Re: [TLS] debugging tools [was: Industry Concerns about TLS 1.3]

Stephen Farrell <stephen.farrell@cs.tcd.ie> Fri, 23 September 2016 10:59 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 938E712B9EE for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 03:59:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.617
X-Spam-Level:
X-Spam-Status: No, score=-6.617 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-2.316, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JRQgh3yGWAmZ for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 03:59:34 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E7B9C12B5A0 for <tls@ietf.org>; Fri, 23 Sep 2016 03:59:33 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id C565FBE50; Fri, 23 Sep 2016 11:59:31 +0100 (IST)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QgsdCxc9iKed; Fri, 23 Sep 2016 11:59:31 +0100 (IST)
Received: from [134.226.62.192] (cswireless62-192.scss.tcd.ie [134.226.62.192]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 32CB6BE4D; Fri, 23 Sep 2016 11:59:31 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1474628371; bh=SiCPcL/+SrqtTitfAwiQPi2gEuZBlkB+sR9aw+sYqPw=; h=Subject:To:References:From:Date:In-Reply-To:From; b=uUWpbgL1WKR5W4T53NnIYqKNPUUFDSlC+Trj8np+/0ngqTqiKrQbywjIZ/09bEhxg 8uojLf7s7h0Y970qLV9+zM00xWUaDRu0XFUFZxbxM62uL47I9MJgz+qVoV4cnjOUDN C9/9wxPDvzGqf4t+MSo/DsuqErxT9V0ZE3EC6d38=
To: Nikos Mavrogiannopoulos <nmav@redhat.com>, "tls@ietf.org" <tls@ietf.org>
References: <DM5PR11MB1419B782D2BEF0E0A35E420DF4C90@DM5PR11MB1419.namprd11.prod.outlook.com> <CO1PR07MB283F2C414B6478E993675DEC3C90@CO1PR07MB283.namprd07.prod.outlook.com> <394611bf-208f-03d3-620c-79aaf169645b@cs.tcd.ie> <1474627597.2773.14.camel@redhat.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <c1c32cd8-98df-7d51-bcce-d217bbcd5e74@cs.tcd.ie>
Date: Fri, 23 Sep 2016 11:59:31 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.3.0
MIME-Version: 1.0
In-Reply-To: <1474627597.2773.14.camel@redhat.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms020606040407000600060807"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/und_g3FzSQpblrzc7_WjAYI-MEg>
Subject: Re: [TLS] debugging tools [was: Industry Concerns about TLS 1.3]
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Sep 2016 10:59:37 -0000


On 23/09/16 11:46, Nikos Mavrogiannopoulos wrote:
> On Fri, 2016-09-23 at 09:05 +0100, Stephen Farrell wrote:
>>
>> On 22/09/16 19:36, Yuhong Bao wrote:
>>>
>>> This also reminds me of https://bugzilla.mozilla.org/show_bug.cgi?i
>>> d=1188657
>>
>> Yuk. Prioritising the needs of those debugging networks
>> over the maybe 5-6 orders of magnitude more folks using
>> them is ass-backwards IMO. That result looks to me like
>> a very bad decision if I'm following it correctly.
> 
> That's a very different concern than the one asked by BITS security,
> and is IMO a very valid one. Running any protocol under TLS wouldn't
> mean that debugging is very hard or impossible for the one running the
> protocol. Administrators debug and trace protocols every day to figure
> out failures (that's why we have advanced tools like wireshark). Making
> it hard for them to use these tools isn't increasing security; it is
> only making their life harder.

Sure. But their/our lives sometimes should be a bit harder
to make things safer for the vast bulk of people using the
networks/applications we're developing. As with everything,
there's a balance needed. In this case, I think the wrong
decision was reached.

S.



> 
> regards,
> Nikos
> 
>