Re: [TLS] SSL cert - CA issuer question - WIndows Event Reporting CA

Martin Thomson <mt@lowentropy.net> Wed, 07 June 2023 21:17 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D754DC151079 for <tls@ietfa.amsl.com>; Wed, 7 Jun 2023 14:17:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.098
X-Spam-Level:
X-Spam-Status: No, score=-7.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b="NL0wQlkg"; dkim=pass (2048-bit key) header.d=messagingengine.com header.b="mCw57x4E"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nwy662hn9qw5 for <tls@ietfa.amsl.com>; Wed, 7 Jun 2023 14:16:59 -0700 (PDT)
Received: from wout4-smtp.messagingengine.com (wout4-smtp.messagingengine.com [64.147.123.20]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 663A0C14CEED for <tls@ietf.org>; Wed, 7 Jun 2023 14:16:59 -0700 (PDT)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.47]) by mailout.west.internal (Postfix) with ESMTP id A4F1432007F1 for <tls@ietf.org>; Wed, 7 Jun 2023 17:16:58 -0400 (EDT)
Received: from imap41 ([10.202.2.91]) by compute6.internal (MEProxy); Wed, 07 Jun 2023 17:16:58 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=cc:content-transfer-encoding:content-type:content-type:date :date:from:from:in-reply-to:in-reply-to:message-id:mime-version :references:reply-to:sender:subject:subject:to:to; s=fm2; t= 1686172618; x=1686259018; bh=PSLRC3nhtpEEnaj4yus/haRZKeK8NIG10AQ be3AvHa8=; b=NL0wQlkg5/chDK7vhTPmMRSOEJoEGT/oa5uzkiMpUUUJiOOV17M jbeSPVnFUh+fEXQJp7AskJjzu+w+yAgS7NuNnahgpl1uVvav4nN+lJefXYHc7JzK ioc84JSpFZih/W2PQAcWIMKsx7D2LOUOThWCU8mdjDpExUZ6IP9sXQPNpRChbmdD gRJ+bHAdTC57FGsiQiJ1cPiZzW44+3VPKcR95Wxp5H3pXlY/qtjdB8uuvBsCzMJJ NHzwuC/WRoZYp8HUPD25lRxpGSxu0zk3Kw20UgFNBbW/Vg9AjHjzbcVuOUW+r4Hd aGcVEEBBiNrPgoMRaJD6JwshtCrpS6jo30A==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :content-type:date:date:feedback-id:feedback-id:from:from :in-reply-to:in-reply-to:message-id:mime-version:references :reply-to:sender:subject:subject:to:to:x-me-proxy:x-me-proxy :x-me-sender:x-me-sender:x-sasl-enc; s=fm1; t=1686172618; x= 1686259018; bh=PSLRC3nhtpEEnaj4yus/haRZKeK8NIG10AQbe3AvHa8=; b=m Cw57x4EI6uwanVFGEtUa9e2xlmcnFvYjlJC1bm2WfJag00hQfUv+G4El1cMc1UOs Fpu9kKcjr2VUlJTG+TJJ+qckRiuIKg81iyjKFhFWf1GnxTNWex0TJMXnhcMxKlqE 0RMr4T9RQn+jjA3mimY0KXShF2S1SkzHY+fcofaX7fFsH2I5KFILdCu+VgSSgUVc nYZiqR90+/tAN+dq+PVFxPiwUCg8+tCJXw41IZ007ZM7xCppR+9OOAmghJPS5GYH TWLBf6N9eiG27y7wZG1/YVoVeWFhifFv5zE92/hPbjO7FpFXH00eL+tK69rbpaoE iMG6ilyDb/IdMvWi0l6ww==
X-ME-Sender: <xms:yvOAZAdTaoy8qazIquavJxBIGzof2_R0JXCTMLbCad0oVXVlzyDMqw> <xme:yvOAZCPARzRknpNa1Iw9W-lqwArnHjFcQdyazzMhH-SnD679DqWVuxBW0Pp31N4Lh SXN-skaZ46n9kx6JhU>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvhedrgedtgedgudehlecutefuodetggdotefrod ftvfcurfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfgh necuuegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgfgse htqhertderreejnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmthes lhhofigvnhhtrhhophihrdhnvghtqeenucggtffrrghtthgvrhhnpefhledvjefgveeige dvgfdtgeehfeekjedvheejkeetteehteegieejfffgleffueenucffohhmrghinheptghl ohhuughflhgrrhgvrdgtohhmnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpe hmrghilhhfrhhomhepmhhtsehlohifvghnthhrohhphidrnhgvth
X-ME-Proxy: <xmx:yvOAZBiZ0CqNnAp4ojJaz5oJi9rTL9fpdNjFdL_o5fZsnt3hW1BYzQ> <xmx:yvOAZF8rYNtD_RFiaO_1IL5WjMmrKKpoyoIypQ7igPfsKoe8pv7cog> <xmx:yvOAZMuVwWjDI8trnYNyGLH6gb4hUKOLYYJH63JJg9bFAuaHUO6GMw> <xmx:yvOAZK53mQgJXxpi87SVZ2JmmfcxCX4kEpWZFLPA5US3NT4T8mIiSg>
Feedback-ID: ic129442d:Fastmail
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 10DB6234007B; Wed, 7 Jun 2023 17:16:58 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.9.0-alpha0-447-ge2460e13b3-fm-20230525.001-ge2460e13
Mime-Version: 1.0
Message-Id: <4b1fc1cf-6de3-4f3f-aba9-be236aaa0aa4@betaapp.fastmail.com>
In-Reply-To: <CAG5P2e8xQSyBChic=xgqq0FUMfmZXSyXXczb+OkdacthUDZcWw@mail.gmail.com>
References: <CAG5P2e8xQSyBChic=xgqq0FUMfmZXSyXXczb+OkdacthUDZcWw@mail.gmail.com>
Date: Thu, 08 Jun 2023 07:16:38 +1000
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZMI2QzElVko9YPyce1ov4rnoa7s>
Subject: Re: [TLS] SSL cert - CA issuer question - WIndows Event Reporting CA
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Jun 2023 21:17:03 -0000

On Wed, May 10, 2023, at 10:36, M K Saravanan wrote:
> When I first access that website, for e.g. https://www.cloudflare.com  
> the issuer CA is shown as “Windows Event Reporting CA”.  

What you have there is known as interception.  Something on your machine (Windows Event Reporting maybe) has installed a CA and is intercepting connections.

Some people call this bad, or a MitM attack.