Re: [TLS] chairs - please shutdown wiretapping discussion...

Jeffrey Walton <noloader@gmail.com> Mon, 10 July 2017 23:12 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A41D131945 for <tls@ietfa.amsl.com>; Mon, 10 Jul 2017 16:12:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AdT013tYS4Q6 for <tls@ietfa.amsl.com>; Mon, 10 Jul 2017 16:12:06 -0700 (PDT)
Received: from mail-oi0-x22f.google.com (mail-oi0-x22f.google.com [IPv6:2607:f8b0:4003:c06::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E77C513193D for <tls@ietf.org>; Mon, 10 Jul 2017 16:12:05 -0700 (PDT)
Received: by mail-oi0-x22f.google.com with SMTP id x187so88054760oig.3 for <tls@ietf.org>; Mon, 10 Jul 2017 16:12:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:reply-to:in-reply-to:references:from:date:message-id :subject:to:cc; bh=UR44fQ2bwgwedzsIKvq1dn05aC6rfmNICeXX7yL04ps=; b=NKf1BDtysAzDwnJ9btXMm4IWUFwmIzPJ524/+nFTC5XtQDoHcyI6t5cYJtxmUoW37n oWBEpFlTVpumGEZdNcctTh7x8jTKl9UIo4Yd76BICTXprYQPMC989g6TDwthGyPl1r5A 7w2rxAbPqvx6l8BAW8V6nH3oVV44KGnSKiOZSRdy6p72hs948U08Mc/Elt+6qHHHFNHs f3tfkSFHUA9VHv4ki0aP8ow6r30aV4hIOjDr2bJlCDXpIxW2+T5ryzw7wGe0wW1gHBvR Q0ZQHTZsEpY1iVLBgeoJvVhGgUxFr2G560tVlJi/6rbKJgbNXYsvnbG1B5eCOti6kvgZ rxCw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:reply-to:in-reply-to:references :from:date:message-id:subject:to:cc; bh=UR44fQ2bwgwedzsIKvq1dn05aC6rfmNICeXX7yL04ps=; b=CdB14g0xcENsa+gP+Tq/hGWVLpHeCKX5lGFjtxIP74AZBLuZwPXM+6ILn8ZTzUp4+r 94trLogzhcX2/occpJhq2wgNrhIxZO6p1CK3Fri3Jn1W0scdSVtPlF+tOnlBRfAh2ZYz EL/a/qXSAYGhLNBw0zOr9CMQqDmeXpcevW8bFyP/cPZ1A6NC1nd7nzo6WM40luh/9yWJ s4C8b8+QMGb4kmdPr33FvMXgbc9gHmOx7+ylSB//aM5OsFDDwab+/2jQ1EoVeI1H53IF aSwk37Dr+VWs+D2wG0Mdd/0TuoRzNOdgQZZFG8VltOID+NjYx4c/LiPzam463K2Q94vY Rwmw==
X-Gm-Message-State: AIVw111tuWY9zBk5RRat2IXa8AT/X+zFOZPQjsXugDvDxKZjG+ISOt0G lFroSFgsFSclKkxYyIj+Z+hhHDIK+LlK3yY=
X-Received: by 10.202.72.202 with SMTP id v193mr11178895oia.83.1499728325267; Mon, 10 Jul 2017 16:12:05 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.74.5.6 with HTTP; Mon, 10 Jul 2017 16:12:04 -0700 (PDT)
Reply-To: noloader@gmail.com
In-Reply-To: <9693fc25-6444-e066-94aa-47094700f188@cs.tcd.ie>
References: <E9640B43-B3AD-48D7-910D-F284030B5466@nist.gov> <CY4PR14MB13688370E0544C9B84BB52A3D7A90@CY4PR14MB1368.namprd14.prod.outlook.com> <9693fc25-6444-e066-94aa-47094700f188@cs.tcd.ie>
From: Jeffrey Walton <noloader@gmail.com>
Date: Mon, 10 Jul 2017 19:12:04 -0400
Message-ID: <CAH8yC8k1mQ4EHW9bgJzeh2GiL6fw0SP2feh=9eBF6BHR=KpoNw@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5Jb8r0C_FobadX3sq-H3m6I-re4>
Subject: Re: [TLS] chairs - please shutdown wiretapping discussion...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Jul 2017 23:12:07 -0000

On Mon, Jul 10, 2017 at 3:37 PM, Stephen Farrell
<stephen.farrell@cs.tcd.ie> wrote:
>
> And if coercion of a server to comply with a wiretap
> scheme like this stills fanciful to you, please check
> out the history of lavabit - had there been a standard
> wiretap API as envisaged here it's pretty certain that
> would have been the device of choice in a case like that.
> While it's easy enough to envisage many other abuses
> that could be based on this wiretap scheme, that one is
> a good match and a real one.

There's a lot of insight based on the history.

If the mechanism operated at layer 3 or 4 (modify the protocol), then
the net is cast overly wide in a shared hosting arrangement. That is,
all virtual host's traffic is captured and recovered.

If it operates at layer 6 or 7 (modify the applications and/or its
libraries, like Apache or Nginx), then there is more precision in
target traffic. That is, only the target's traffic can captured and
recovered.

Jeff