TE
TechEcho
Home24h TopNewestBestAskShowJobs
GitHubTwitter
Home

TechEcho

A tech news platform built with Next.js, providing global tech news and discussions.

GitHubTwitter

Home

HomeNewestBestAskShowJobs

Resources

HackerNews APIOriginal HackerNewsNext.js

© 2025 TechEcho. All rights reserved.

Android Chrome 99 expands Certificate Transparency, breaking all MitM dev tools

288 pointsby pimterryabout 3 years ago

18 comments

mhilsabout 3 years ago
Enforcing CT is good, but that doesn&#x27;t excuse the treatment of user-added CAs. On all platforms but Android, user-added CAs are considered <i>particularly trustworthy</i>. For example, Chrome Desktop, Firefox, and IE did not enforce HPKP if they encountered a cert from a user-added CA. Why does Android do the opposite? I don&#x27;t see the threat model they are addressing.<p>We (mitmproxy) have repeatedly tried to get an answer to this from the Android folks (e.g. here: <a href="https:&#x2F;&#x2F;github.com&#x2F;mitmproxy&#x2F;mitmproxy&#x2F;issues&#x2F;2054#issuecomment-282585162" rel="nofollow">https:&#x2F;&#x2F;github.com&#x2F;mitmproxy&#x2F;mitmproxy&#x2F;issues&#x2F;2054#issuecomm...</a>). It very much feels like they just want to kill uncomfortable privacy research.
评论 #31345500 未加载
评论 #31344900 未加载
评论 #31346331 未加载
评论 #31346140 未加载
评论 #31344994 未加载
评论 #31345461 未加载
评论 #31350158 未加载
评论 #31345496 未加载
jeroenhdabout 3 years ago
Note that this only counts for certificates in the system store. As far as I know, certificates stores in the user store (the one you use when you import a certificate through the UI) will override this requirement and work just fine.<p>The underlying problem is that apps stopped trusting user certificates by default in Android 7 so security researchers have had to root their devices and store certs in the system store.<p>Theoretically this should work if you can manage to get the certificate in both the system and the user store, though I don&#x27;t think you can do that.<p>I&#x27;m thinking something like this: you add the root certificate to your system store so most applications will trust it; then you create an intermediate certificate authority for your MitM-ing (which you should probably do anyway if you&#x27;re doing this long term) and import that certificate into the user store.<p>Hopefully, that way Chrome will see the user store intermediate certificate and validate it using the non-CT algorithm. I haven&#x27;t tried it, though!<p>Note that for MitM-ing Firefox, you need to access the secret dev settings (go to about, hit the Firefox logo seven times to enable them) and enable loading user store certificates.
评论 #31344325 未加载
评论 #31345048 未加载
评论 #31349582 未加载
technofiendabout 3 years ago
If you&#x27;ve ever tried to use 802.1x &#x2F; EAP on Android then you&#x27;ve already had a taste of this issue. Android makes importing and trusting a new root certificate authority very difficult. At least in my experience the device constantly pops up warnings about the root ca, despite using the appropriate import options. And if you&#x27;re paranoid enough to use wifi client authentication, then you probably don&#x27;t want anyone else to issue certs for your devices.<p>On one hand it&#x27;s commendable that Google makes it hard on malicious actors, but on the other there are legitimate use cases for importing your own root CAs and using something stronger than WEP is just one of them.
评论 #31344408 未加载
评论 #31342673 未加载
评论 #31343250 未加载
评论 #31342799 未加载
评论 #31345831 未加载
评论 #31342948 未加载
oefrhaabout 3 years ago
I always find it highly ironic that I can trivially MitM my non-jailbroken iPhone to inspect app traffic (unless the app uses cert pinning), but MitM&#x27;ing on a non-jailbroken Android phone is a huge pain in the ass, basically impossible without patching binaries (please correct me if I&#x27;m wrong).
评论 #31342659 未加载
评论 #31342576 未加载
评论 #31342557 未加载
评论 #31345130 未加载
1vuio0pswjnm7about 3 years ago
&quot;Browsers receiving this traffic enforce that all certificates they receive come with a matching SCT, signed by a log provider they trust.&quot;<p>Interesting the word is &quot;they&quot; and not &quot;you&quot;. Assuming &quot;they&quot; means the &quot;tech&quot; companies that provide these browsers and &quot;you&quot; means the computer owner.<p>Computer owners are usually given the run-time option to remove &quot;trusted&quot; root certificates that are pre-installed with browsers like Chrome. That is, remove them from the current list of trusted root certificates, not remove them from the source code. In a more perfect world, more computer owners could compile their own browsers,[FN1] thereby giving them the opportunity (freedom of choice) to remove untrusted certificates from the source code, as well as to add their own. Not to mention make other useful changes suitable to their own needs.<p>Can the computer owner remove a &quot;trusted&quot; log provider.<p>Can the computer owner add their own log provider.<p>FN1. I prefer to rely on a localhost proxy to perform TLS instead of the browser. One benefit is that I can read, edit and compile the proxy source code myself, quickly and easily. Unlike the graphical browser from the online ad services &quot;tech&quot; company, the author(s) of the proxy are not compromised by a pecuniary interest in selling and delivering programmatic advertising services, and the ability to use an in-house browser to support that pernicious endeavour. In using a proxy, I am not having to fight against the interests of the paternalistic browser vendor in order to protect my own.
评论 #31346068 未加载
评论 #31346464 未加载
评论 #31346652 未加载
Spivakabout 3 years ago
Ya know what, good. It sucks that dev tools caught in the crossfire here but anything to put another nail in the broken corporate mitm &quot;security&quot; appliances is a huge win. Along with encrypted DNS we might actually reach nirvana of &quot;either give me a clean connection to the public internet or don&#x27;t but no stupid half broken middle.&quot;
评论 #31343741 未加载
评论 #31344067 未加载
评论 #31343285 未加载
评论 #31342916 未加载
xg15about 3 years ago
I was kind of believing that most apps would use certificate pinning anyway, so I was kinda surprised manipulating the system store is actually workable.<p>Though if modifying the system store is indeed officially &quot;unsupported&quot; my guess is it&#x27;s only a matter of time before CT is enforced by the standard Android TLS API and will apply to apps as well.<p>In which case I guess the next step would be... Add a fake CT log in addition to the fake root CA?<p>But anyway, stuff like this confirms my impression that Android sides with app developers more than it sides with users when it comes to analysing traffic of your own devices.
评论 #31352855 未加载
rektideabout 3 years ago
Google keeps seeming like an advanced persistent threat to an understandable world. More and more effort keeps getting poured into insuring software takes precedence over humanity, that we get no say.<p>The recent banning of sideloaded accessibility apps is another blood curddling cry against agency, another slamming shut of the door. This totalization of security concerns is such a horrifying behavior to have emerged in the past half decade, especially from a company so strongly linked to the web and which used to have such clear positive values.
评论 #31342698 未加载
评论 #31342380 未加载
评论 #31345545 未加载
1vuio0pswjnm7about 3 years ago
