Re: [TLS] Update on TLS 1.3 Middlebox Issues

Eric Rescorla <ekr@rtfm.com> Sun, 08 October 2017 22:23 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F2698134959 for <tls@ietfa.amsl.com>; Sun, 8 Oct 2017 15:23:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Hb8IEpU2xCvA for <tls@ietfa.amsl.com>; Sun, 8 Oct 2017 15:23:15 -0700 (PDT)
Received: from mail-qt0-x233.google.com (mail-qt0-x233.google.com [IPv6:2607:f8b0:400d:c0d::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2EF3E13302A for <tls@ietf.org>; Sun, 8 Oct 2017 15:23:15 -0700 (PDT)
Received: by mail-qt0-x233.google.com with SMTP id i13so40094976qtc.11 for <tls@ietf.org>; Sun, 08 Oct 2017 15:23:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=YgjDgu+WcTf+FpnBBNgWSZ/thqMxYJWY8HwPL5PWO24=; b=NB7uDt0FzKI7aafQNfFrS+9o+rQgW9yCRRnJHJOmFqPUew72rJYHBUxL2tGkk56BeE Ke8zIvXPLcUedex9L+2pgUmDPSUdLEOe2J8eXEcebspw1RT0SIcrEB7IX3BMh5ZGEzO2 3nv4yZhtAvZFqpJmzaPUp5ZBL5iNPcQHVetDRWbj62lIUoYBeR17QEdXuVZoP5rPXYPk 7EfdSuZrdD3sFmy9zV9CVnhdeATIVpYvQW3GxTjRm3IKQHmCZTnIXZ197nnshymyYqFU zexLysq3xwyMHbSjDuVMk9vBwTTqP9VTkrdQkKXSNIjLCTABwwnTuVFBLDmCb8eC1h2U vBRw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=YgjDgu+WcTf+FpnBBNgWSZ/thqMxYJWY8HwPL5PWO24=; b=MJQhv1adZdiLc1XR2KN1Bp7zSiOMCOwOrnTx7Bf613aB/F5cd9bN2LD0wUvaf7XJQF VQ5tBkDvzs0CNJVn5ETF66ajqs7Nbm5F9AaU5gWFRdb2wloBeAcbNuuK3/sxWceOrUc1 hgRN03Nd977V5STUBYpdhcujIYXJi5PCU2HkB4HMY32kA9dOe8ZIqHJBqYegskpi7C2V RvR0UhrYkE9ZZBGVd/TjVJ6Estg2k4WD8XvIv2+excwTZXRXTFwqcgtFid3yQGcxNUd0 jIh/lCqydPaJIgTZ+JVpJapDLUfNXD53ZN4DWJ71YF/Bog2p/My2FaUirMn6fB0y0VxG q/RQ==
X-Gm-Message-State: AMCzsaXTXkayhdd9vuR4RrCvTr5PZpdybNjIt2T9ZLkIFpmrhkCQ4tR9 K1cClkpFhk1j+ExXvjtPGZzxjLuCeebfoCiZsstKruC+
X-Google-Smtp-Source: AOwi7QA4/KuVUhVCczMkljXBIHXM5xqmGDkVoN6wl1OWvqoOAiM1fcHUGKYJmyezrOTpjbVa/g9KZINlir7EVxTZu3E=
X-Received: by 10.129.232.4 with SMTP id a4mr7201323ywm.294.1507501394278; Sun, 08 Oct 2017 15:23:14 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.194 with HTTP; Sun, 8 Oct 2017 15:22:33 -0700 (PDT)
In-Reply-To: <m2shetiafc.wl-randy@psg.com>
References: <m2shetiafc.wl-randy@psg.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 08 Oct 2017 15:22:33 -0700
Message-ID: <CABcZeBPA885itU+O-X+ri_P7Zxqbs1qXUmQFbE9Fc3h5YQfSMw@mail.gmail.com>
To: Randy Bush <randy@psg.com>
Cc: Rich Salz <rsalz@akamai.com>, Transport Layer Surveillance WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e082230a41ad45d055b1085ea"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/E_QoQIImm_0ZPXn5hK6fCeG7iMM>
Subject: Re: [TLS] Update on TLS 1.3 Middlebox Issues
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Oct 2017 22:23:17 -0000

You seem to be responding to some other thread. As both Adam Langley and I
mentioned, none of the changes that anyone is investigating for reducing
middlebox-induced breakage affect the cryptographic properties of TLS.

-Ekr


On Sun, Oct 8, 2017 at 2:42 PM, Randy Bush <randy@psg.com> wrote:

> there are a lot of us lurkers out here a bit horrified watching this wg
> go off the rails.
>
> it would help if vendors of devices which break privacy would stop
> speaking for 'datacenters' and let datacenters speak for themselves.  i
> have not seen any doing so.  my $dayjob has >10 medium sized datacenters
> serving everything from banks to telcos to scaled cloud services.  i can
> not find folk in our datacenter groups who see a need to break e2e
> encryption.
>
> if the interception proposals ensured that user is notified and able to
> prevent session interception, then i would believe this.  but if they do
> not, then let's face it, this is all about selling surveillance gear to
> snooping enterprises and repressive regiemes where people with guns take
> you away at 3am because your session was decoded.
>
> can we please provide real end to end privacy or call this wg something
> else?
>
> randy
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>