Re: [TLS] [OPSEC] Call For Adoption: draft-wang-opsec-tls-proxy-bp

Eric Rescorla <ekr@rtfm.com> Wed, 29 July 2020 23:57 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 30F1F3A0A3F for <tls@ietfa.amsl.com>; Wed, 29 Jul 2020 16:57:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z_5qZCouGPcb for <tls@ietfa.amsl.com>; Wed, 29 Jul 2020 16:57:18 -0700 (PDT)
Received: from mail-lj1-x233.google.com (mail-lj1-x233.google.com [IPv6:2a00:1450:4864:20::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3C1603A09AC for <tls@ietf.org>; Wed, 29 Jul 2020 16:57:18 -0700 (PDT)
Received: by mail-lj1-x233.google.com with SMTP id q7so26948984ljm.1 for <tls@ietf.org>; Wed, 29 Jul 2020 16:57:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=s4MXlbFnJNNa5yGVx6Vd632wpMWa4KnpFiTwrDFAGu0=; b=dQ3aRkxh7VZ96tCWvknv0Wj6L0DuHMiYcvx+JxR76PxuDBOgswYgxmPMsrLxeFsEJE V4Yq/yMjqKfFTBSEvdle8uWz5vWnuUOeH56nf4Lfo4E09TwJ5fbPmh0RiKT8EZqToWJW nXEzz9fVZ4n0pHtTejjz6IGysf/5DOpRjlHnfa8usvSOj6QuoWzddS0vdz14kJcplhLp oycA+oxMG17NqaOc2MNSy4EqLRKXbqgT5rigsouuJ/iYFpiHikzWZB+nrOIdEGrFfLu4 oOHiGPnIWmmoJ0/LQLMg2zCUm00EFkrCdZClM5tLTtD+E5iFzZq8MquLvJZYIMqQB0yw O7TA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=s4MXlbFnJNNa5yGVx6Vd632wpMWa4KnpFiTwrDFAGu0=; b=R0Zf25vz7+Y6jJikYr7dRyo1MRrZ9sM6F1SsR53ZdpdOjeDPvaykrQ7nN9EOGF1ojP BHisM0v4mDYqgqh853wjVxTyKuJOY7yVUA/uUXsiOtijLHya+thr7zMrAchFus1eZ+kV eCkSHqovBmV3drBBjib9ugWMOKJgite/Sct7vumnyLcum9+gcWLK/7ZnzOGexVt/OtWu 79wG8Fa/FMCQPev77QAnnmT36XP8IghheIFGUo95TELXFHeaRZC99hmyVQMqQhcvrPxP CbM9TlWU0okAorxcHpiDChzrI9AtzkipuKSzOa1jgo15DTuFTdNW/kzWUaEzfVCQbe4X XBQQ==
X-Gm-Message-State: AOAM531yakgRJVkFdRq7xHZJFj+WpBehmQATxIKUL49ecSqLFNcViZjn 3HyoF5OoPPDRJS9VqhDaXI0ovvR2Di2tVBfBnrW0Tg==
X-Google-Smtp-Source: ABdhPJwb+7PnLfodjPYd9f3ZWRHWNLkXB32XEdaglPbeTANVGCanmygXQQaEKomjKIOfF7euY2UOBMEtgAt0QCia6Eo=
X-Received: by 2002:a05:651c:549:: with SMTP id q9mr144126ljp.199.1596067035724; Wed, 29 Jul 2020 16:57:15 -0700 (PDT)
MIME-Version: 1.0
References: <DM6PR05MB634890A51C4AF3CB1A03DA0BAE7A0@DM6PR05MB6348.namprd05.prod.outlook.com> <d9a9ea94-4c4a-40eb-8841-7a92fa31103e@www.fastmail.com> <34226646-93F3-4592-A972-A55B160D5B78@cisco.com> <CACdeXi+7oQgcg=-vFqxLnEFtg__6AehWXyE5ey8CBFiw9Vh8PQ@mail.gmail.com> <F40B9423-B0D5-4993-8A3D-D875C62951E4@cisco.com> <9e413fb1-da38-6a1f-8fca-a0dd5a6b6ebd@cs.tcd.ie>
In-Reply-To: <9e413fb1-da38-6a1f-8fca-a0dd5a6b6ebd@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 29 Jul 2020 16:56:39 -0700
Message-ID: <CABcZeBNyFBaHfKf5JGXb7BBc+pcwkLoSx2wYA63AZs0O-WRtug@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: "Eric Wang (ejwang)" <ejwang=40cisco.com@dmarc.ietf.org>, Nick Harper <nharper=40google.com@dmarc.ietf.org>, Ron Bonica <rbonica@juniper.net>, OPSEC <opsec@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b3d30305ab9d50e5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/V0fzKTpSy67lLqxuwhM-BD4DVWw>
Subject: Re: [TLS] [OPSEC] Call For Adoption: draft-wang-opsec-tls-proxy-bp
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Jul 2020 23:57:21 -0000

On Wed, Jul 29, 2020 at 4:27 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
> Hiya,
>
> On 29/07/2020 23:46, Eric Wang (ejwang) wrote:
> > It was the motivation of this draft to help reduce/prevent
> > non-compliance, as mentioned earlier.
> TLS MITM products, by design, do not comply with the TLS
> protocol, which is a 2 party protocol.
>

Without taking a position on this document, I do not believe this statement
to be correct.

1. TLS doesn't document at all how the server is validated, so from a
technical perspective a MITM proxy is simply a TLS server with a
certificate issued by a locally installed CA attached to a TLS client that
connects to the server (what is known in SIP as a B2BUA).
2. TLS 1.3 specifically documents invariants for TLS terminating
middleboxes, including MITM proxies (
https://tools.ietf.org/rfcmarkup?doc=8446#section-9.3).
3. Ignoring MITM proxies, TLS is widely deployed in operating
configurations where the client connects to a TLS reverse proxy (i.e., a
CDN) which then connects to the server; this is also not a two-party
situation.

What text in TLS do you believe terminating proxies (in either direction)
do not conform to?

-Ekr