Re: [TLS] network-based security solution use cases

Watson Ladd <watsonbladd@gmail.com> Wed, 08 November 2017 00:27 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CD9CA129BD7 for <tls@ietfa.amsl.com>; Tue, 7 Nov 2017 16:27:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 59VY5GOrLJ_R for <tls@ietfa.amsl.com>; Tue, 7 Nov 2017 16:27:33 -0800 (PST)
Received: from mail-ua0-x22f.google.com (mail-ua0-x22f.google.com [IPv6:2607:f8b0:400c:c08::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2F953129BAD for <tls@ietf.org>; Tue, 7 Nov 2017 16:27:33 -0800 (PST)
Received: by mail-ua0-x22f.google.com with SMTP id j14so740682uag.11 for <tls@ietf.org>; Tue, 07 Nov 2017 16:27:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=rySOFpJVQ+3EG9mPyy+1I/Fp2I79e3dgXnPUcg2yFYo=; b=PnA/PvfqFb0RyMir5XwbpJoXKtTFRzW95k/QD2wWOsaOH+1z+mG2OePH5B2NqOQgKK 0MIJeY1VDZg56sTVhRq3CxgSuunhXgVannuPWLL5hZXErZtbdyNMvvxdDYt5P6yaFM1J nkkELdL+pO2poMuO5jZtmvnHQ5Ylt8YOJWmGfuURnBfymMSCI2nz3GnwcKFe7jGiTQZK p06X1IaeoKlaHnpeVCHfV6Hq+NxDi9t2RdDaHWguPDWKiYw6PqF6xVOGwO2V8LqoFXrO TLSleeeVsVIFiSHn4wB8zKNiJ7CuWczOvfoIN1OROZ7OsPp8tk7op34dkQD5spRACNs3 shTg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=rySOFpJVQ+3EG9mPyy+1I/Fp2I79e3dgXnPUcg2yFYo=; b=DoRYKIZ/b5eUn2uTfrqUYvHuzEzq/JdwR6FPNtIuyIj1vQ4CcrEiNJlm16Oi7zFtDx 5xFxV11i6kdDKSFyTZyHUxKovjbunSCvEM9578hHXgMFZFKOVvtLyZHgg+XxFP+pwWye VIV/yo5hWfqC0vEuqe3JJNtZbIdHNN2mm4SwrdZj+yamnpx+f49SaodywSCpagEME7kk LfU6iC682iRdijY+z9Bfj2LR/ISsSQGlVVcwi5QoLnCHcazOwVGH0nqzwaQyu0Rm9d9L M+j5hP9zmqIcjT3qffCMHym5/dqExepMVw3OrvkFnSoxndIXFbaOh4ZC6WwEE++7WWjn hEaA==
X-Gm-Message-State: AJaThX5VbksChL75LhUI9+3IT8koWW3UNxwIyAFzAKLtenHGDS8Avl3e m6NJi9CWuOJkkTDcsqiL5onNCSKZbEmd7NBpV0Ku9Q==
X-Google-Smtp-Source: ABhQp+TMrAgF4zWaBn3ur7fOcHhmC8vmn1oPtIYVKblZySRBekjjQZyh30/WoWM4FLZ4VQVa6pAN5ZAinwaAvQL3pgo=
X-Received: by 10.176.21.79 with SMTP id p15mr474416uae.140.1510100852087; Tue, 07 Nov 2017 16:27:32 -0800 (PST)
MIME-Version: 1.0
Received: by 10.176.11.132 with HTTP; Tue, 7 Nov 2017 16:27:31 -0800 (PST)
In-Reply-To: <C40B7001-346A-4F42-9E8F-A80332CAE0A3@cisco.com>
References: <895D1206-28D1-43AB-8A45-11DEEC86A71D@cisco.com> <874lq868t3.fsf@mid.deneb.enyo.de> <a7a78674-d80d-dbd3-3c65-2d4000922423@cisco.com> <6966da46-0f07-b518-4b6e-f2b5f599b050@cs.tcd.ie> <b93fb058-7a61-13e0-9a39-a8f55e970d6c@cisco.com> <8448A3AF-CEAF-41F4-A43F-9ED7B209C7B9@cisco.com> <84562f24-7a4f-4a9f-264c-1edf1e41bebe@cs.tcd.ie> <C40B7001-346A-4F42-9E8F-A80332CAE0A3@cisco.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Tue, 07 Nov 2017 16:27:31 -0800
Message-ID: <CACsn0cmof2+7PZU7xvW2JvkRwqgdzL=wEYRLJ6cy73n5xSDAhw@mail.gmail.com>
To: "Nancy Cam-Winget (ncamwing)" <ncamwing@cisco.com>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "Flemming Andreasen (fandreas)" <fandreas@cisco.com>, Florian Weimer <fw@deneb.enyo.de>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/K8zGX-lND3XvhIehBKxKdAB2YzQ>
Subject: Re: [TLS] network-based security solution use cases
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Nov 2017 00:27:36 -0000

On Tue, Nov 7, 2017 at 4:23 PM, Nancy Cam-Winget (ncamwing)
<ncamwing@cisco.com> wrote:
> Hi Stephen,
> Please see below:
>
> On 11/7/17, 4:08 PM, "Stephen Farrell" <stephen.farrell@cs.tcd.ie> wrote:
>
>
>     Hiya,
>
>     On 07/11/17 23:53, Nancy Cam-Winget (ncamwing) wrote:
>     > Hi Stephen, Adding to Flemming’s comment,  finding “exact quotes”
>     > will be difficult
>
>     I'm sorry but when making a claim that such and such a regulation
>     *requires* breaking TLS then you really do need to be that precise.
> [NCW] In TLS 1.2, not sure why you state *requires* as there is the visibility afforded to
> at least allow for the identity disclosure to enable white or blacklist for example.
>
>     > as their intent is really not to break things but
>     > rather want to ensure that inspection and oversight is available to
>     > affect guards/protections within an (enterprise/data center)
>     > infrastructure.   That said, PCI and other regulations will have a
>     > lot of documents that one has to go through….one that kind-of calls
>     > explicitly to the use of packet inspection, firewalling and such is
>     > in:
>     >
>     > https://www.pcisecuritystandards.org/documents/SAQ_D_v3_Merchant.pdf
>
>     The first mention of TLS there talks about protecting administrator
>     passwords via TLS. That totally argues against deployment of any kind
>     of MitM infrastructure.
> [NCW] Agreed, they also state in ensuring that the newest TLS version where
> possible is used.  BUT, they also expect monitoring and troubleshooting.
>
>     >
>     > It is an assessment questionnaire for vendors to evaluate their
>     > compliance, the requirements speak to securing the network and
>     > systems including firewalls, DMZs and the ability to do packet
>     > inspection.
>
>     Please point me at the specific text. Given you added PCI-DSS to
>     your document I would assume you did the work already. If not,
>     that's a bit odd.
> [NCW] From the link above, you can look at requirements in 1.3,
> also Requirement 10 details the need to monitor and provide audit trails
> for network resources and cardholder data.

None of the questions in requirement 10 require middlebox interception.
>
>     S.
>
>
>     >
>     > Thanks, Nancy
>     >
>     > On 11/7/17, 3:27 PM, "Flemming Andreasen (fandreas)"
>     > <fandreas@cisco.com> wrote:
>     >
>     > Thanks for taking an initial look at the document Stephen - please
>     > see below for responses so far
>     >
>     > On 11/7/17 4:13 AM, Stephen Farrell wrote:
>     >> Hiya,
>     >>
>     >> On 07/11/17 02:48, Flemming Andreasen wrote:
>     >>> We didn't draw any particular line, but the use case scenarios
>     >>> that we tried to highlight are those related to overall security
>     >>> and regulatory requirements (including public sector)
>     >> I had a quick look at the draft (will try read properly en-route
>     >> to ietf-100) and I followed the reference to [1] but that only lead
>     >> to a forest of documents in which I didn't find any reference to
>     >> breaking TLS so far at least. Can you provide an explicit pointer
>     >> to the exact document on which that claim is based?
>     > For NERC, you can look under  "(CIP) Critital Infrastructure
>     > Protection". CIP-005-5 for example covers the electronic security
>     > perimeter, which has a couple of relevant requirements and associated
>     > text:
>     >
>     > http://www.nerc.com/_layouts/PrintStandard.aspx?standardnumber=CIP-005-5&title=Cyber%20Security%20-%20Electronic%20Security%20Perimeter(s)&jurisdiction=United%20States
>     >
>     >
>     >
>     > To be clear though, the document does not specifically call out
>     > breaking TLS, but it does clearly call out the need to detect
>     > malicious inbound and outbound communications by leveraging an
>     > "Electronic Access Point" (e.g. IDS/IPS) to enforce the Electronic
>     > Security Perimeter.
>     >> I'd also claim that your reference to PCI-DSS is misleading, as
>     >> that same spec also explicitly calls for there to be good key
>     >> management specifically including minimising the number of copies
>     >> of keys, so at most, one might be able to claim that PCI-DSS is ok
>     >> with people who break TLS in a nod-and-a-wink manner. But if you do
>     >> have a real quote from PCI-DSS that calls for breaking TLS then
>     >> please do also send that (it's been asked for a bunch of times
>     >> without any answer being provided so far).
>     >
>     > I will need to look more closely for such a quote - if anybody else
>     > knows of one, please chime in as well.
>     >
>     > Thanks
>     >
>     > -- Flemming
>     >
>     >
>     >> Thanks, S.
>     >>
>     >>
>     >> [1]
>     >> https://tools.ietf.org/html/draft-camwinget-tls-use-cases-00.html#ref-NERCCIP
>     >
>     >>
>     >
>     >
>     >
>     >
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.