Re: [TLS] Call for adoption of draft-thomson-tls-keylogfile

Andrei Popov <Andrei.Popov@microsoft.com> Fri, 07 April 2023 18:19 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3EFFAC151B3F for <tls@ietfa.amsl.com>; Fri, 7 Apr 2023 11:19:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MvLMNh0naPu9 for <tls@ietfa.amsl.com>; Fri, 7 Apr 2023 11:19:41 -0700 (PDT)
Received: from BN6PR00CU002.outbound.protection.outlook.com (mail-eastus2azon11021019.outbound.protection.outlook.com [52.101.57.19]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7C76CC151B39 for <TLS@ietf.org>; Fri, 7 Apr 2023 11:19:40 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=bHPLXt+tzZHqvQVDpzOxr/oaofnONqFswExB2dNUbeTucxjzS3b4biJLAhoKWpoiXlhg8UtwdB6Fo1/WBKmlslU5nCHZ2rJKsq6qjURUPsw3wz5C2v/pYx9r4orJ96TWhC0Uk1AfYWPRm+/c2fthsVsZKY+FNa4hYdEYEqktb9QtldAhZk3vMKmjcKEj0XyPoKT6I39jnIAcZyKdyXFiRPYd7AlETsaw0yitQ9Zu9ACjBNqftiLwXqqxSx/M2LjOjCW8giW7cEfWmHTvykxwgWqr2xP0Junxfr68xUizHctlEjnNLO2RXINuVx4YGOE47VSemzRPKClqFRo9wrtgAg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=ZpA0Vrd7dHOLoGfIc4hXgZpLiAo+mC6FseR0iZD34w0=; b=oSiZHfVk+kuR6AYxPEhIwJMjt/XMSbEvvO68btM+ekG0vD6mF5EJkin+X8K1gjC/dI5ycEPvlYXatzT+S40kVhVFLac7Lm0dYdxEFqIAqB5NcxPtfeVhq1HrnhwysWPr4plh8gFmwXZsY5eyIPCPQAHpkGNTHTKJ7kDZMGcmvJT2J7gfAJyRUPPD+3Gth7YawDukrzmSyJjDeBVKMyPw3iR57rYIqn3qmtvI0efNeP8/C8n+jJftABfkfHa6trfBMbuq8uuHGUXWv/7P0W9nm/beG+mBCXZjS32ft7QOijRWHLSaccQLJRi/59Lf+YMkdDhAp4MJOq2yxDWVyC/tTg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=microsoft.com; dmarc=pass action=none header.from=microsoft.com; dkim=pass header.d=microsoft.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ZpA0Vrd7dHOLoGfIc4hXgZpLiAo+mC6FseR0iZD34w0=; b=X2/bJmS9i2OD81Z4ifKp5GW5Ktu6/05cjTqV1ZgvECSwpIWtdyqHlpqiZOC7p4nD3fanjHjCM/xEdj1McEhHld1wwU3vVLKzsDzfKLrxHWAym7FFvu4cUgcB9Y2bK729P+AetfbVZ+fFh7bupe92Hn1M+fdybjx7j+dWJgkcv8E=
Received: from CH2PR00MB0678.namprd00.prod.outlook.com (2603:10b6:610:a9::23) by SA1PR00MB1169.namprd00.prod.outlook.com (2603:10b6:806:1ad::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6323.0; Fri, 7 Apr 2023 18:19:36 +0000
Received: from CH2PR00MB0678.namprd00.prod.outlook.com ([fe80::bfc6:9371:95a8:a6c5]) by CH2PR00MB0678.namprd00.prod.outlook.com ([fe80::bfc6:9371:95a8:a6c5%4]) with mapi id 15.20.6323.000; Fri, 7 Apr 2023 18:19:36 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, Andrei Popov <Andrei.Popov=40microsoft.com@dmarc.ietf.org>, Christopher Wood <caw@heapingbits.net>, Sean Turner <sean@sn3rd.com>
CC: "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] Call for adoption of draft-thomson-tls-keylogfile
Thread-Index: AQHZaJXpx9i6yPpGC0SDRxV8QKEZ5K8ekp4AgAFmkwCAAC1ggA==
Date: Fri, 07 Apr 2023 18:19:36 +0000
Message-ID: <CH2PR00MB0678FC0BAD43368B70A3D7408C96A@CH2PR00MB0678.namprd00.prod.outlook.com>
References: <15D5BB25-508F-42E3-B843-BCB81B668355@sn3rd.com> <24A48A16-1CAD-4D88-9376-2B51EE4955CA@heapingbits.net> <GVXPR07MB967855D220977DF03CFD984B89919@GVXPR07MB9678.eurprd07.prod.outlook.com> <DM6PR00MB0683D688396F1948A445DB0C8C919@DM6PR00MB0683.namprd00.prod.outlook.com> <GVXPR07MB96784E784CDD8D6F8D26C1CF89969@GVXPR07MB9678.eurprd07.prod.outlook.com>
In-Reply-To: <GVXPR07MB96784E784CDD8D6F8D26C1CF89969@GVXPR07MB9678.eurprd07.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ContentBits=0; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=True; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method=Standard; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=Internal; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2023-04-06T18:02:04.0000000Z; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47;
