Re: [TLS] A question for TLS middle-box/middleware vendors/implementers

"Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com> Mon, 29 January 2018 10:04 UTC

Return-Path: <thomas.fossati@nokia.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D3E9112DA50 for <tls@ietfa.amsl.com>; Mon, 29 Jan 2018 02:04:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nokia.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7y8UNKguLnkn for <tls@ietfa.amsl.com>; Mon, 29 Jan 2018 02:04:05 -0800 (PST)
Received: from EUR02-HE1-obe.outbound.protection.outlook.com (mail-eopbgr10092.outbound.protection.outlook.com [40.107.1.92]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 47B2B12D871 for <tls@ietf.org>; Mon, 29 Jan 2018 02:04:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nokia.onmicrosoft.com; s=selector1-nokia-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=DqKaXUnSz+5dEsUMpuC6508jVF1zsU6mKZIIwiqXRyY=; b=O5UdFDxIw3P0e4AAuWN2wnaJjjtCziaQ6YSvowaWQISOHxCxD69f95ioyIVV6AUeMQVD0GxSRenUlK/P618rCNSkVQB7jRzbz1BImssN+FfXkjZpt+lq8O91RVVq24yQYIJOmd/TfiVOuXl3rm4FeSDC3KY9jGKTgIQi6g8M5Y8=
Received: from DB3PR07MB0747.eurprd07.prod.outlook.com (10.160.53.12) by DB3PR07MB137.eurprd07.prod.outlook.com (10.242.132.16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.6; Mon, 29 Jan 2018 10:04:02 +0000
Received: from DB3PR07MB0747.eurprd07.prod.outlook.com ([fe80::92d:a5e9:3083:3dbf]) by DB3PR07MB0747.eurprd07.prod.outlook.com ([fe80::92d:a5e9:3083:3dbf%13]) with mapi id 15.20.0464.008; Mon, 29 Jan 2018 10:04:01 +0000
From: "Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com>
To: Yoav Nir <ynir.ietf@gmail.com>
CC: "tls@ietf.org" <tls@ietf.org>, "Fossati, Thomas (Nokia - GB/Cambridge, UK)" <thomas.fossati@nokia.com>
Thread-Topic: [TLS] A question for TLS middle-box/middleware vendors/implementers
Thread-Index: AQHTl4wVsEsS32ldTEGo2Z4sXyi6/aOIG8sAgAD4FYCAAJwOAIAA8fEA
Date: Mon, 29 Jan 2018 10:04:01 +0000
Message-ID: <EBE2C620-122B-471A-B2D3-AEF1F52949AC@nokia.com>
References: <7CC4F5F0-DCC1-420E-B91A-A4D5B9FC5D53@nokia.com> <AC31F5BD-A6CA-4F56-A181-BE84F9EF3F4E@gmail.com> <C5300BCB-190F-432C-9CB2-BE349708176C@nokia.com> <FBFB3DFA-408F-4230-B47B-1B94F663FA5C@gmail.com>
In-Reply-To: <FBFB3DFA-408F-4230-B47B-1B94F663FA5C@gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.9.0.180116
x-originating-ip: [81.134.152.4]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; DB3PR07MB137; 7:Z81hHjsIxCY0MJZRjkZ6nslS1T7+cbY7Xx+yu+GHh+sOcDOsxt340VN6EsLhMrMswzqnK3n9iv+Qc7DE3bnZbmv7mAPqA8gGWxWNfuhSJrqpKsZdqleAp/JBXD96sRPsdGKXLPevSi8FqRGJyT4KfrBqcVmwVCm/eXYZCRo28Hv78mmDUMVgB+U8ZZpAGnlz/U7D7zdPNJP3/x5YyOYtzIz+1Z0d+1OejV/ClKDmWm5s873jUAXzU7rKlV/84RL5
x-ms-exchange-antispam-srfa-diagnostics: SSOS;SSOR;
x-forefront-antispam-report: SFV:SKI; SCL:-1; SFV:NSPM; SFS:(10019020)(979002)(376002)(366004)(346002)(39380400002)(39860400002)(396003)(189003)(199004)(107886003)(6916009)(3280700002)(186003)(105586002)(39060400002)(4326008)(25786009)(3660700001)(68736007)(93886005)(53546011)(2950100002)(106356001)(6506007)(58126008)(102836004)(36756003)(59450400001)(316002)(83506002)(54906003)(76176011)(229853002)(99286004)(3846002)(2900100001)(7736002)(82746002)(86362001)(6512007)(6436002)(6486002)(53936002)(6116002)(26005)(5660300001)(8936002)(81166006)(81156014)(8676002)(33656002)(6246003)(5250100002)(305945005)(2906002)(83716003)(97736004)(478600001)(66066001)(14454004)(969003)(989001)(999001)(1009001)(1019001); DIR:OUT; SFP:1102; SCL:1; SRVR:DB3PR07MB137; H:DB3PR07MB0747.eurprd07.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: b0bbbbb3-b666-419b-ebe8-08d566ff9f49
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(3008032)(2017052603307)(7193020); SRVR:DB3PR07MB137;
x-ms-traffictypediagnostic: DB3PR07MB137:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=thomas.fossati@nokia.com;
x-microsoft-antispam-prvs: <DB3PR07MB1379E9081416E702DF50F3180E50@DB3PR07MB137.eurprd07.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(85827821059158);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(10201501046)(3002001)(93006095)(93001095)(3231101)(11241501184)(806099)(944501161)(6055026)(6041288)(20161123564045)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123560045)(6072148)(201708071742011); SRVR:DB3PR07MB137; BCL:0; PCL:0; RULEID:; SRVR:DB3PR07MB137;
x-forefront-prvs: 0567A15835
received-spf: None (protection.outlook.com: nokia.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: 4/07OjUS1qhV+NChWVQZYL6XQFzBnLvERyiBHP/HoTreU+08V+bgL3a9s9meHS46955t7tPJFI6Qme9jIs92iENjeKv5+l1AgL/XeJVO31n1mG8K7NlIIm+ByDiFU+A3
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <D57C43068D3A5B4EBEC7C0327721746D@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: nokia.com
X-MS-Exchange-CrossTenant-Network-Message-Id: b0bbbbb3-b666-419b-ebe8-08d566ff9f49
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Jan 2018 10:04:01.6502 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5d471751-9675-428d-917b-70f44f9630b0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB3PR07MB137
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/BbTN212js7b-Snkhd1wNLD3rXw4>
Subject: Re: [TLS] A question for TLS middle-box/middleware vendors/implementers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jan 2018 10:04:08 -0000

Hi Yoav,

On 28/01/2018, 19:38, "Yoav Nir" <ynir.ietf@gmail.com> wrote:
> > What I was thinking was rather "once handshake is done and client has
> > successfully passed the SNI checks, just blindly copy the byte stream
> > across." I had this specific mental model (that of an HTTPS filter) in
> > my head, which of course is just one of many.
> 
> When middleboxes just classify and route (at Check Point we called
> that “passive inspection” as opposed to “active inspection” which was
> a TLS proxy) then yes - as soon as the data becomes encrypted you
> either drop it or let it through. As this is much higher performance
> (a given piece of hardware can handle much more passive inspection
> that it can active inspection), it was preferred for domains that were
> considered low-risk. 
> 
> TLS 1.3 means that a passive proxy needs to make the decision earlier.
> 
> > If the use case is "check for data exfiltration or covert channels",
> > then the box is probably going to be a fully-fledged interception
> > proxy.  In that case the parser can't be sloppy, and the bit will
> > not go through unnoticed (as you correctly note above).
> > 
> > But - pardon a naive mind - these look like the kind of boxes that
> > you can't just switch on and forget about.  Instead, I'd imagine you
> > need to keep their release cycle aligned with that of the endpoints,
> > especially browsers, which tends to be pretty aggressive.  (But yes,
> > one thing is the vendor release cycle, and a completely different
> > one is the network operator's upgrade schedule…)
> 
> Vendors release updates at a good pace, some through software upgrades
> and some through updating data files. An upgrade from supporting TLS
> 1.2 to supporting TLS 1.3 as a proxy usually requires a software
> upgrade. But the changes for passive proxy can be done through issuing
> an update to some regular expression or other rule. Typically
> customers buy a piece of software and subscribe to updates. 
> 
> The Internet is full of old versions because the administrators don’t
> don’t want to rock the boat or are content with a good, stable
> release, the same way that Windows 7 is still so popular. In some
> cases the middlebox vendor has gone out of business.
> 
> The Internet is also full of middleboxes where the subscription was
> allowed to lapse. It seems like carelessness. 
	
Thanks a lot for the very instructive info.

> > Since you are here, and you have amassed a considerable amount of
> > wisdom in this space, I have a further question: Is, in your
> > opinion, DTLS in a better spot than TLS WRT the use of that bit?
> 
> With a firewall that doesn’t know about DTLS, there are three choices:
> 1. Allow all the DTLS
> 2. Block all the DTLS
> 3. Write a regular expression (or equivalent) that will check the DTLS
>    handshake for sanity.
> 
> If DTLS becomes popular, newer versions of firewalls will be able to
> handle them the same as they do TLS. For now, DTLS is seeing little
> use.

So, if I read you correctly, in terms of overriding length's MSB both 1
and 3 are safe places - as long as we apply the new semantics only after
handshake has completed.

2, is either "easily" fixable via a configuration change to fall back to
one of 1 or 3, or completely unfixable - the path is totally broken for
DTLS anyway because this is how the policy maker has decided.

Cheers, t