Re: [TLS] Industry Concerns about TLS 1.3

Watson Ladd <watsonbladd@gmail.com> Fri, 23 September 2016 21:28 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4197512B4DD for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 14:28:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lN06gBqCv0WE for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 14:28:39 -0700 (PDT)
Received: from mail-vk0-x232.google.com (mail-vk0-x232.google.com [IPv6:2607:f8b0:400c:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C69EF12BC1E for <tls@ietf.org>; Fri, 23 Sep 2016 14:28:38 -0700 (PDT)
Received: by mail-vk0-x232.google.com with SMTP id z126so2393947vkd.0 for <tls@ietf.org>; Fri, 23 Sep 2016 14:28:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=o/pc5Nwb5SY80YoPvbkv6Jesmt+JFMWjn6/CS69SBk8=; b=pm0rafEKPNZc1CQCV87F0cLurBRZ5RhFt9VOxXO4VZu8TjMRToBtAViPYzFeSZsmMF pWfWpy1czHhWonOSPWvQXT/A4cpXXSI1uxjcP+sOY+u7CEhegjWk59uFP9Fw7nflBx6Q OlE7O+yE9ONx9WovyktDYzKzhEaM6w2xKiRd6tEZ8JMBOkezFpkGhLGAxd8OFOygqhY7 JTwcduH7JEFM+hxMykqTnvPi1mv6UiopUlZheEMk2JminzqfXvgF9fbbQbk0fRRX40sL 5Z++3LAc7tAMOBwU84LhwUukEbyybBJ4/Krbe/zqhmCGM1AYX8skCzS9QRPgTRSK192S SqEQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=o/pc5Nwb5SY80YoPvbkv6Jesmt+JFMWjn6/CS69SBk8=; b=A227Ui+pL8j+UfMrQtn3uEjQXiVnQLKFoXxGIFfSUQxBMSU9w6B99GzNJpPZwCkNc/ FUqyFiEnNXcA0uJ5cTmYMMOqLCU/jiBl5VBZYtQqDkVNUxLu/DKzn3T5drNlBgk4Lq/E yJZqk1/dlYX2lxbEaKxtCOCrEitx8mznU8TXjYG+Bq4Qqkf9vzRr2drY01Y3AtwnOOW4 VT1i/OvCOF73T4i2ZMv1nxE42+XqKuiKMINbJgA9v46tRKFknMJgB09gUJ674nCzOj8/ Bz5qUNN4SOhFG+FbTlNcnlA15nPra8NiJ7X8P2rtcl5lSNixspdUbZVltu8JQjVI+bl7 DdTw==
X-Gm-Message-State: AA6/9Rnu+/TkoAnyCZ+O95cHTdGumbkUGgY1++Ds25MoihW1DMZCbwvsmBRZXW0v7SDuCnJrH4KVnB91IWqBbg==
X-Received: by 10.31.176.12 with SMTP id z12mr365073vke.92.1474666117796; Fri, 23 Sep 2016 14:28:37 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.176.4.102 with HTTP; Fri, 23 Sep 2016 14:28:36 -0700 (PDT)
In-Reply-To: <DM5PR11MB141941D8E156245A1CF6C911F4C80@DM5PR11MB1419.namprd11.prod.outlook.com>
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com> <CO1PR07MB283F2C414B6478E993675DEC3C90@CO1PR07MB283.namprd07.prod.outlook.com> <394611bf-208f-03d3-620c-79aaf169645b@cs.tcd.ie> <4FC37E442D05A748896589E468752CAA0DBC66AE@PWN401EA120.ent.corp.bcbsm.com> <CAH8yC8kgYzYXwJ01NkK7WYxD-diponWEQOd+MNHssm+bLHE54w@mail.gmail.com> <4FC37E442D05A748896589E468752CAA0DBC699B@PWN401EA120.ent.corp.bcbsm.com> <CACsn0c=5vjzQmr=ah6sH1JzTj3peaKad7aCPertcqD4B2DLKiA@mail.gmail.com> <DM5PR11MB141941D8E156245A1CF6C911F4C80@DM5PR11MB1419.namprd11.prod.outlook.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Fri, 23 Sep 2016 14:28:36 -0700
Message-ID: <CACsn0cnRgtC78ahUr+vVj68QvhPULVGX90A4Gtgjoa1eTCaLWg@mail.gmail.com>
To: BITS Security <BITSSecurity@fsroundtable.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DXFfqwsvCE_pO23s2tI_tsqo0WA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Industry Concerns about TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Sep 2016 21:28:41 -0000

On Fri, Sep 23, 2016 at 12:31 PM, BITS Security
<BITSSecurity@fsroundtable.org> wrote:
>> What exactly is the problem you are concerned with? As I've pointed out previously one can still log the contents of TLS protected
>> connections: you do this at the client, or with an intercepting proxy.
>> What information does this not get you that you need on the network?
>
> For enterprises using Content Delivery Networks, the TLS session from the browser ends at the edge server in the Content Delivery Network.  The session that the enterprise sees is completely different: different IP's and ports, different TLS session, different application layer content because of caching, different network behavior (like packet drops and retransmissions).  If some infrastructure component in the data center is causing a problem, a trace on the browser side is blind to that.  An additional problem is that Microsoft does not allow logging of ephemeral keys in their browser.
>
> Likewise endpoint logging in the data center often does not provide adequate data to isolate the fault domain and/or the root cause of a problem.  Logs tell you that an event happened but not why it happened or which infrastructure component was the cause of the problem. For example, a log may indicate that a call was made that either didn't get answered or received a slow answer, but there could be ten infrastructure components between the server that made the call and the destination server that is supposed to answer.