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=microsoft.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH2PR00MB0678:EE_|SA1PR00MB1169:EE_
x-ms-office365-filtering-correlation-id: 1008dcb8-f90f-4e97-46d2-08db3794a509
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH2PR00MB0678.namprd00.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230028)(4636009)(136003)(396003)(376002)(346002)(366004)(39860400002)(451199021)(66899021)(122000001)(38100700002)(316002)(4326008)(110136005)(2906002)(33656002)(52536014)(86362001)(64756008)(66446008)(66476007)(66556008)(66946007)(41300700001)(786003)(8936002)(55016003)(478600001)(10290500003)(5660300002)(76116006)(8676002)(186003)(53546011)(166002)(966005)(82960400001)(82950400001)(9686003)(6506007)(38070700005)(7696005)(71200400001)(8990500004)(83380400001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: Q1OewE6MAKh6LikMyplGIC7Y2XtAmExezW7B0Cw1tAVw8d8XzWxx5u4v2M6XD1yQqgQEvYSKXyBraoEcXAM4dPUxGwIakOAPk1A+N78XeWGsWd0WiYsPvTxbZj0fmNVK+MqFcDE+2adxxya7ysVAjphlCaP6g2QwTWBMdEhE8GV2aHfO6RrAlIR9eXhdcQWIhu7OiBMOHtgfnA0TpAhzN2RNjcMg36vcK5p7RJNGlIPwbtN8a5icU6/1HOH2WH60Sa9voujuKw/ANyo2OXMhsM4Zx6k6vrMde6hyjDnX+pHppJT07btwrFhhRYUn5FneJHyqTaB4mV1Zk0gusbvFs5s+f6voDAoqK5soPgg/LCMwvXZ0cVRbPlvn/B6aht7zmjZZV9ndGBFuAhYS4u3TCNWYWyouMU91gGlFaDFSzjHTPod95fkANFiOczK7v9vCkY+P/xdgRjSyKEM8GWTrkr+mAtiBjkpqoIdbpvhVkzHwbEXm2LMqLir4tSU39avzIMuGquJIx5zxFNpLR8joyvI3hAiQFppuBGt51Qw6aBL6e/0GsfNvk6B2ejjA7yXFWGQPPjkWMl3FDogxggJNST11e3KNQtjTI9YDlKP99UUHFuGY/zCV8MACg1E6DX/9cM4PPk14GRoWJlNnNH7hKxNmgdLErBR2bdUXSH08p2GfhT9dYRSj/wevWxbE+ohrqyjkVnNgr9iNv2uIwie1B3r7i8u7g54XK1NbtZKamSNFvSbaiylVmvhSmk55lckx7Esi79RzK3+mdIyp+vZGaLB+HOK7R4aJp3xjUyCNS3V7R6Im1UsLuJtIDA6A6qTpDWTMX6bTmwnzDlCRCmIzVaAjjEB2K7VeikkHrxgsU8nskf5iHGfcpj0wuD/zibzOU1kZmK3+A63bXjQ0KpLuZVIZwww+OWW3SKp2HNwxHAxaKqf4rc34r0FYle2mR3b0Z8G0VtHDkmEgQBy4fvgpPdFP3bOpvLy0BwmMJp5Rdl7crrzlX/rEGoELZ1vlhKwg8OMx4+Xusl0uWWeEoDbErRhcY8e015+bk0I4GMUSM3AHORsngBK1mPZyZjyYChWM11PYU/+FNSEyD6dzaxMWUzeAeTjWY37bjBFYsEcNwoqypKlK74mu7k50DdoNOPnkCXup3t01283rGvhAyJRy1Ev+WMVtS8boO0fH7A54Eka1t5JqvCRecpiXqlSgl3/9FZ1Eg1mOE2casmhxwc46AAfmrAOPsRK1taDfJ6g766eTiU85x+8SDHWAh8Q+XIzM5IHCrtHQ5saa7014mt+TdPOn3ZNZ7/QX1LFazl+mZFkP5D+C2GpBYdJiy9HgcnsmbEaz1AqVEhVuXkFZ+6xQKWK+kvmX0Uwu8sMS3lDkoqP4ci0AxmSAc7mckoaQM3icav8/71TDKt/HN6dGOoSLurLcu3vSLrbcw5aiBprSmFkYDUmAor72XZCNj6E9HUQhEz8Y4Kkoas1R1micWiTa28A2tq+F5CWtmT+0BjayyzrOVXnZhPVkDbPb9ztw+ZsC4P2KX9OKobqrW4UMZw6YRhzKqjfsetf6OH+0EpoFM+TAJvBLuUhK16PSCPuby/K5+qmdK2ForXgiXNvoj/1iR2JFP0jIOFJHLX+NGrZy+3EgZySv36Lo+y5Xls43Sjux
Content-Type: multipart/alternative; boundary="_000_CH2PR00MB0678FC0BAD43368B70A3D7408C96ACH2PR00MB0678namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH2PR00MB0678.namprd00.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 1008dcb8-f90f-4e97-46d2-08db3794a509
X-MS-Exchange-CrossTenant-originalarrivaltime: 07 Apr 2023 18:19:36.6316 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: uxZH8YLEQqKuHGLij3V5nbQUucm1drLagcA34vOhHBB5i88ynxzlcVqBBaTRfZeALbyxbck2owj5WFkom6BJlQ==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SA1PR00MB1169
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mVn61pIiKyOUIR6-BOq62dQIsS0>
Subject: Re: [TLS] Call for adoption of draft-thomson-tls-keylogfile
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Apr 2023 18:19:46 -0000