An issue not mentioned in this is that at the office it is routine to MITM TLS connections, what some call &quot;TLS inspection&quot;.[FN1]<p>There are important reasons for performing TLS inspection aside from &quot;developers testing their smartphone app&quot; or &quot;security research&quot;.<p>An employer should want to see the contents of what is traversing the employer&#x27;s network. The employer owns the network so she gets to decide.<p>A home computer user should want to see the contents of what is traversing the home computer user&#x27;s network. The home computer user owns the network so she gets to decide.<p>Anything, apps from &quot;tech&quot; companies, that interferes with the ability of the network owner to see the contents of that traffic is a threat.<p>FN1.<p><a href="https:&#x2F;&#x2F;security.stackexchange.com&#x2F;questions&#x2F;107542&#x2F;is-it-common-practice-for-companies-to-mitm-https-traffic" rel="nofollow">https:&#x2F;&#x2F;security.stackexchange.com&#x2F;questions&#x2F;107542&#x2F;is-it-co...</a><p><a href="https:&#x2F;&#x2F;fak3r.com&#x2F;2015&#x2F;07&#x2F;22&#x2F;your-employer-runs-ssl-mitm-attacks-on-you&#x2F;" rel="nofollow">https:&#x2F;&#x2F;fak3r.com&#x2F;2015&#x2F;07&#x2F;22&#x2F;your-employer-runs-ssl-mitm-att...</a><p><a href="https:&#x2F;&#x2F;www.quora.com&#x2F;Why-are-companies-trying-to-inspect-SSL-TLS-traffic-of-their-employees" rel="nofollow">https:&#x2F;&#x2F;www.quora.com&#x2F;Why-are-companies-trying-to-inspect-SS...</a><p><a href="https:&#x2F;&#x2F;it.slashdot.org&#x2F;story&#x2F;14&#x2F;03&#x2F;05&#x2F;1724237&#x2F;ask-slashdot-does-your-employer-perform-https-mitm-attacks-on-employees" rel="nofollow">https:&#x2F;&#x2F;it.slashdot.org&#x2F;story&#x2F;14&#x2F;03&#x2F;05&#x2F;1724237&#x2F;ask-slashdot-...</a><p><a href="https:&#x2F;&#x2F;www.schneier.com&#x2F;blog&#x2F;archives&#x2F;2019&#x2F;11&#x2F;the_nsa_warns_o.html" rel="nofollow">https:&#x2F;&#x2F;www.schneier.com&#x2F;blog&#x2F;archives&#x2F;2019&#x2F;11&#x2F;the_nsa_warns...</a><p><a href="https:&#x2F;&#x2F;attack.mitre.org&#x2F;mitigations&#x2F;M1020&#x2F;" rel="nofollow">https:&#x2F;&#x2F;attack.mitre.org&#x2F;mitigations&#x2F;M1020&#x2F;</a>
评论 #31393914 未加载
Anunayjabout 3 years ago
Can I simply not choose the CT log I want to use and host my own CT log with my certs in there? If I can&#x27;t doesn&#x27;t this mean this effectively makes it so my cert has to be in Google&#x27;s CT logs to be valid.
Szpadelabout 3 years ago
that&#x27;s super anoying, as of some time you do not see cors requests in dev tools and basically only way to debug those issues was to use mitmproxy, and that&#x27;s now also unnecessary complicated<p>There is also env SSLKEYLOGFILE, that you can use on connection with Wireshark, but I didn&#x27;t tested that yet with chrome<p>I understand why it&#x27;s nice from security point of view, but adding option to disable those in chrome:&#x2F;&#x2F;flags would be much better way
评论 #31344059 未加载
georgiecaseyabout 3 years ago
so this breaks charles proxy HTTPS sniffing as well? I haven&#x27;t encountered the problem yet even though my Android Chrome is version 101
评论 #31346058 未加载
评论 #31342614 未加载
bitwizeabout 3 years ago
But how will zScaler provide extra security for your corporate apps on Android now?
评论 #31344827 未加载
lokarabout 3 years ago
The flag he mentions seems like a reasonable way to support the debugging use case. It&#x27;s more to setup, but people doing this should already be using automation to install the cert, etc.
Animatsabout 3 years ago
<i>&quot;HTTP Toolkit gives you one-click HTTP(S) interception, inspection &amp; mocking for any Android app.&quot;</i><p>There&#x27;s kind of a vested interest here.<p>It would probably be sufficient to allow cert bypass in a desktop Android phone emulator, such as Android Studio. That&#x27;s intended for debug and test. Nobody uses that for non-debug use by mistake.
NovemberWhiskeyabout 3 years ago
Isn&#x27;t there an enterprise policy for disabling CT for certain CAs in Chrome?
评论 #31345084 未加载
holodukeabout 3 years ago
How long before Google only accepts Google signed certificates. Everything must and shall be placed within the Google ecosystem. Not good.
评论 #31342740 未加载
评论 #31342500 未加载
new_user_finalabout 3 years ago
This and side-loaded accessibility threads are making me rethink how stupid people are. Please read and try to understand before typing something on your keyboard that will make you look like a stupid.