Re: [TLS] Breaking into TLS to protect customers

Yoav Nir <ynir.ietf@gmail.com> Thu, 15 March 2018 18:10 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32E6A12D80E for <tls@ietfa.amsl.com>; Thu, 15 Mar 2018 11:10:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FT8jA20AiUnr for <tls@ietfa.amsl.com>; Thu, 15 Mar 2018 11:10:56 -0700 (PDT)
Received: from mail-wm0-x22e.google.com (mail-wm0-x22e.google.com [IPv6:2a00:1450:400c:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 209C812E8D3 for <tls@ietf.org>; Thu, 15 Mar 2018 11:10:51 -0700 (PDT)
Received: by mail-wm0-x22e.google.com with SMTP id e194so12127505wmd.3 for <tls@ietf.org>; Thu, 15 Mar 2018 11:10:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=bXPyyQyh+FvSSL7M+SykwwQdBG3UFfgBRZQ0mQtUUsY=; b=OkmHDufF4VYUMuP14OIGHcWujtxwNLKmt8J37XHhz7crxtmG2YZaw/EHUT8Jtu8L9M JnY/1ZlGCm4fltWAuLTyJmhvUEUczmESfUAJ7QOS6aQDPCoreHehcXATmje+iubMSiiP zmKNaAspzBteEK1Zqrqiwz/j3gUmgxrc8pxNnIvXF6WnX9ZKe7uRmrg12C+GK/7K5YIu BF+C+7Vu/y71lfkLJsnDuTFE09UdYsQt/5mH9HacqCEEBn8NQps2J10Wr5g42hA+RL+5 Lfog+IhCfHeXx65Ib0+jwKtBG1TbKUOIc8dvlKj7nGUqjovXf+40sH42F4fYiR5vVjMF 5MWg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=bXPyyQyh+FvSSL7M+SykwwQdBG3UFfgBRZQ0mQtUUsY=; b=BB+TDj+Vya/5jwqTeRyj3q8c5E0XP/prLeA+oGZTgkZ67Ft+b3HsaGqgjk4dEp05ux /75trcae3oNHItONDqAMLYKhemlhbiZxl4jareLtibpCNE/G0RUNAqVnB9cOWERBqd8e hvA5pW7wdTVVHVkdQl33X5XIbt7ZcBDyMmshvZWOCbS4Zy/ViaRlM2hyGtNRocjCsIn/ RjUWkVJB+XzFm8O3d6jMANVbLAYi6Ng6Ro9EuMQ718ADgCPTiUuppJ5qs6xSJ6zOnI9i 1M5Yr/54TAHTPdjnxNzrX2WagoXM4lzU68lkHEOTxSQRBDfa70RA9H4AOpghCqKxSF6O E2EA==
X-Gm-Message-State: AElRT7EsGbKxBt6G3NVn46eCuFZD50S0woi83xIk4w3l+rz9LIlaHDxn S5TB4yy1KBgIw0nYpWDwpKI=
X-Google-Smtp-Source: AG47ELv1cX4D4jcK3OJh3e26Y8zkMfhVin95jrBvk3cVykVeRInK5aX3WOU2lwtY4k7pB60DSxKwrw==
X-Received: by 10.80.164.193 with SMTP id x1mr9997024edb.156.1521137449728; Thu, 15 Mar 2018 11:10:49 -0700 (PDT)
Received: from [192.168.1.18] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id k5sm2370829edc.3.2018.03.15.11.10.48 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 15 Mar 2018 11:10:49 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <6888195D-1AD6-45B1-8F77-AFA088CFF78A@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_986671B7-12E3-4B08-9515-0A60294B1124"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Thu, 15 Mar 2018 20:10:46 +0200
In-Reply-To: <0bd7ed2d174a45d993026c8ed0443ae8@LXDOMEXC01.ssidom.com>
Cc: Rich Salz <rsalz@akamai.com>, "tls@ietf.org" <tls@ietf.org>
To: Ion Larranaga Azcue <ilarra@s21sec.com>
References: <C43EDAAC-1CA1-4289-8659-B2E05985F79C@akamai.com> <E22E3F4C-2A44-4F17-9FEA-18760C36A1E8@gmail.com> <0bd7ed2d174a45d993026c8ed0443ae8@LXDOMEXC01.ssidom.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HspxsfQib2BC4y7pMebyxkEnOkA>
Subject: Re: [TLS] Breaking into TLS to protect customers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Mar 2018 18:10:58 -0000


> On 15 Mar 2018, at 10:53, Ion Larranaga Azcue <ilarra@s21sec.com> wrote:
> 
> I fail to see how the current draft can be used to provide visibility to an IPS system in order to detect bots that are inside the bank…
> 
> On the one hand, the bot would never opt-in for visibility if it’s trying to exfiltrate data…

The presumption is that any legitimate application would opt-in, so the IPS blocks any TLS connection that does not opt in.