Re: [TLS] Deployment ... Re: This working group has failed

Yoav Nir <ynir@checkpoint.com> Wed, 27 November 2013 21:22 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1A4D61ADED9 for <tls@ietfa.amsl.com>; Wed, 27 Nov 2013 13:22:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.902
X-Spam-Level:
X-Spam-Status: No, score=-6.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e1OSpBaHQtU9 for <tls@ietfa.amsl.com>; Wed, 27 Nov 2013 13:22:48 -0800 (PST)
Received: from smtp.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id 4DD4F1A802B for <tls@ietf.org>; Wed, 27 Nov 2013 13:22:48 -0800 (PST)
Received: from DAG-EX10.ad.checkpoint.com ([194.29.34.150]) by smtp.checkpoint.com (8.13.8/8.13.8) with ESMTP id rARLMX6M028959; Wed, 27 Nov 2013 23:22:33 +0200
X-CheckPoint: {52965FE0-1-1B221DC2-1FFFF}
Received: from IL-EX10.ad.checkpoint.com ([169.254.2.146]) by DAG-EX10.ad.checkpoint.com ([169.254.3.213]) with mapi id 14.03.0123.003; Wed, 27 Nov 2013 23:22:33 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Andy Lutomirski <luto@amacapital.net>
Thread-Topic: [TLS] Deployment ... Re: This working group has failed
Thread-Index: Ac7q/y/ihw40evCST4Suv+3m/1v4Fv//5RMAgAB2vYCAANmmgIAAGDWA
Date: Wed, 27 Nov 2013 21:22:32 +0000
Message-ID: <E7D8565E-64D0-443A-AB72-3F0B9F7AA0D5@checkpoint.com>
References: <9A043F3CF02CD34C8E74AC1594475C736541CBFC@uxcn10-tdc06.UoA.auckland.ac.nz> <CALCETrVeBHqckreYHmaiNONZ8Yj-om5+yQv+ZOfs0Qpj7xXOUA@mail.gmail.com> <BLU0-SMTP2032BA7A56EA05E1C2679F7B1EF0@phx.gbl> <52964E4B.5010208@mit.edu>
In-Reply-To: <52964E4B.5010208@mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.31.20.240]
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
Content-Type: text/plain; charset="us-ascii"
Content-ID: <DDF4F3AD334BEA4D87506808AD20C035@ad.checkpoint.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>, Peter Gutmann <p.gutmann@auckland.ac.nz>
Subject: Re: [TLS] Deployment ... Re: This working group has failed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Nov 2013 21:22:50 -0000

On Nov 27, 2013, at 9:55 PM, Andy Lutomirski <luto@amacapital.net>
 wrote:
>>> Not at all.  I didn't say "bundled set of trust roots;" I said
>>> "explicitly chosen".  This would ban, for example:
>>> 
>>>  - stunnel in client mode with verify = 0 or verify = 1
>>>  - OpenSSL's SSL_VERIFY_NONE mode
>>>  - The default behavior of Python's urllib2 module
>>> 
>>> etc.  If an implementation wanted to offer a scary opt-in way to say
>>> "make me completely insecure", I have no problem with that.  It's
>>> unacceptable, though, that the default behavior of a lot of libraries
>>> is to skip verification.
>>> 
>>> I personally use TLS with private trust roots -- lots of people do
>>> this.  The problem is when people use TLS with no trust roots at all.
>> If by "lots" you mean too many to get them all together for beer night
>> -- yes. But the kind of technical know-how is in short supply, and
>> caring about this even among those with technical know-how is also thin
>> on the ground.
>> 
>> I'm sure there are thousands of people who use TLS with private trust
>> roots, as well as thousands of companies. But that's a small portion of
>> people and companies, and the rest of us also need stuff that works.
> 
> Do you mean that the rest of us need to write mobile apps that appear to
> work but are, in fact, insecure?  

No. Those of us who write mobile apps need the know-how, and can and should get it. And they should be able to configure a common library to be secure according to their needs. That does not mean that this library should not have any other modes.
> 
> I think that the rest of us actually need a TLS library that doesn't
> suck and an easy and foolproof way to create and use a CA key, CA cert,
> and server keypair.

OpenSSL scripts are a Google search away. XCA is free and available for all platforms. The more irritating part is dealing with revocation.

Yoav