Re: [TLS] TLS interception technologies that can be used with TLS 1.3

Yoav Nir <ynir.ietf@gmail.com> Thu, 15 March 2018 22:41 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A8A7F1272E1 for <tls@ietfa.amsl.com>; Thu, 15 Mar 2018 15:41:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o9HqgEB0y7zk for <tls@ietfa.amsl.com>; Thu, 15 Mar 2018 15:41:21 -0700 (PDT)
Received: from mail-wm0-x22e.google.com (mail-wm0-x22e.google.com [IPv6:2a00:1450:400c:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 09771127419 for <tls@ietf.org>; Thu, 15 Mar 2018 15:41:21 -0700 (PDT)
Received: by mail-wm0-x22e.google.com with SMTP id e194so13272231wmd.3 for <tls@ietf.org>; Thu, 15 Mar 2018 15:41:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=/l2HCqtrzRlcIA+Q3x/8gq9PR1h1j/GQuk9Z1PUoiaI=; b=EK7qu8xC6U5JWAO3NmlrtTospQOfKmu1hojxN3UnJTG489u1/M18KLWS/fyLJXxkpO b6L+SktcE6lXAxDykNuP3YWKR99te3Shc1x2xkQX3M53+7T+qCTVZT18OclCl4qsQaCh q2nk6LLKXiVotsciDPAevh3Myuy2MpRMyUz8o8dV+OR61bFJ22/VTbofcGeemId5bKEh 5w9BpLc5ywUS0iJax+9P08OPKuglIdzUriAwScVV7oOOkb287kcMnDlRYO1+SPeJ4LfL 1rDaI7qrAopqSxsSIutFR7qtZCSwPQyWUum9scnq2vaF1WE9K/Z/G1YbovPNQrUtRRaj GOAg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=/l2HCqtrzRlcIA+Q3x/8gq9PR1h1j/GQuk9Z1PUoiaI=; b=AjumvHoYK0fCxL3uzGp+xCnF1e6/EZLfWaqVYa2Wz7ArngpJfSkvuGUkbGsTXbKfKj MxFwxvj4Y/MN81uD+GZGnP1TmJXLpsWsscEATXhgq+Pnmy/zQfMTc+q7hVW6+DcviPMF 1dS5ufidUJHtnASmzABeG7nzBDpwdC+Pk1w9HPayjAjGfFQvgHuW/A45wHBN4+rOlynT dpvpgBRYtp/Z5PY4lU+rsiSxyN5S6T1Ipe0/SVjRgRFXJMSAsH5HFpnkuGHs6WzOAD9H 3R+pf797dKxl0YX4Sm1o+/F7En48WEDf/FN4kvpeHGUqiRfW6f4yqW4Rc+3waaZCbwb3 lNSA==
X-Gm-Message-State: AElRT7GTPuawMOsEfj++UtX/O60Hp98pSaFRQxIUbBoB9mMWgAUGFCEY 44SeuXR5WGwvi90Ouykxcg4=
X-Google-Smtp-Source: AG47ELuwQX4KeApFIihcRPObzJ4kSZ+MC0gVLMirEaWYRTmd2QIBDSX27yGFUQGXO5KZDZdJSGCmng==
X-Received: by 10.80.151.39 with SMTP id c36mr26145edb.3.1521153679574; Thu, 15 Mar 2018 15:41:19 -0700 (PDT)
Received: from [192.168.1.18] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id q7sm2996717edl.92.2018.03.15.15.41.17 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 15 Mar 2018 15:41:18 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <A2B23437-63DE-42B0-A29E-3A0635BCA85E@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_2F933796-C4DD-4E81-A3BE-06A441A7B81E"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Fri, 16 Mar 2018 00:41:36 +0200
In-Reply-To: <CAL02cgQQ7vve5+ndj1tUNgO+eH8cro2Mhhwj-bfBK=BnxECfRw@mail.gmail.com>
Cc: Rich Salz <rsalz@akamai.com>, Hubert Kario <hkario@redhat.com>, "tls@ietf.org" <tls@ietf.org>
To: Richard Barnes <rlb@ipv.sx>
References: <CACsn0cmNuuG4dhkouNzb=RDfYwG25VaKN7cGhm21wfLk-NmS5A@mail.gmail.com> <9B30F837-8F6A-4AF0-A3BD-69F9AFED5D7B@gmail.com> <2832089.SA8sAEVfAM@pintsize.usersys.redhat.com> <6BC4335A-D2E9-41FC-9F72-04B06594883B@gmail.com> <5CFD360D-818E-41A0-A140-59C283DC6CB0@akamai.com> <CAL02cgQQ7vve5+ndj1tUNgO+eH8cro2Mhhwj-bfBK=BnxECfRw@mail.gmail.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aEmb0-HRdWCI83tLMiwcFJ15k1Y>
Subject: Re: [TLS] TLS interception technologies that can be used with TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Mar 2018 22:41:24 -0000

IIUC not quite. There is an API, so the application that uses the library can get the keys. The application can then save it to a file, send it to a central repository, send it to the government, or whatever else it might want to do.

There is no built-in setting where OpenSSL writes the keys to a file, nor do applications such as web servers do this AFAIK.

It should not be difficult to write, but is not provided in off-the-shelf software.

Making the library send this in-band in some protocol extension is a far bigger endeavor. It’s also a dangerous switch to leave lying around.

> On 16 Mar 2018, at 0:16, Richard Barnes <rlb@ipv.sx> wrote:
> 
> Just to confirm that I understand the scope of the discussion here:
> 
> - TLS libraries have facilities to export keys from the library
> - Obviously, it's possible to ship these exported keys elsewhere (`tail -f $SSLKEYLOGFILE | nc $LOGBOX`)
> 
> So all we're really talking about is whether to define a way to do the shipment of the exported keys in-band to the TLS session.
> 
> 
> On Thu, Mar 15, 2018 at 3:05 PM, Salz, Rich <rsalz@akamai.com <mailto:rsalz@akamai.com>> wrote:
> This is what OpenSSL provides:
>     https://www.openssl.org/docs/manmaster/man3/SSL_CTX_get_keylog_callback.html <https://www.openssl.org/docs/manmaster/man3/SSL_CTX_get_keylog_callback.html>
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org <mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>
>