Re: [Secdispatch] Request for a slot in the agenda of secdispatch on the 26th

Arnaud Taddei <arnaud.taddei@broadcom.com> Thu, 21 July 2022 09:19 UTC

Return-Path: <arnaud.taddei@broadcom.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 05EA2C157B3E for <secdispatch@ietfa.amsl.com>; Thu, 21 Jul 2022 02:19:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.585
X-Spam-Level:
X-Spam-Status: No, score=-2.585 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.582, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=broadcom.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cFooM_2stnIe for <secdispatch@ietfa.amsl.com>; Thu, 21 Jul 2022 02:19:44 -0700 (PDT)
Received: from mail-wr1-x434.google.com (mail-wr1-x434.google.com [IPv6:2a00:1450:4864:20::434]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C64B1C1594AE for <secdispatch@ietf.org>; Thu, 21 Jul 2022 02:19:43 -0700 (PDT)
Received: by mail-wr1-x434.google.com with SMTP id u5so1369294wrm.4 for <secdispatch@ietf.org>; Thu, 21 Jul 2022 02:19:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=broadcom.com; s=google; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=QNzXOz2GrgQsknsVlnWjLE0W4R40ZLFXIEpCZQd66e0=; b=ZLY++JoA0WNT+2ITyqrTEA9TutUjM8tx+ZN1RD7yC1taVGEkZAbud9ALRfZIDoQ3OH eF5vzHUXElEkzBRiVSqL5SIk+5yXRa7iHkMUsLaWkj7svTjVAwqJGD2NzNjexNNaR6He UTOYEPqTu0ZHxO6DBtPMpsRuuMqtt8n7+7M0E=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=QNzXOz2GrgQsknsVlnWjLE0W4R40ZLFXIEpCZQd66e0=; b=VwbkJI8Xfu32x18JhtKjAI608hj24qySQYZN7eOlb9lOjbsAwTVB7QDcR1NztbSHCv F//dBYwaGLtechvl/dcUcVsC1Zg1v+WlhLAKXepYbeL9ibPbfGdiPTQ/ee8g4nJbGIBd YhHHqvKnfZd2AjMHLXsKSROY0escevbrGVKtQWEnsaVAvk9zzXlSA181KfXeGOK2LV8v MnhTVtPylA3l3uwCUVpbNhXlBxz7TsU962NJpzsKK0Ntrm+rrvcHtdQVw4RuZqtubPEz zOmVqlWjL9QOf3nKAlVJA9eGAwAyouaxVRtEk5gKFYY+s3OTq/uc7lq9ixiaRsqUWXz0 VROw==
X-Gm-Message-State: AJIora9wMICbS9/uBVIw/Ft5/AqdwTlPJro6u9SP8a3Jn0Eln4bE7hZ8 lu4bAoGW0DCBshKA8+NFvqp3hX3Sg7Ui57WWglR3DTSZevjtTnXxI0Y4c4P16nChsYTFGEUVMcN YDyv3HKiAgU/dFrS1dgs0C/htGEW5KMd391mftx0xpSZ5O7lnrouj6CTlSDs5Y8qXiIIF3XqEer ac
X-Google-Smtp-Source: AGRyM1vfxhARVkOZPPhRbJFGZ1b2l/2Sha8YV2kN4N2/D11i7jwslU4he+tvQqUr65HMxmsOc0ftPA==
X-Received: by 2002:adf:fb46:0:b0:21d:f73e:247f with SMTP id c6-20020adffb46000000b0021df73e247fmr18604256wrs.120.1658395180802; Thu, 21 Jul 2022 02:19:40 -0700 (PDT)
Received: from smtpclient.apple (196.137.169.85.rev.sfr.net. [85.169.137.196]) by smtp.gmail.com with ESMTPSA id d6-20020a5d6446000000b0021db2dcd0aasm1529310wrw.108.2022.07.21.02.19.39 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 21 Jul 2022 02:19:39 -0700 (PDT)
From: Arnaud Taddei <arnaud.taddei@broadcom.com>
Message-Id: <36FD4E26-B3FF-4ADA-9320-E69B6C79898B@broadcom.com>
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3696.100.31\))
Date: Thu, 21 Jul 2022 11:19:38 +0200
In-Reply-To: <CABcZeBNgLvj_giSQVVi=tyCuM8SWFhC=sNcQ+WOsBpTtnSjXVA@mail.gmail.com>
Cc: Eric Rescorla <ekr@rtfm.com>
To: IETF SecDispatch <secdispatch@ietf.org>
References: <D6BB2A21-352D-4D72-BD21-22C427F7D31A@broadcom.com> <CABcZeBNgLvj_giSQVVi=tyCuM8SWFhC=sNcQ+WOsBpTtnSjXVA@mail.gmail.com>
X-Mailer: Apple Mail (2.3696.100.31)
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="000000000000afebdc05e44d379c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/xD2VfZWtyW56C_eD8rLviqLt-w0>
Subject: Re: [Secdispatch] Request for a slot in the agenda of secdispatch on the 26th
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Jul 2022 09:19:49 -0000

Dear all, am coming back here late as I have a bad COVID and it hurts 

As such, I answered Eric, Steven and Michael separately yesterday, and I was so confused, I didn’t realise I hit Reply and not Reply all 

Anyway, the net net is that 
I will withdraw my request for a slot in secdispatch agenda
This work could have been good for OPSEC especially given the work on IOCs but their agenda is now full
This work is NOT a critique for ECH, it is a ask for what ECH can do to help enterprises when it will happen there (just a matter of time)
This work as it is, is premature for TLS group and I need to do some extra research on my claim that it brings new arguments (right now I insist it does)
I will rejoin the TLS working group and mailing list and engage prior to IETF 115
For the moment, Lars supports the idea this work as it is can go to HotRFC so I will pursue this direction for a brief intervention

Thank you for the 3 email threads and the good perspective exchanges separately

Best Regards



> On 12 Jul 2022, at 19:44, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> Document: draft-taddei-ech4ent-introduction-00.txt
> 
> Hi Arnaud,
> 
> This seems to be largely a critique of ECH, so as far as SECDISPATCH
> goes, the answer is that this should go to TLS. With that said, I
> believe most of the points that you are raising were already
> considered when we decided to do ECH, so I wouldn't expect this to
> change the trajectory of the WG. You could, of course, also make these
> as Last Call comments. I don't think this needs an agenda slot at
> SECDISPATCH.
> 
> 
> As far as the substance goes, I would make two points.
> 
> First, I think there is perhaps a disconnect about the way that ECH is
> likely to be deployed, especially in Enterprise
> environments. Specifically:
> 
> 1. Because ECH depends on DNS, if clients us the Enterprise DNS,
>    then that server can simply strip the ECH records from
>    DNS responses. I believe this applies to non-Firefox browsers,
>    as they use the DHCP-advertised resolver.
> 
> 2. Although ECH is not yet widely deployed in clients, I would
>    expect it to be configurable via enterprise policies. You
>    mention intercepting proxies a number of times in S 3.5,
>    but enabling those proxies requires control of the endpoint,
>    which should be sufficient to disable ECH.
> 
> My point here is that in both cases the Enterprise has the opportunity
> to disable ECH, so there shouldn't be any real impact. Of course,
> this doesn't apply to BYOD, but the solution there is to actually
> get management of the device--at least enough to disable ECH.
> 
> 
> Second, in cases where the client is untrustworthy, then SNI cannot be
> trusted, even if it is in the clear. The client can put an innocuous
> SNI in the ClientHello. The same applies to the server certificate
> because the client and server don't need to comply with RFCs 2818 or
> 6125. If what you are worried about is malware connecting to C&C, then
> SNI is insufficient.  It's true that SNI is useful for compliant
> clients and servers, however, for instance if you want to prevent
> people from browsing specific sites.
> 
> 
> -Ekr
> 
> 
>    
> 
> On Mon, Jul 11, 2022 at 8:33 PM Arnaud Taddei <arnaud.taddei=40broadcom.com@dmarc.ietf.org <mailto:40broadcom.com@dmarc.ietf.org>> wrote:
> Dear all, I would like to request a slot in the agenda of secdispatch on the 26th at IETF114 to present the I-D draft-taddei-ech4ent-introduction-00.txt 
> 
> I came back to IETF113 after an air gap of 2 years, so I am certainly very rusty but I could do some investigations since March and I would like the chance to share some ideas regarding ECH in the context of Enterprises and Organizations
> 
> I will be there remotely
> 
> Thank you for your consideration
> 
> 
> 
> This electronic communication and the information and any files transmitted with it, or attached to it, are confidential and are intended solely for the use of the individual or entity to whom it is addressed and may contain information that is confidential, legally privileged, protected by privacy laws, or otherwise restricted from disclosure to anyone else. If you are not the intended recipient or the person responsible for delivering the e-mail to the intended recipient, you are hereby notified that any use, copying, distributing, dissemination, forwarding, printing, or copying of this e-mail is strictly prohibited. If you received this e-mail in error, please return the e-mail to the sender, delete it from your computer, and destroy any printed copy of it._______________________________________________
> Secdispatch mailing list
> Secdispatch@ietf.org <mailto:Secdispatch@ietf.org>
> https://www.ietf.org/mailman/listinfo/secdispatch <https://www.google.com/url?q=https://www.ietf.org/mailman/listinfo/secdispatch&source=gmail-imap&ust=1658252684000000&usg=AOvVaw0dD-NVhIVELuk4OwFaJjrw>


-- 
This electronic communication and the information and any files transmitted 
with it, or attached to it, are confidential and are intended solely for 
the use of the individual or entity to whom it is addressed and may contain 
information that is confidential, legally privileged, protected by privacy 
laws, or otherwise restricted from disclosure to anyone else. If you are 
not the intended recipient or the person responsible for delivering the 
e-mail to the intended recipient, you are hereby notified that any use, 
copying, distributing, dissemination, forwarding, printing, or copying of 
this e-mail is strictly prohibited. If you received this e-mail in error, 
please return the e-mail to the sender, delete it from your computer, and 
destroy any printed copy of it.