Re: [TLS] Is there a way forward after today's hum?

Stephen Farrell <stephen.farrell@cs.tcd.ie> Thu, 20 July 2017 14:57 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 865EF13178B for <tls@ietfa.amsl.com>; Thu, 20 Jul 2017 07:57:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.302
X-Spam-Level:
X-Spam-Status: No, score=-4.302 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z-TUbytFye-Q for <tls@ietfa.amsl.com>; Thu, 20 Jul 2017 07:57:44 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 91309131473 for <tls@ietf.org>; Thu, 20 Jul 2017 07:57:44 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 20852BE4C; Thu, 20 Jul 2017 15:57:43 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dYzsInUObSGP; Thu, 20 Jul 2017 15:57:42 +0100 (IST)
Received: from [31.133.132.197] (dhcp-84c5.meeting.ietf.org [31.133.132.197]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id B2A60BE2F; Thu, 20 Jul 2017 15:57:41 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1500562662; bh=EdW1tLmSeFmzE96uPUz/kjGIppEUWTstFM+8ZIrvVDE=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=22H4+/Sxd4ClEVg2t+71zDMVqGfa/OqPLSc90Z21WErjMCMAuvip4Q9XNupCn6vjF 4RkEu9Pzh6KoDiOtCD+C91awodxsv/PQj/U+1+h0cSNSerWw9EYFC4IcT+y+ad2HKm e7xZIGpnrVU2ccBNUGjgIScrmpOZEOxX+RDpX7tQ=
To: Paul Turner <PAUL.TURNER@venafi.com>, Ted Lemon <mellon@fugue.com>
Cc: Robin Wilton <wilton@isoc.org>, "<tls@ietf.org>" <tls@ietf.org>
References: <BN6PR06MB3395E47F181D02D5772EEC81BFA70@BN6PR06MB3395.namprd06.prod.outlook.com> <bbd5d287b07d4e5aac7cbd3add41da03@venafi.com> <CAPt1N1kRf-Z_FnK8pmRH_hp7wKTYPW1zu55136Dmp2jF7vgH3w@mail.gmail.com> <691913e7a5d1464e8dda20c8848f6149@venafi.com> <dbd1a70d-c5cf-89b6-36ee-6d5b672fda99@cs.tcd.ie> <373f65c7c1e8483c9efdf06bbc5671cf@venafi.com> <e9f89ee4-9b44-fa2c-84c7-f12bc77f7202@cs.tcd.ie> <cd9e13f908224dc59472cf0e599b56ce@venafi.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <4b3855e4-0d37-bf25-5215-1ff179c13c59@cs.tcd.ie>
Date: Thu, 20 Jul 2017 15:57:40 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.2.1
MIME-Version: 1.0
In-Reply-To: <cd9e13f908224dc59472cf0e599b56ce@venafi.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="6lU8aRWV2jS4uImUNDxHfaBihFEvGqGXu"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1QRF4J_cckG9HPbO6-iRrrUrTW8>
Subject: Re: [TLS] Is there a way forward after today's hum?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Jul 2017 14:57:47 -0000


On 20/07/17 15:40, Paul Turner wrote:
> I’m assuming that you’re referring to multiple nations being between
> the TLS client and server. If a TLS client is set to not include the
> extension, it seems the TLS client would simply close the connection.
> It seems the client could choose whether it wanted to appease the
> nation states. 

Through how many nations states did this email travel between you
and I? Mail is maybe worse than the web, but that's just with our
current deployments but who knows when they'll migrate a 5G VM for
a web server close to my base station?

I'd assert there's no way TLS clients in general could know when
to set or unset the "please wiretap me" evil bit in a ClientHello,
regardless of how complex a configuration is used.

Cheers,
S.