Re: [TLS] TLS Proxy Server Extension

Marsh Ray <marsh@extendedsubset.com> Sat, 30 July 2011 03:35 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 224C411E80E6 for <tls@ietfa.amsl.com>; Fri, 29 Jul 2011 20:35:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FQ0N5QxyBMGc for <tls@ietfa.amsl.com>; Fri, 29 Jul 2011 20:35:18 -0700 (PDT)
Received: from mho-02-ewr.mailhop.org (mho-04-ewr.mailhop.org [204.13.248.74]) by ietfa.amsl.com (Postfix) with ESMTP id 9177411E807E for <tls@ietf.org>; Fri, 29 Jul 2011 20:35:18 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.72) (envelope-from <marsh@extendedsubset.com>) id 1Qn0Kc-0009se-4s; Sat, 30 Jul 2011 03:35:18 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id B0CA2606F; Sat, 30 Jul 2011 03:35:15 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1+T+pFg5UchHMplb2cLMmplWTWmxtiGccM=
Message-ID: <4E337BF4.8030307@extendedsubset.com>
Date: Fri, 29 Jul 2011 22:35:16 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.2.18) Gecko/20110617 Thunderbird/3.1.11
MIME-Version: 1.0
To: David McGrew <mcgrew@cisco.com>
References: <201107292044.p6TKinFB022634@fs4113.wdf.sap.corp> <D142B8F0-3F3C-4D69-918E-C15F42E84CBF@cisco.com>
In-Reply-To: <D142B8F0-3F3C-4D69-918E-C15F42E84CBF@cisco.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: pgladstone@cisco.com, tls@ietf.org
Subject: Re: [TLS] TLS Proxy Server Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 30 Jul 2011 03:35:19 -0000

On 07/29/2011 05:24 PM, David McGrew wrote:
>
> On Jul 29, 2011, at 1:44 PM, Martin Rex wrote:
>>
>> I am strongly opposed to have any document describing such proxies
>> published as an RFC!
>
> And yet you would favor a protocol that propagates decryption keys
> around the network?

I'm with Martin on this one.

If the goal is to allow well-regulated eavesdropping of a TLS protocol 
stream it would be better done via a mechanism which transfers the 
minimum necessary secret key material to the authorized party with the 
consent of both legitimate endpoints. Although I've often wanted such a 
thing for debugging, I don't like it. But it would be preferable to 
having middleboxes falsely impersonating the identity of servers.

Just because you can convince a client to accept your trusted root cert 
it doesn't give you the moral authority to impersonate the identity of a 
third party or deceive them about the connection's security properties. 
Otherwise, by that logic, there are hundreds of governments and 
corporations around the world which would be justified in doing so.

> We don't have a choice about whether or not TLS proxying will be done on
> the Internet; it is being done.

Over the internet? Really? The only case I've heard of was Syria using a 
Blue Coat on their people. I'd assume China has built the capability as 
well.

> What we can choose is whether or not the
> IETF improves how it is being done.

But this is not really "TLS proxying" at all since the TLS is actually 
being stripped off entirely and re-established with a largely 
independent context.

 From a purely technical perspective it sounds as if people want to 
convert TLS from a "two party plus PKI" protocol into a "three party 
plus" protocol, without actually defining the implications of all the 
new trust relationships it brings up.

- Marsh