  *   That seems way to soft and does not say anything about reusing a key share in an _ECDHE_ cipher suite for a long time making it static. But RFC8446bis now has added SHOULD NOT reuse key share which is very welcome. My preference would be MUST NOT reuse.
Agreed, and I also generally agree with your analysis of options 1-4.

However, the IETF standardizing any TLS MITM/visibility options would be a net negative, from my perspective. That would increase the (already significant) pressure on TLS stack implementors to provide these "visibility" solutions. This pressure already comes from a lot of different angles.

Cheers,

Andrei

From: TLS <tls-bounces@ietf.org> On Behalf Of John Mattsson
Sent: Friday, April 7, 2023 8:25 AM
To: Andrei Popov <Andrei.Popov=40microsoft.com@dmarc.ietf.org>; John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>; Christopher Wood <caw@heapingbits.net>; Sean Turner <sean@sn3rd.com>
Cc: TLS@ietf.org
Subject: [EXTERNAL] Re: [TLS] Call for adoption of draft-thomson-tls-keylogfile


Thanks!

>"Implementations MUST NOT negotiate the cipher suites with NULL encryption."
I will add a link to RFC 9325 in the next version of draft-mattsson-tls-psk-ke-dont-dont-don't

>"Implementations SHOULD NOT negotiate cipher suites based on non-ephemeral (static) finite-field Diffie-Hellman (DH) key agreement."
That seems way to soft and does not say anything about reusing a key share in an _ECDHE_ cipher suite for a long time making it static. But RFC8446bis now has added SHOULD NOT reuse key share which is very welcome. My preference would be MUST NOT reuse.
Cheers,
John

From: TLS <tls-bounces@ietf.org<mailto:tls-bounces@ietf.org>> on behalf of Andrei Popov <Andrei.Popov=40microsoft.com@dmarc.ietf.org<mailto:Andrei.Popov=40microsoft.com@dmarc.ietf.org>>
Date: Thursday, 6 April 2023 at 20:08
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org<mailto:john.mattsson=40ericsson.com@dmarc.ietf.org>>, Christopher Wood <caw@heapingbits.net<mailto:caw@heapingbits.net>>, Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>>
Cc: TLS@ietf.org<mailto:TLS@ietf.org> <TLS@ietf.org<mailto:TLS@ietf.org>>
Subject: Re: [TLS] Call for adoption of draft-thomson-tls-keylogfile

  *   Maybe IETF (e.g., UTA) could say what organizations should definitely not do (like NULL encryption).
This is already done. UTA BCPs prohibit NULL encryption and static DH: https://www.rfc-editor.org/rfc/rfc9325.html
"Implementations MUST NOT negotiate the cipher suites with NULL encryption."
"Implementations SHOULD NOT negotiate cipher suites based on non-ephemeral (static) finite-field Diffie-Hellman (DH) key agreement."

