Re: [TLS] draft-green-tls-static-dh-in-tls13-01

"Ackermann, Michael" <MAckermann@bcbsm.com> Sat, 15 July 2017 19:39 UTC

Return-Path: <mackermann@bcbsm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1A2F812942F for <tls@ietfa.amsl.com>; Sat, 15 Jul 2017 12:39:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.09
X-Spam-Level:
X-Spam-Status: No, score=-4.09 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_DKIM_INVALID=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=bcbsm.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZL7rmHflyrpV for <tls@ietfa.amsl.com>; Sat, 15 Jul 2017 12:39:32 -0700 (PDT)
Received: from mx.z120.zixworks.com (bcbsm.zixworks.com [199.30.235.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 828B1126D46 for <tls@ietf.org>; Sat, 15 Jul 2017 12:39:32 -0700 (PDT)
Received: from 127.0.0.1 (ZixVPM [127.0.0.1]) by Outbound.z120.zixworks.com (Proprietary) with SMTP id 772441C18EF for <tls@ietf.org>; Sat, 15 Jul 2017 14:39:31 -0500 (CDT)
Received: from imsva2.bcbsm.com (unknown [12.107.172.81]) by mx.z120.zixworks.com (Proprietary) with SMTP id 755AF1C18B6; Sat, 15 Jul 2017 14:39:30 -0500 (CDT)
Received: from imsva2.bcbsm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 3885DFE04E; Sat, 15 Jul 2017 15:39:30 -0400 (EDT)
Received: from imsva2.bcbsm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id E604DFE048; Sat, 15 Jul 2017 15:39:29 -0400 (EDT)
Received: from NAM01-BY2-obe.outbound.protection.outlook.com (unknown [216.32.181.176]) by imsva2.bcbsm.com (Postfix) with ESMTPS; Sat, 15 Jul 2017 15:39:29 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bcbsm.onmicrosoft.com; s=selector1-bcbsm-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=LBxbXI5Q10AT3Sf7pet97CIND4ZUkCTBKiasRODnQjQ=; b=Fkjke1w6wtF29tGirOQ4OJK2ndfh2b5XjnxZzPpvLcHbw5OnyBMcivjzmE97tSRF7NVvk/0Rn2t70LP5oWZenBTKyeFj/cG9wm4OsPWSbuIc5+JeauMP0sAhM097CiJOAT6EZK8Cmm372Ugj4XkJhBlKS+PtWjr93GpuiluEloI=
Received: from CY4PR14MB1368.namprd14.prod.outlook.com (10.172.158.148) by CY4PR14MB1367.namprd14.prod.outlook.com (10.172.158.147) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1240.13; Sat, 15 Jul 2017 19:39:27 +0000
Received: from CY4PR14MB1368.namprd14.prod.outlook.com ([10.172.158.148]) by CY4PR14MB1368.namprd14.prod.outlook.com ([10.172.158.148]) with mapi id 15.01.1240.023; Sat, 15 Jul 2017 19:39:27 +0000
From: "Ackermann, Michael" <MAckermann@bcbsm.com>
To: Watson Ladd <watsonbladd@gmail.com>
CC: Matthew Green <matthewdgreen@gmail.com>, "Dobbins, Roland" <rdobbins@arbor.net>, IETF TLS <tls@ietf.org>
Thread-Topic: [TLS] draft-green-tls-static-dh-in-tls13-01
Thread-Index: AQHS9u8RCuLDt7dBiEuHKxJZjnlNtqJIVJcAgAA7lACAAB2RAIAABXEAgAABDQCAABZYAIALriyAgAAVWACAAAFKgIAAAg+AgAADOACAAHw4YIAAKnSAgAADSxCAABPIAIAAAzvg
Date: Sat, 15 Jul 2017 19:39:27 +0000
Message-ID: <CY4PR14MB1368B4DD5D3B4EF22C8195D6D7A20@CY4PR14MB1368.namprd14.prod.outlook.com>
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com> <CAL02cgRJeauV9NQ2OrGK1ocQtg-M2tbWm2+5HUc4-Wc8KC3vxQ@mail.gmail.com> <71E07F32-230F-447C-B85B-9B3B4146D386@vigilsec.com> <39bad3e9-2e17-30f6-48a7-a035d449dce7@cs.tcd.ie> <CAJU8_nXBFkpncFDy4QFnd6hFpC7oOZn-F1-EuBC2vk3Y6QKq3A@mail.gmail.com> <f0554055-cdd3-a78c-8ab1-e84f9b624fda@cs.tcd.ie> <A0BEC2E3-8CF5-433D-BA77-E8474A2C922A@vigilsec.com> <87k23arzac.fsf@fifthhorseman.net> <D37DF005-4C6E-4EA8-9D9D-6016A04DF69E@arbor.net> <CAPt1N1nVhCQBnHd_MCm79e7c1gO6CY6vZG_rZSNePPvmmU_Bow@mail.gmail.com> <44AB7CB8-13C1-44A0-9EC4-B6824272A247@arbor.net> <CAPt1N1=rvtssKXCnsNmr1vy4ejb6YDUxO2kDcgh-ZMh5WGjfWg@mail.gmail.com> <CY4PR14MB136850FD3287DEAD0CD44C78D7A20@CY4PR14MB1368.namprd14.prod.outlook.com> <46888EEF-750B-46CF-BA77-1827DD6D3607@arbor.net> <BN6PR14MB13612896CAA0EA9AB34BA390D7A20@BN6PR14MB1361.namprd14.prod.outlook.com> <CACsn0cmkj22DzMSog8LZ8c_0U3hjyp+m7dShk7-s9r-m0S0uLg@mail.gmail.com>
In-Reply-To: <CACsn0cmkj22DzMSog8LZ8c_0U3hjyp+m7dShk7-s9r-m0S0uLg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=bcbsm.com;
x-originating-ip: [165.225.39.61]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; CY4PR14MB1367; 20:zAiHvhxMxfI6hx9TT2Ebe168MxQldy2PPK1ijbf2Lit1ji9dEarR6hq+BsBGywLFifWpJUMfIYoz8ZGyM6OR/j8IMYITJ1uBr3zI1no5Ok4jUmsnffQeqjoKeJ0bncxGTz4fHtHCQViv/5c7clNdjmi6jOoTE4oDsHOflA5e9Vk=
x-ms-office365-filtering-correlation-id: c5a990a0-e7db-4609-14d4-08d4cbb93439
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(300000500095)(300135000095)(300000501095)(300135300095)(22001)(300000502095)(300135100095)(2017030254075)(300000503095)(300135400095)(2017052603031)(201703131423075)(201703031133081)(300000504095)(300135200095)(300000505095)(300135600095)(300000506095)(300135500095); SRVR:CY4PR14MB1367;
x-ms-traffictypediagnostic: CY4PR14MB1367:
x-exchange-antispam-report-test: UriScan:(151999592597050)(26388249023172)(236129657087228)(90097320859284)(148574349560750)(21748063052155)(86572411397741)(266576461109395);
x-microsoft-antispam-prvs: <CY4PR14MB13678A65AD26C93D69E3CC05D7A20@CY4PR14MB1367.namprd14.prod.outlook.com>
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(601004)(2401047)(2017060910075)(5005006)(8121501046)(3002001)(100000703101)(100105400095)(93006095)(93001095)(10201501046)(6041248)(20161123564025)(20161123562025)(20161123560025)(20161123555025)(20161123558100)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(6072148)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:CY4PR14MB1367; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:CY4PR14MB1367;
x-forefront-prvs: 0369E8196C
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(39450400003)(39830400002)(39410400002)(39400400002)(377454003)(24454002)(85714005)(8936002)(99286003)(7736002)(2906002)(606006)(1411001)(93886004)(110136004)(6436002)(236005)(39060400002)(55016002)(6306002)(2900100001)(38730400002)(54896002)(9686003)(54906002)(2950100002)(6916009)(6246003)(229853002)(72206003)(80792005)(966005)(19609705001)(81166006)(8676002)(54356999)(76176999)(53546010)(478600001)(14454004)(50986999)(102836003)(790700001)(6116002)(3846002)(189998001)(86362001)(5660300001)(3660700001)(77096006)(3280700002)(33656002)(6506006)(4326008)(66066001)(230783001)(53936002)(25786009)(7696004)(74316002); DIR:OUT; SFP:1102; SCL:1; SRVR:CY4PR14MB1367; H:CY4PR14MB1368.namprd14.prod.outlook.com; FPR:; SPF:None; MLV:ovrnspm; PTR:InfoNoRecords; LANG:en;
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY4PR14MB1368B4DD5D3B4EF22C8195D6D7A20CY4PR14MB1368namp_"
MIME-Version: 1.0
X-OriginatorOrg: bcbsm.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Jul 2017 19:39:27.1001 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 6f56d3fa-5682-4261-b169-bc0d615da17c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR14MB1367
X-TM-AS-GCONF: 00
X-VPM-HOST: vmvpm01.z120.zixworks.com
X-VPM-GROUP-ID: d9761940-842f-4919-bff1-c0ca090c193b
X-VPM-MSG-ID: 817851cb-55a4-4339-b948-392a4b5898f1
X-VPM-ENC-REGIME: Plaintext
X-VPM-IS-HYBRID: 0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vs7McC0xXOkQUtnLTpoWiMxhucM>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 15 Jul 2017 19:39:35 -0000

I would be interested in how you initiate the traces at all the  hundreds of thousands of servers and clients and how you control the flow of pcap files back to where they need to be processed?     How are users and apps not impacted?



From: Watson Ladd [mailto:watsonbladd@gmail.com]
Sent: Saturday, July 15, 2017 3:26 PM
To: Ackermann, Michael <MAckermann@bcbsm.com>
Cc: Matthew Green <matthewdgreen@gmail.com>; Dobbins, Roland <rdobbins@arbor.net>; IETF TLS <tls@ietf.org>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01



On Jul 15, 2017 11:16 AM, "Ackermann, Michael" <MAckermann@bcbsm.com<mailto:MAckermann@bcbsm.com>> wrote:
YES!
I tried to say in my message that collecting traces on thousands,  or hundreds of thousands of hosts,  is just not practical or possible.   Not to mention the administrative domain barriers to this.


We do it every day at my current employer. Guess we do the impossible.



From: Dobbins, Roland [mailto:rdobbins@arbor.net<mailto:rdobbins@arbor.net>]
Sent: Saturday, July 15, 2017 2:03 PM
To: Ackermann, Michael <MAckermann@bcbsm.com<mailto:MAckermann@bcbsm.com>>
Cc: Ted Lemon <mellon@fugue.com<mailto:mellon@fugue.com>>; IETF TLS <tls@ietf.org<mailto:tls@ietf.org>>; Matthew Green <matthewdgreen@gmail.com<mailto:matthewdgreen@gmail.com>>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01



On Jul 15, 2017, at 22:36, Ackermann, Michael <MAckermann@bcbsm.com<mailto:MAckermann@bcbsm.com>> wrote:
That being the unencrypted stream is available to the endpoints

Even where it is eventually available, they don't have the horsepower to capture & forward.

-----------------------------------
Roland Dobbins <rdobbins@arbor.net<mailto:rdobbins@arbor.net>>




The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.

Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls



The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.
 
 Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.