I think you are confused about endpoints. Either these middleboxes
terminate a TLS connection or they do not. If they do, you can log the
application layer traffic at that box in and out. If they do not, then
IP level captures tell you what they are doing.  That some of these
endpoints are middleboxes from the standpoint of a higher layer of the
stack doesn't change that they are endpoints from the TLS layer's
perspective. I don't see what the barrier is.

>
> From the time a packet enters a data center, it is travelling through routers, switches, firewalls, load balancers, web servers, app servers, middleware servers, and possibly hitting a mainframe, all TLS encrypted for many enterprises.  Frequently, source and destination IP's are NAT'ed multiple times, so there is no visible relationship between the packet that enters the data center and the same call at deeper layers of the infrastructure.  Any one of these infrastructure nodes could be the cause of a problem.  The way to isolate the fault domain of a problem is to take a packet trace at each tier of the application infrastructure and look at the application layer data in a decrypted trace in order to find the transaction that is failing.

I do not want to be the person who has to figure out which SQL query
came from which HTTP request. Much easier to have the webserver tell
me (and maybe even add standard headers to permit RPC tracebacks).
Even better is it can track only those ensuing requests that
ultimately result in a failure.

>
> Large enterprises have built up robust out-of-band packet capture infrastructures in order to provide better network and application layer visibility than what logs provide.  Packet brokers and sniffers can handle 10 Gbits/sec. line rate or more of traffic, including write to disk at 20 Gbits/sec. or more.  This is needed because when IP's are NAT'ed, you have to trace everything in and out of a particular server and then decrypt in order to find the transaction of interest.  Some endpoints and/or infrastructure components have packet capture capability, but most are not robust enough to handle this kind of packet capture load in a busy production environment.

You do not need to capture every exchange, just the interesting ones.
What this sounds like is an environment where you have deployed dozens
of boxes with fast stripes on the side, with no real ability to ensure
that they are able to properly log, or administrative insight into
what black magic they might be doing, and have tried to make up with
it with dirty, labor-intensive hacks.

>
> There can be twenty or more layers to a large application, all TLS encrypted, that need to be inspected for troubleshooting, and replacing this with MITM infrastructure is not scalable.  Likewise, there can be hundreds of physical network taps feeding security monitoring tools like IDS/IPS, malware detection, and fraud monitoring.  Threats are coming not just from the Internet, but also from internal or 3rd party machines that have been compromised and then start reconnaissance from a wide variety of locations.  Large enterprises also have complex virtual environments which can be running TLS between VM's.  There is no scalable way to intercept VM to VM TLS that never leaves the virtual server.

The word scalable has a meaning. MITM scales linearly.
> --Andrew
>
>
> -----Original Message-----
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Watson Ladd
> Sent: Friday, September 23, 2016 11:44 AM
> To: Ackermann, Michael <MAckermann@bcbsm.com>
> Cc: tls@ietf.org
> Subject: Re: [TLS] Industry Concerns about TLS 1.3
>
> On Fri, Sep 23, 2016 at 8:31 AM, Ackermann, Michael <MAckermann@bcbsm.com> wrote:
>>  I am not sure I understand what your reply means?
>>
>> Is it that we should create or even allow an environment to develop,  where all providers of service cannot  provide effective diagnostics and support?   And then see the constituents of these industries collapse together.     And only then realize we have an issue?
>> I hope I am  not understanding correctly.     IETF is supposed to be looking ahead to provide better answers and circumvent predictable problems.    Not ignoring,  waiting and then reacting to negative situations that can and should be avoided.
>
> What exactly is the problem you are concerned with? As I've pointed out previously one can still log the contents of TLS protected
> connections: you do this at the client, or with an intercepting proxy.
> What information does this not get you that you need on the network?
>
>>
>> What I am saying,  in relation to your "Delivering a stable product"  comment is that over time various industries have learned what it takes to "Deliver a stable product".    We did not want to invest millions in these debugging networks.   But  we learned the hard way,  that it was necessary.
>> I am not a member of the banking coalition that started this subject,  nor of the banking industry at all,  but I certainly understand their perspective and am concerned about  the same unmanageable future they described.
>
> Do  Akami, Cloudlflare and Google magically not have these problems?
>>
>> Thanks
>>
>> Mike
>>
>>
>>
>> -----Original Message-----
>> From: Jeffrey Walton [mailto:noloader@gmail.com]
>> Sent: Friday, September 23, 2016 10:55 AM
>> To: Ackermann, Michael <MAckermann@bcbsm.com>
>> Cc: BITS Security <BITSSecurity@fsroundtable.org>; tls@ietf.org
>> Subject: Re: [TLS] Industry Concerns about TLS 1.3
>>
>> On Fri, Sep 23, 2016 at 10:46 AM, Ackermann, Michael <MAckermann@bcbsm.com> wrote:
>>> From the perspective an Enterprise that runs these applications and has invested HEAVILY in the debugging networks.........
>>>
>>> The reason we are debugging these networks is so that "The 5-6 order of magnitude of folks using them"  will have good service.   If they do not,  they will consider competitors and/or generate a litany service calls or complaints.        I.E.     When these "Folks"  are slow or not working they are just as unhappy as we are.
>>>
>>
>> Isn't that the market operating as expected? Those who deliver a stable product at a competitive price are rewarded, while those who fail to deliver or deliver at an unreasonable cost are not? (Some hand waiving).
>>
>> If all providers failed to deliver or delivered an inferior product, then it might indicate a major course correction is needed. But I don't think that's the case here.
>>
>> Jeff
>>
>>
>> The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.
>>
>>  Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
>
>
> --
> "Man is born free, but everywhere he is in chains".
> --Rousseau.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.