Re: [TLS] Malware (was Re: draft-green-tls-static-dh-in-tls13-01)

Martin Thomson <martin.thomson@gmail.com> Mon, 17 July 2017 12:01 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A11313146E for <tls@ietfa.amsl.com>; Mon, 17 Jul 2017 05:01:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bIHZnPKYhIyh for <tls@ietfa.amsl.com>; Mon, 17 Jul 2017 05:01:19 -0700 (PDT)
Received: from mail-io0-x234.google.com (mail-io0-x234.google.com [IPv6:2607:f8b0:4001:c06::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 870DB13145A for <tls@ietf.org>; Mon, 17 Jul 2017 05:01:18 -0700 (PDT)
Received: by mail-io0-x234.google.com with SMTP id h134so41798223iof.2 for <tls@ietf.org>; Mon, 17 Jul 2017 05:01:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=oKV+bo+IXMDqakVpg93RuBzslsFS/OI7rqVY67KoBi4=; b=bVmi8BQTbn+6vVTMl1DkpDzy635I0WL+moa5zrUQ6ArnPdZ8xDso7qaf+unyPPnm2g u9pGuGbLXjsuI0OpfnADBOybmpNxB8Fbfi0IrV7Tw9GYb5R7DDXB6ipDs1JBf1jRzwcd WLzDDlfOkbcaTfK2/d3HRy4UwJ86CYpTJsvGGjpkztRebuRHkd35MF5tl3ysucw/Bg9L Y8bVYWBmiQgxnXNslZillv39pqFjMOgjfcGt/1IAljzkOQscD/cQNqbUnzJI0+Hq0kBk ZkjyXC3/EG3C10wHOU5kOWvvk2NcNNA3mg+pYKCqDRPkKPff63SPG+g0YnsSpzS3Ar1Y /JFQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=oKV+bo+IXMDqakVpg93RuBzslsFS/OI7rqVY67KoBi4=; b=gkNtLqFwzpdOeG/1s4qaPhR6W7caLpBvD6nDhv7Sk6AVu7nCQKMHS2qonCP+f+O5xO 7bE6KDpuzlG0dk+uZh39iDHa5eLtifyGAHhmklr5AUUnx5NIoZo24oG7Cp5XoWZV02cl 8B1XXU5k9d9Jr4xdKJC+S2Q5dM60B+EcyxpkZel2cPQRT2ra0yOEnKNpveO8xMjOUT13 B9bAPTvGj/pdRX8aZylDg03wtX8p2pjQCptexTAP4C8DOANQZbOBmGgUhDAztSVmUSUU bcT7rZJhC+qftqVHMXN0xYRIF6knevmLRSZ7vK4xHZiZcKvuwvmNqAbOgQOS5I/n0eIv JTWg==
X-Gm-Message-State: AIVw110aV9EWvoaokd4xE6lJwFhhWj8iPjeIlFZRrS7Zs1mi9RktAzOt JTb7hJnNQWaHA//4FYZVpxiqMmy6akfs
X-Received: by 10.107.39.205 with SMTP id n196mr18479058ion.37.1500292877926; Mon, 17 Jul 2017 05:01:17 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.107.164.26 with HTTP; Mon, 17 Jul 2017 05:01:17 -0700 (PDT)
In-Reply-To: <2A9492F7-B5C5-49E5-A663-8255C968978D@arbor.net>
References: <CABkgnnU8ho7OZpeF=BfEZWYkt1=3ULjny8hcwvp3nnaCBtbbhQ@mail.gmail.com> <2A9492F7-B5C5-49E5-A663-8255C968978D@arbor.net>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Mon, 17 Jul 2017 14:01:17 +0200
Message-ID: <CABkgnnX7w0+iH=uV7LRKnsVokVWpCrF1ZpTNhSXsnZaStJw2cQ@mail.gmail.com>
To: Roland Dobbins <rdobbins@arbor.net>
Cc: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2OO86A8LmoYTYUkN-G0_aa_qhFc>
Subject: Re: [TLS] Malware (was Re: draft-green-tls-static-dh-in-tls13-01)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Jul 2017 12:01:20 -0000

On 17 July 2017 at 12:59, Roland Dobbins <rdobbins@arbor.net> wrote:
>> At the point that I have sufficient control over a host that I can run
>> my software, then I would pin certificates and the best you could do
>> is block me.  None of the advice about configuration of trust anchors
>> (pinning, overrides, etc...) helps at that point.
>
> Correct.  Which is why it's critical in the intranet context, within a
> single span of administrative control, to have visibility into the actual
> cryptostream.

Roland, I think that you missed my point here.  My point was that you
don't get that visibility when it is malware at both ends of the
connection (assuming a modest amount of competency from the authors).