Cheers,

Andrei

From: TLS <tls-bounces@ietf.org<mailto:tls-bounces@ietf.org>> On Behalf Of John Mattsson
Sent: Thursday, April 6, 2023 7:41 AM
To: Christopher Wood <caw@heapingbits.net<mailto:caw@heapingbits.net>>; Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>>
Cc: TLS@ietf.org<mailto:TLS@ietf.org>
Subject: [EXTERNAL] Re: [TLS] Call for adoption of draft-thomson-tls-keylogfile

Hi,

So, what should people do regarding visibility? There are obviously organizations that think they need visibility. I see the topic popping up frequently in a lot of different places. Both in IETF and outside.

I see four ways to achieve visibility.

  1. Do things in the endpoints.
  2. Use NULL encryption
  3. Use a static DH key instead of ephemeral. Share static DH key.
  4. Export session keys to intermediate node.

I don't see 2 and 3 are not viable solutions at all, ever.

Regarding 2. it violates several of the TLS security properties. NIST states as the first basic assumption for network connectivity for any organization that utilizes zero trust is that:

    "The entire enterprise private network is not considered an implicit trust zone. Assets should always act as if an attacker is present on the enterprise network, and communication should be done in the most secure manner available. This entails actions such as authenticating all connections and encrypting all traffic."

Regarding 3. it violates one of the fundamental TLS 1.3 security properties namely "Forward secret with respect to long-term keys". It also violates zero trust principles. Two essential zero trust principles according to NIST and NSA are to assume that breach is inevitable or has likely already occurred and to minimize the impact when breach occur. One type of breach is key compromise. Using PFS is a must to limit the impact of key compromise and therefore to follow zero trust principles.

The only viable solutions I see are therefore 1 or 4:

1. do things in the endpoints

4. export sessions keys to the intermediary and making sure that the intermediary does not store the keys long term. Storing the session keys long term violates the TLS security properties and the zero trust principles described above.

Regarding 4. there are many different solutions.

- SSLKEYLOGFILE is a de facto standard for exporting TLS key material.

- ETSI CYBER has standardized Middlebox Security Protocol.
https://www.etsi.org/deliver/etsi_ts/103500_103599/10352303/01.01.01_60/ts_10352303v010101p.pdf

- Proprietary solutions such as
https://www.nubeva.com/pillar/get-session-keys<https://protect2.fireeye.com/v1/url?k=31323334-501cfaf3-313273af-454445554331-5f34a1d271355f52&q=1&e=f3aeeac6-dde5-492c-8992-c755e6a13aca&u=https%3A%2F%2Fwww.nubeva.com%2Fpillar%2Fget-session-keys>

If IETF cannot say that anything is recommended. Maybe IETF (e.g., UTA) could say what organizations should definitely not do (like NULL encryption). Seems like a lot of organizations are deploying different kinds of solutions right now. They will likely do less secure things than necessary...

Cheers,
John

From: TLS <tls-bounces@ietf.org<mailto:tls-bounces@ietf.org>> on behalf of Christopher Wood <caw@heapingbits.net<mailto:caw@heapingbits.net>>
Date: Thursday, 19 January 2023 at 15:57
To: Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>>
Cc: TLS@ietf.org<mailto:TLS@ietf.org> <tls@ietf.org<mailto:tls@ietf.org>>
Subject: Re: [TLS] Call for adoption of draft-thomson-tls-keylogfile
Hi folks,

Apologies for the delay in concluding this adoption call. To close the loop here, it doesn't look like we have sufficient support to adopt the document as a WG item.

The chairs would like to recommend AD sponsorship as a viable path forward for this document. This should achieve the desired end goal of moving change control from the fine folks maintaining NSS to the IETF while also nailing down the now widely supported format used in production.

Best,
Chris, for the chairs

> On Nov 28, 2022, at 1:41 PM, Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>> wrote:
>
> Hi!
>
> At TLS@IETF115, the sense of the room was that there was WG support to adopt draft-thomson-tls-keylogfile [1].  This message is to judge consensus on whether the WG should adopt draft-thomson-tls-keylogfile. Please indicate whether you do or do not support adoption of this I-D by 2359UTC on 12 December 2022. If do not support adoption, please indicate why.
>
> Cheers,
> Chris, Joe, and Sean
>
> [1] https://datatracker.ietf.org/doc/draft-thomson-tls-keylogfile/
> _______________________________________________
> TLS mailing list
> TLS@ietf.org<mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls