Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Steve Fenter <steven.fenter58@gmail.com> Sun, 22 October 2017 23:26 UTC

Return-Path: <steven.fenter58@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B4EC13BF50 for <tls@ietfa.amsl.com>; Sun, 22 Oct 2017 16:26:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.449
X-Spam-Level:
X-Spam-Status: No, score=-2.449 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sJGiTX0VaynJ for <tls@ietfa.amsl.com>; Sun, 22 Oct 2017 16:26:38 -0700 (PDT)
Received: from mail-io0-x235.google.com (mail-io0-x235.google.com [IPv6:2607:f8b0:4001:c06::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B4D9A13BF4C for <tls@ietf.org>; Sun, 22 Oct 2017 16:26:38 -0700 (PDT)
Received: by mail-io0-x235.google.com with SMTP id 101so18343358ioj.3 for <tls@ietf.org>; Sun, 22 Oct 2017 16:26:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=references:in-reply-to:mime-version:content-transfer-encoding :message-id:cc:from:subject:date:to; bh=ZsAnmGqGTIHO5SuWruZf0HONWQZ0nkiswqPMts2OwTM=; b=WeN3xD4epFDAy7pRpjgR4gHgdoHTZF3xqWYLC7otAL+v6RQD5byozRsilpKs0o0BaB KokNUIqCc4+4vQlYULtWMKEAyGojtdFxr72l0kwgjD2qmF/ckpG3pKKzhpCFTFg62wMD EQg4rd441ZmTAAJWC/ftueJ1eq9JjCsPqxHZYOzU3BMNozv0M+mRO3CqI/U5rG2XkkGv yv6vEwoV3EwtOojCMFvAzk1PZjDX2DR8qYckewO2MkaX/0U+KYWlOF9VQnsnn14wpwY1 wm0+m4oADMPH0D9nh3+gln5oj20wcmYzOF859bo8Cb6axSlyq0pE4PGyKH+biDWPqFRN Lh5g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:references:in-reply-to:mime-version :content-transfer-encoding:message-id:cc:from:subject:date:to; bh=ZsAnmGqGTIHO5SuWruZf0HONWQZ0nkiswqPMts2OwTM=; b=cpHY2fJpqFWzcm2zngz82I3dKMxnKKouzF+JEJ01xmSzwxZ9UaVdthNbHv3Z8Euu7M 9OYRm+7tuoAyygq1ySCIPXbQl+aWYYHxW+dUTtm6x8aj8pj3nWiL+BO1uH0nfKYfYnwS pVCbvfYCXk5Dg9Yxn99Nc0xoK6Bw7kHV3olTMrxUmV28hGZs3z1XPH/aXZUv+XVY9Bht rMTASijTP65zHpSbcnOcWvBj9VkiHoMhRHxkPMzT3S+LjwbVP6+yUvWxArCyu5H0DJj6 tAPzLpQojdQJrTchPgX8JQdEWm83meDrGo3t05GA//fYy4OKthwux6wdhm32xYWy0s4d aQTA==
X-Gm-Message-State: AMCzsaVnodHyJnBA/Ny9LYy5qxli7C4p/HWLXee95/gYMKLISEwrlb2+ /3VDhfARxRxLcO3oe8mkGZvtzQRB
X-Google-Smtp-Source: ABhQp+TVWofAivaxiPvR7udcWKlxZ5bQWD3Z747wGcS+XqbEFNmIEL99ZUbiBFy4ynZiQNUXtPxrwQ==
X-Received: by 10.107.148.194 with SMTP id w185mr16363608iod.259.1508714797929; Sun, 22 Oct 2017 16:26:37 -0700 (PDT)
Received: from [100.108.225.203] (67.sub-174-219-17.myvzw.com. [174.219.17.67]) by smtp.gmail.com with ESMTPSA id k2sm2671706iok.43.2017.10.22.16.26.35 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Sun, 22 Oct 2017 16:26:37 -0700 (PDT)
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <a599d6ad-54db-e525-17d6-6ea882880021@akamai.com> <71e75d23f4544735a9731c4ec3dc7048@venafi.com> <3D2E3E26-B2B9-4B04-9704-0BBEE2E2A8F7@akamai.com> <000501d348e5$1f273450$5d759cf0$@equio.com> <70837127-37AB-4132-9535-4A0EB072BA41@akamai.com> <e8417cc424fe4bf3b240416dfffd807a@venafi.com> <B11A4F30-2F87-4310-A2F0-397582E78E1D@akamai.com> <fd12a8a8c29e4c7f9e9192e1a1d972d6@venafi.com> <D2CAAA44-339E-4B41-BCE0-865C76B50E2F@akamai.com> <d76828f02fc34287a961eba21901247b@venafi.com> <56687FEC-508F-4457-83CC-7C379387240D@akamai.com> <c1c0d010293c449481f8751c3b85d6ae@venafi.com> <4167392E-07FB-46D5-9FBC-4773881BFD2C@akamai.com> <3d5a0c1aab3e4ceb85ff631f8365618f@venafi.com> <E84889BB-08B3-4A3A-AE3A-687874B16440@akamai.com> <CAPBBiVQvtQbD4j3ofpCmG63MEyRWF15VL90NOTjeNqUOiyo6xg@mail.gmail.com> <7ed40a30-196f-d280-59a5-814a5ea4676e@huitema.net>
In-Reply-To: <7ed40a30-196f-d280-59a5-814a5ea4676e@huitema.net>
Mime-Version: 1.0 (1.0)
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="us-ascii"
Message-Id: <13B309B8-D380-450D-9792-81DFC22C03F0@gmail.com>
Cc: Darin Pettis <dpp.edco@gmail.com>, Paul Turner <PAUL.TURNER@venafi.com>, "Salz, Rich" <rsalz@akamai.com>, "tls@ietf.org" <tls@ietf.org>
X-Mailer: iPad Mail (11D201)
From: Steve Fenter <steven.fenter58@gmail.com>
Date: Sun, 22 Oct 2017 18:26:38 -0500
To: Christian Huitema <huitema@huitema.net>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NMwaIR3XBXHAn4rr3Oed5rkI4HI>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 22 Oct 2017 23:26:40 -0000

