Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Peter Saint-Andre <stpeter@stpeter.im> Mon, 23 October 2017 16:14 UTC

Return-Path: <stpeter@stpeter.im>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C83A1394FB for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 09:14:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.721
X-Spam-Level:
X-Spam-Status: No, score=-2.721 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=stpeter.im header.b=gbL9rYKJ; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=rxVhR0Oy
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KQg1vZBoZ1dh for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 09:14:50 -0700 (PDT)
Received: from out4-smtp.messagingengine.com (out4-smtp.messagingengine.com [66.111.4.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA555137ED6 for <tls@ietf.org>; Mon, 23 Oct 2017 09:14:49 -0700 (PDT)
Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailout.nyi.internal (Postfix) with ESMTP id 2B12B20C8A; Mon, 23 Oct 2017 12:14:49 -0400 (EDT)
Received: from frontend2 ([10.202.2.161]) by compute2.internal (MEProxy); Mon, 23 Oct 2017 12:14:49 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=stpeter.im; h=cc :content-type:date:from:in-reply-to:message-id:mime-version :references:subject:to:x-me-sender:x-me-sender:x-sasl-enc; s= fm1; bh=MOA28yOiGFjODXW9bE7baGPWo+mN9/A57m8TAS6YaI8=; b=gbL9rYKJ jQkT9c68GYiO8WLohZjBfkmV/cS8dIFsQCJe6Ocyu+B1/qO4j9nVhAavNln48fJ7 hYtB51s6Cd5lV+hq2dWz9W8ouwvmVTEWQ353EWQms0YMZWgXIrnLlviAYrtz+GoH sp4abK1BPrHbydYbJv1ZHZXlAdIF4k/xdg+ZnIob7g7gYIkoSJTagtUfOAB3j+QH B8otptbI/EGrdBmjTP93JamYuuEuYk6J6++xqO+rpSOB3g6QWEcrhwcQuxVmS30F 5K3Zh1ehtl6FQ79Jw/nKjq3XQu7zAnh9o/skDWy14wcZWX8ogN4aKEfcMXTP/vRz cDShtacMaENypg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-sender :x-me-sender:x-sasl-enc; s=fm1; bh=MOA28yOiGFjODXW9bE7baGPWo+mN9 /A57m8TAS6YaI8=; b=rxVhR0OywuavEXqW827YzZ6y58jzqfksDieb1v/pBH3dw wcPtVoqI7yYQFunkuxr7gfiqTKGj8qZfxGIs2nVz9sxdBZMHFI5NwevTHdz3KvLx Y2y3FlDsWTreXOguWFzXiN8Wioh3P3bOOrI259WVA3x4HmWrOSe5L+lZmnWPQYZN 9DSCIrA7CV4enkieWSV8EAUunePSHn7ejJdh2UPFry3TMCaBI0DeBMVrPURCPcQi 3jov0LyE9bq3/ZFcKKiBEUBQW6mdS8N9pFrsffhFhFnTJ51WlANK1ss1e6iBZhDK EqpeHAat7pDF693oFV+/H01eDIwKeK3yiOc83bf0A==
X-ME-Sender: <xms:eRXuWbagipA7j_ySWIMZ3Kag6HSJERkT6gPZ5Y00141T8ZktYosYmw>
Received: from aither.local (unknown [76.25.3.152]) by mail.messagingengine.com (Postfix) with ESMTPA id 4D5D9248D1; Mon, 23 Oct 2017 12:14:48 -0400 (EDT)
To: Steve Fenter <steven.fenter58@gmail.com>, Christian Huitema <huitema@huitema.net>
Cc: Paul Turner <PAUL.TURNER@venafi.com>, "tls@ietf.org" <tls@ietf.org>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <a599d6ad-54db-e525-17d6-6ea882880021@akamai.com> <71e75d23f4544735a9731c4ec3dc7048@venafi.com> <3D2E3E26-B2B9-4B04-9704-0BBEE2E2A8F7@akamai.com> <000501d348e5$1f273450$5d759cf0$@equio.com> <70837127-37AB-4132-9535-4A0EB072BA41@akamai.com> <e8417cc424fe4bf3b240416dfffd807a@venafi.com> <B11A4F30-2F87-4310-A2F0-397582E78E1D@akamai.com> <fd12a8a8c29e4c7f9e9192e1a1d972d6@venafi.com> <D2CAAA44-339E-4B41-BCE0-865C76B50E2F@akamai.com> <d76828f02fc34287a961eba21901247b@venafi.com> <56687FEC-508F-4457-83CC-7C379387240D@akamai.com> <c1c0d010293c449481f8751c3b85d6ae@venafi.com> <4167392E-07FB-46D5-9FBC-4773881BFD2C@akamai.com> <3d5a0c1aab3e4ceb85ff631f8365618f@venafi.com> <E84889BB-08B3-4A3A-AE3A-687874B16440@akamai.com> <CAPBBiVQvtQbD4j3ofpCmG63MEyRWF15VL90NOTjeNqUOiyo6xg@mail.gmail.com> <7ed40a30-196f-d280-59a5-814a5ea4676e@huitema.net> <13B309B8-D380-450D-9792-81DFC22C03F0@gmail.com>
From: Peter Saint-Andre <stpeter@stpeter.im>
Message-ID: <2f04f18b-5f74-55c3-e140-ebc1d2cdfaf4@stpeter.im>
Date: Mon, 23 Oct 2017 10:14:46 -0600
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:52.0) Gecko/20100101 Thunderbird/52.4.0
MIME-Version: 1.0
In-Reply-To: <13B309B8-D380-450D-9792-81DFC22C03F0@gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="6ce0OdBTbS8jaxMIWUUSiAMoLncOBkn2f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DsajOICryLlY_YEBeWOOBsBFs68>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Oct 2017 16:14:52 -0000

On 10/22/17 5:26 PM, Steve Fenter wrote:
> I know of a number of large enterprises in verticals including financial, health care, retail, and government, across multiple countries, who are using packet payload inspection within their data centers.  Most of these enterprises are reluctant to step forward in a public forum and reveal their internal network structure and their internal security and monitoring practices. This gives the false impression that out of band decryption of TLS is not a big deal. It is in fact mission critical to a significant number of large enterprises.
> 
> I have been saying to anyone who will listen that the IETF needs a private forum for enterprises, to enable them to come forward and discuss their real requirements. Without this input the IETF is trying to architect and engineer solutions without knowing the complete set of requirements, at least on the enterprise side.  This results in sub-optimal design decisions (from an enterprise perspective), which in this case will break mission critical enterprise monitoring and troubleshooting systems.

The IETF doesn't run private forums behind closed doors. You'd need to
do that kind of work elsewhere (these large enterprises could, of
course, start their own industry forum, where they could work in ways
that the IETF doesn't).

> We've already experienced what a rollout of TLS 1.3 will be like, at more than one enterprise, when certain vendors decided to move Diffie Hellman ciphers to the top of their priority list on a code upgrade. This caused severity one outages of critical monitoring systems. 

It sounds as if different internal teams might not have been
communicating well about the rollout of those new cipher suites.
Operational issues in large enterprises are not a problem that requires
protocol work.

>  This means that critical applications depend on these monitoring systems, and if the monitoring system is down the application is completely down. This is not the outcome we want when TLS 1.3 is rolled out, but it is what we are headed for. Enterprise monitoring should be tested as part of the operational TLS 1.3 testing before TLS 1.3 is approved as a standard, and TLS 1.3 should not be approved if enterprise monitoring breaks.

Operational testing is always good, but very strong arguments need to be
made for the latter claim. Among other things, you're adding a new
requirement to the Internet Standards Process, which would necessitate
IETF consensus on changes to RFC 2026!

> The only other option being presented to enterprises is that we continue to run on a TLS spec that is nine years old, and then continue running it until it is 14 to 19 years old. It makes no sense to me to put out a TLS 1.3 standard, but say that enterprises cannot upgrade to it.

There are many options, some of which Kathleen outlined in her blog
post. It's not helpful to say there is just one option when we haven't
fully explored either the problem space or the solution space. And by
"we" I mean especially those who are claiming the need for TLS visibility.

Peter