[TLS] Read-only vs. read-write proxies (resent as plain text)

Yaron Sheffer <yaronf.ietf@gmail.com> Wed, 03 August 2011 13:07 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1BEDA21F8B3F for <tls@ietfa.amsl.com>; Wed, 3 Aug 2011 06:07:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.356
X-Spam-Level:
X-Spam-Status: No, score=-103.356 tagged_above=-999 required=5 tests=[AWL=0.243, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8NmhLLhjZbKE for <tls@ietfa.amsl.com>; Wed, 3 Aug 2011 06:07:20 -0700 (PDT)
Received: from mail-wy0-f172.google.com (mail-wy0-f172.google.com [74.125.82.172]) by ietfa.amsl.com (Postfix) with ESMTP id 54FF621F8AEC for <tls@ietf.org>; Wed, 3 Aug 2011 06:07:20 -0700 (PDT)
Received: by wyj26 with SMTP id 26so618164wyj.31 for <tls@ietf.org>; Wed, 03 Aug 2011 06:07:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=message-id:date:from:user-agent:mime-version:to:subject :content-type:content-transfer-encoding; bh=0Rd19i8oMBNvrd1MQqiWOJXRZea9tj4nn19uvPvzpQk=; b=knVIE/ePHX1/TnW0bQM946KMEIQfbhGU6aBZtILvrQM9gJtKm++ZKgqz3AX4UiGQ/2 g8zjRcFeRBhVVHLp0Uv5Me1lG1Oq8mmpoXPfSpwMIcOp1hHGx4+e7zPRHdGwu4haU3yt KLjsc6mEly+00vCXwRUOSpTp6iI5EmUePkYuc=
Received: by 10.227.208.132 with SMTP id gc4mr8656959wbb.48.1312376849989; Wed, 03 Aug 2011 06:07:29 -0700 (PDT)
Received: from [10.0.0.6] (93-173-6-225.bb.netvision.net.il [93.173.6.225]) by mx.google.com with ESMTPS id gd1sm667030wbb.44.2011.08.03.06.07.28 (version=SSLv3 cipher=OTHER); Wed, 03 Aug 2011 06:07:29 -0700 (PDT)
Message-ID: <4E39480F.4020105@gmail.com>
Date: Wed, 03 Aug 2011 16:07:27 +0300
From: Yaron Sheffer <yaronf.ietf@gmail.com>
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:5.0) Gecko/20110627 Thunderbird/5.0
MIME-Version: 1.0
To: tls@ietf.org
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: [TLS] Read-only vs. read-write proxies (resent as plain text)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Aug 2011 13:07:21 -0000

First, I strongly dislike this type of corporate proxies, and would take 
the German constitutional regime any time. But in other free countries, 
this scenario is perfectly OK (legal and socially acceptable), and we 
need to cater for this use case.

If we break the TLS architecture as proposed here, we will have killed 
forever any chance of TLS-level mutual authentication (TLS-PSK, 
TLS-SRP). This is IMHO too high a price for the benefits of R/W proxies.

I have not been convinced by David's explanation of the need for R/W 
proxies, nor by Yoav's use case. A malware detection proxy can drop the 
connection precisely at the time malware is detected: the Word document 
would not be received in its entirety and would be rejected by the 
client. Even if a partial document is acceptable (e.g. JPEG), a partial 
malware is (hopefully) not effective.

What are the reasons proxies need to modify the stream?

- Purely informational app-level insertion, of the "sent from my iPhone" 
kind. The *client* has a trusted channel to the proxy, and if this is 
needed, the client can insert this stuff.

- Security-specific signaling, of the "no spam detected here" kind. The 
server wouldn't trust the proxy with that anyway (this is a client-side 
proxy!) so this is not useful.

- Malware detection: just ax the connection.

- Other reasons?

Lastly, it is important that the server should know of the proxy's 
presence, even if the indication relies on the client's and/or the 
proxy's good will. I can think of banks who still use passwords for 
client auth, but would not allow logins where that password is clearly 
intercepted by a third party.

Thanks,

     Yaron