I know of a number of large enterprises in verticals including financial, health care, retail, and government, across multiple countries, who are using packet payload inspection within their data centers.  Most of these enterprises are reluctant to step forward in a public forum and reveal their internal network structure and their internal security and monitoring practices. This gives the false impression that out of band decryption of TLS is not a big deal. It is in fact mission critical to a significant number of large enterprises.

I have been saying to anyone who will listen that the IETF needs a private forum for enterprises, to enable them to come forward and discuss their real requirements. Without this input the IETF is trying to architect and engineer solutions without knowing the complete set of requirements, at least on the enterprise side.  This results in sub-optimal design decisions (from an enterprise perspective), which in this case will break mission critical enterprise monitoring and troubleshooting systems.

We've already experienced what a rollout of TLS 1.3 will be like, at more than one enterprise, when certain vendors decided to move Diffie Hellman ciphers to the top of their priority list on a code upgrade. This caused severity one outages of critical monitoring systems.  This means that critical applications depend on these monitoring systems, and if the monitoring system is down the application is completely down. This is not the outcome we want when TLS 1.3 is rolled out, but it is what we are headed for. Enterprise monitoring should be tested as part of the operational TLS 1.3 testing before TLS 1.3 is approved as a standard, and TLS 1.3 should not be approved if enterprise monitoring breaks.

The only other option being presented to enterprises is that we continue to run on a TLS spec that is nine years old, and then continue running it until it is 14 to 19 years old. It makes no sense to me to put out a TLS 1.3 standard, but say that enterprises cannot upgrade to it.


> On Oct 19, 2017, at 5:37 PM, Christian Huitema <huitema@huitema.net> wrote:
> 
>> On 10/19/2017 3:30 PM, Darin Pettis wrote:
>> 
>> The amount of people currently voicing concern is likely small for two
>> reasons.  One is that everything is public and many of the "lurkers"
>> are hesitant to voice their concerns.  The second reason is that so
>> many don't know that visibility will be an issue.  They will either
>> discover this as they migrate to TLS 1.3 or as they start to encrypt
>> within their data center.  There is work to rapidly raise that
>> awareness through roundtables, conferences and other venues.
> 
> Might it be because many of these enterprises and data centers do not in
> fact see encryption as a problem? Maybe they have found ways to manage
> their applications and servers without breaking TLS...
> 
> -- 
> Christian Huitema
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls