Re: [TLS] Breaking into TLS for enterprise "visibility" (don't do it)

Hubert Kario <hkario@redhat.com> Wed, 04 April 2018 12:43 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1790812741D for <tls@ietfa.amsl.com>; Wed, 4 Apr 2018 05:43:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, T_SPF_HELO_PERMERROR=0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2qsO9SpuHEuI for <tls@ietfa.amsl.com>; Wed, 4 Apr 2018 05:43:34 -0700 (PDT)
Received: from mx1.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC79C120726 for <tls@ietf.org>; Wed, 4 Apr 2018 05:43:33 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx05.intmail.prod.int.rdu2.redhat.com [10.11.54.5]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 093D5EBFFC; Wed, 4 Apr 2018 12:43:33 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.223]) by smtp.corp.redhat.com (Postfix) with ESMTP id 3708F84424; Wed, 4 Apr 2018 12:43:31 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Wed, 04 Apr 2018 14:43:23 +0200
Message-ID: <1727401.ncI4dqslgy@pintsize.usersys.redhat.com>
In-Reply-To: <DB7PR04MB42529981694A3FDCD0ADD96E8BA10@DB7PR04MB4252.eurprd04.prod.outlook.com>
References: <1521920255951.94271@s21sec.com> <20180328231713.6B3D9409B@ld9781.wdf.sap.corp> <DB7PR04MB42529981694A3FDCD0ADD96E8BA10@DB7PR04MB4252.eurprd04.prod.outlook.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart1651044.NGUcdvbub2"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.11.54.5
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.1]); Wed, 04 Apr 2018 12:43:33 +0000 (UTC)
X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.1]); Wed, 04 Apr 2018 12:43:33 +0000 (UTC) for IP:'10.11.54.5' DOMAIN:'int-mx05.intmail.prod.int.rdu2.redhat.com' HELO:'smtp.corp.redhat.com' FROM:'hkario@redhat.com' RCPT:''
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/y-uUnBNKYjTMx3lU7WF28Dc2SGE>
Subject: Re: [TLS] Breaking into TLS for enterprise "visibility" (don't do it)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Apr 2018 12:43:37 -0000

On Friday, 30 March 2018 11:42:23 CEST Vakul Garg wrote:
> Hi Martin
> 
> > -----Original Message-----
> > From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Martin Rex
> > Sent: Thursday, March 29, 2018 4:47 AM
> > To: Steve Fenter <steven.fenter58@gmail.com>
> > Cc: tls@ietf.org
> > Subject: Re: [TLS] Breaking into TLS for enterprise "visibility" (don't do
> > it)> 
> > Steve Fenter <steven.fenter58@gmail.com> wrote:
> > > To clarify for anyone who has confusion on the enterprise TLS
> > > visibility use case, I think enterprises need to be able to do
> > > out-of-band decryption anywhere in the network that they own.
> > 
> > This is argument is so lame.
> > 
> > In Germany, monitoring communications between individuals or between
> > individuals and legal entities, including communications over corporate
> > networks, was made a serious crime in 2004 (TKG 2004) with a penalty of up
> > to 5 years in prison for listening into such communication.
> > 
> > The world didn't end.  Really, consider it proven that there is no need.
> 
> Could monitoring could be legally done if user provided his consent at the
> time of login into enterprise managed terminal?
> I guess that's the case in enterprise managed networks.

No, even then the employer needs to establish a concrete case for inspection 
of the communications of an employee.
Employer also must not continue inspection of an email as soon as it has 
noticed that it is part of a private message.

https://www.lexology.com/library/detail.aspx?g=f946064a-05d0-4603-ace9-3846b1c7536d

and this is true, to a large degree, for the whole of EU:
https://www.theguardian.com/law/2017/sep/05/romanian-chat-messages-read-by-employer-had-privacy-breached-court-rules

From the ECHR ruling:
"An employer[...] cannot reduce private social life in the workplace to zero. 
Respect for private life and for the privacy of correspondence continues to 
exist, even if these may be restricted in so far as necessary."

> > There may be _desires_.  For me, those desires are no less unethical as
> > data collections by apple, camebridge analytica, facebook, google,
> > microsoft, whathaveyou...
> > 
> > .... and fortunately, for corporations in germany, such data gathering is
> > not just unethical, but truely criminal by law.
> > 
> > 
> > -Martin
> > 
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://emea01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fww
> > w.ietf.org%2Fmailman%2Flistinfo%2Ftls&data=02%7C01%7Cvakul.garg%40n
> > xp.com%7C17aacd25ee5c49568aca08d595021677%7C686ea1d3bc2b4c6fa9
> > 2cd99c5c301635%7C0%7C0%7C636578758559728633&sdata=sa3hcM4C94
> > %2BX826Xcu4BwvfkIFzfJiB8cjPjOh7s8pI%3D&reserved=0
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls


-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic