Re: [TLS] Deployment ... Re: This working group has failed

Andy Lutomirski <luto@amacapital.net> Tue, 26 November 2013 23:52 UTC

Return-Path: <luto@amacapital.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 179651ADF67 for <tls@ietfa.amsl.com>; Tue, 26 Nov 2013 15:52:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.979
X-Spam-Level:
X-Spam-Status: No, score=-1.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kxakV1C4pBzO for <tls@ietfa.amsl.com>; Tue, 26 Nov 2013 15:52:17 -0800 (PST)
Received: from mail-vc0-f181.google.com (mail-vc0-f181.google.com [209.85.220.181]) by ietfa.amsl.com (Postfix) with ESMTP id 338681ADED7 for <tls@ietf.org>; Tue, 26 Nov 2013 15:52:17 -0800 (PST)
Received: by mail-vc0-f181.google.com with SMTP id ks9so4451423vcb.12 for <tls@ietf.org>; Tue, 26 Nov 2013 15:52:16 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=4DVlQXablU/wvmWuj2q3UASKHh/0j+5VKrsoWsYb0Bg=; b=X184JcBJF9PXRgX807ZGU0GPxe0sagXBCP4lbAhJxy5XBOcm5Alob0r6rCxGw37ej+ WfACX0omqq9SCe16Xe4S+LTojgfkK3cGSzlMlxfzLRXtM6IU0mkb8pYM1qH3WsAr6JBw mTzQgNugDefid1/lc8CBrgCUwjoTxbEYSSOobzoLd2mN92rolbwYavT0bvHP7Gf3kVX9 wBLG76jNCzAEHwFq/jCggl+a3ebHjIFWKLDVifJqIKl2B2xLEmWVP0vYDjLNW0HsdECq dbjLBPSWdu5Se5RID1kz4AWAwSDjwqJsQkVI/gj/ZT+YGN1j931D/fTteJ5cExCyFFCD TsDg==
X-Gm-Message-State: ALoCoQns1C6SYzlOvev6/pxGk5KB/gtSE2A5H1vDMqKp12Slt6Ik8bNHNGvFkHz0odAA0JwvyKHl
X-Received: by 10.58.217.130 with SMTP id oy2mr7455948vec.24.1385509936691; Tue, 26 Nov 2013 15:52:16 -0800 (PST)
MIME-Version: 1.0
Received: by 10.58.8.18 with HTTP; Tue, 26 Nov 2013 15:51:56 -0800 (PST)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C736541CBFC@uxcn10-tdc06.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C736541CBFC@uxcn10-tdc06.UoA.auckland.ac.nz>
From: Andy Lutomirski <luto@amacapital.net>
Date: Tue, 26 Nov 2013 15:51:56 -0800
Message-ID: <CALCETrVeBHqckreYHmaiNONZ8Yj-om5+yQv+ZOfs0Qpj7xXOUA@mail.gmail.com>
To: Peter Gutmann <p.gutmann@auckland.ac.nz>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deployment ... Re: This working group has failed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Nov 2013 23:52:20 -0000

On Tue, Nov 26, 2013 at 3:28 PM, Peter Gutmann <p.gutmann@auckland.ac.nz> wrote:
> Andy Lutomirski <luto@amacapital.net> writes:
>
>>- When in client mode, implementations MUST refuse to connect to a server
>>unless an explicitly chosen set of trust roots (or other mechanism such as
>>DANE) authenticates that server (hello, everything).
>
> Translated: "TLS implementations MUST refuse to connect to any computer or
> device that isn't a public web server with a commercial CA-issued
> certificate".  You may as well mandate that "TLS implementations MUST NOT
> allow the tide to come in".

Not at all.  I didn't say "bundled set of trust roots;" I said
"explicitly chosen".  This would ban, for example:

 - stunnel in client mode with verify = 0 or verify = 1
 - OpenSSL's SSL_VERIFY_NONE mode
 - The default behavior of Python's urllib2 module

etc.  If an implementation wanted to offer a scary opt-in way to say
"make me completely insecure", I have no problem with that.  It's
unacceptable, though, that the default behavior of a lot of libraries
is to skip verification.

I personally use TLS with private trust roots -- lots of people do
this.  The problem is when people use TLS with no trust roots at all.

>
> (There's a reason why some of the things are the way they are, and you're
> unlikely to be able to change them unless you control both sides of the
> infrastructure.  Sometimes you can't even do that, witness Google's ongoing
> problems with trying to get Chrome into a secure-by-default mode with Google's
> own servers).

Do you really think that "completely insecure against active attack"
is a good option?

--Andy