP port as targeted by the
  TLS client.

It is possible that the authors misunderstand how TLS works, but this check won't work.  Not only because TLS 1.3 encrypts information, but because this is only necessary if the proxy forwards a ClientHello from the client to the server.  At that point, it is too late and the damage has been done (see Andrei's review).


Unless I misunderstood it, the document is suggesting the same as you listed.  Basically, the proxy makes a separate connection to the server as a client (“out-of-band” wrt to the originating client-server connection), retrieves the server’s certificate from the proxy-server handshake, and determines whether the server is on a non-proxying list or not.  If on the list, the proxy forwards the originating client CH as is to the server, and steps aways from the originating client-server handshake.

There are additional considerations in this approach (latency etc.). The document intentionally left out the details to implementations, but could also cover them if needed.




There are a bunch of places where pure proxying - as described in the introduction - is not assumed.  This leads to the same problems already cited.  For instance, in Section 4.2:

The proxy MAY remove cipher suites from a client-initiated Client Hello message, add new cipher suites, and re-order them in the proxy-initiated Client Hello message.

Will clean up those texts based on this and other discussions.

Best,
-Eric




_______________________________________________
OPSEC mailing list
OPSEC@ietf.org<mailto:OPSEC@ietf.org>
https://www.ietf.org/mailman/listinfo/opsec