Re: [TLS] TLS Proxy Server Extension

Yoav Nir <ynir@checkpoint.com> Tue, 26 July 2011 21:41 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CAFD021F8713 for <tls@ietfa.amsl.com>; Tue, 26 Jul 2011 14:41:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.496
X-Spam-Level:
X-Spam-Status: No, score=-10.496 tagged_above=-999 required=5 tests=[AWL=0.103, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fFINbYLFVmbP for <tls@ietfa.amsl.com>; Tue, 26 Jul 2011 14:41:40 -0700 (PDT)
Received: from michael.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id E5C4921F8700 for <tls@ietf.org>; Tue, 26 Jul 2011 14:41:38 -0700 (PDT)
X-CheckPoint: {4E2F4226-11-1B221DC2-FFFF}
Received: from il-ex01.ad.checkpoint.com (il-ex01.ad.checkpoint.com [194.29.34.26]) by michael.checkpoint.com (8.13.8/8.13.8) with ESMTP id p6QLfV7S004651; Wed, 27 Jul 2011 00:41:31 +0300
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Wed, 27 Jul 2011 00:41:31 +0300
From: Yoav Nir <ynir@checkpoint.com>
To: Adam Langley <agl@google.com>
Date: Wed, 27 Jul 2011 00:41:28 +0300
Thread-Topic: [TLS] TLS Proxy Server Extension
Thread-Index: AcxL3MgPoZ/RpCpmQM2dTtb2KbJVDg==
Message-ID: <FCA03B83-11E6-4AA6-9ACD-42CDAD14FC46@checkpoint.com>
References: <E210EEE3-1855-4513-87E3-C315E611AB5E@cisco.com> <8FEC3C4B-32F9-46AF-A049-BE6FD3C2FE1A@checkpoint.com> <CAL9PXLwXqssrwDM4HytB_eNBT-LFK5fRAOVQ-ehd1XwhH6-8Ag@mail.gmail.com>
In-Reply-To: <CAL9PXLwXqssrwDM4HytB_eNBT-LFK5fRAOVQ-ehd1XwhH6-8Ag@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: multipart/signed; boundary="Apple-Mail-3-549322869"; protocol="application/pkcs7-signature"; micalg="sha1"
MIME-Version: 1.0
Cc: Philip Gladstone <pgladstone@cisco.com>, David McGrew <mcgrew@cisco.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS Proxy Server Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Jul 2011 21:41:40 -0000

On Jul 26, 2011, at 5:25 PM, Adam Langley wrote:

> On Tue, Jul 26, 2011 at 5:17 PM, Yoav Nir <ynir@checkpoint.com> wrote:
>> I don't know if you're following the LockFoo discussion on WebSec, but all of those locks would cause a hard-fail for clients connecting to sites that have specified them. As security people we might think "good!", but that would actually be a bar to implementations of LockFoo more than it would be a bar to deployment of TLS proxies. Giving the client access to the original certificates would allow the browser to overcome this limitation.
> 
> At least in Chrome, user installed root CAs can override certificate
> pins. Thus MITM proxies aren't broken and nor will they be by any of
> the various pinning proposals in websec.

Really?  I thought Chrome used the operating system TA store. How can it tell the difference between a trust anchor that was installed by Microsoft and one that was installed by the user?

But I know that the EV indication goes away behind a proxy, and there's no way to make your CA certificate "EV" to the browser. Dave's proposal allows the green label to come back.

Yoav