Return-Path: X-Original-To: apmail-httpd-dev-archive@www.apache.org Delivered-To: apmail-httpd-dev-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 12E8118FC3 for ; Sun, 6 Sep 2015 13:07:04 +0000 (UTC) Received: (qmail 76836 invoked by uid 500); 6 Sep 2015 13:07:03 -0000 Delivered-To: apmail-httpd-dev-archive@httpd.apache.org Received: (qmail 76773 invoked by uid 500); 6 Sep 2015 13:07:03 -0000 Mailing-List: contact dev-help@httpd.apache.org; run by ezmlm Precedence: bulk Reply-To: dev@httpd.apache.org list-help: list-unsubscribe: List-Post: List-Id: Delivered-To: mailing list dev@httpd.apache.org Received: (qmail 76763 invoked by uid 99); 6 Sep 2015 13:07:03 -0000 Received: from Unknown (HELO spamd2-us-west.apache.org) (209.188.14.142) by apache.org (qpsmtpd/0.29) with ESMTP; Sun, 06 Sep 2015 13:07:03 +0000 Received: from localhost (localhost [127.0.0.1]) by spamd2-us-west.apache.org (ASF Mail Server at spamd2-us-west.apache.org) with ESMTP id BF28A1A071D for ; Sun, 6 Sep 2015 13:07:02 +0000 (UTC) X-Virus-Scanned: Debian amavisd-new at spamd2-us-west.apache.org X-Spam-Flag: NO X-Spam-Score: 1.395 X-Spam-Level: * X-Spam-Status: No, score=1.395 tagged_above=-999 required=6.31 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, KAM_MXURI=1.5, RP_MATCHES_RCVD=-0.006, URIBL_BLOCKED=0.001] autolearn=disabled Authentication-Results: spamd2-us-west.apache.org (amavisd-new); dkim=pass (2048-bit key) header.d=velox.ch header.b=CTlrA2Bm; dkim=pass (2048-bit key) header.d=velox.ch header.b=EZylOzvI Received: from mx1-eu-west.apache.org ([10.40.0.8]) by localhost (spamd2-us-west.apache.org [10.40.0.9]) (amavisd-new, port 10024) with ESMTP id 0-6JDbtbBsQC for ; Sun, 6 Sep 2015 13:06:47 +0000 (UTC) Received: from fornix.velox.ch (fornix.velox.ch [85.25.46.13]) by mx1-eu-west.apache.org (ASF Mail Server at mx1-eu-west.apache.org) with ESMTPS id 3441220313 for ; Sun, 6 Sep 2015 13:06:47 +0000 (UTC) Received: from cortex.velox.ch (77-57-164-164.dclient.hispeed.ch [77.57.164.164]) (authenticated bits=0) by fornix.velox.ch (8.14.9/8.14.9/2.2) with ESMTP id t86D6dII030983 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK) for ; Sun, 6 Sep 2015 15:06:40 +0200 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=velox.ch; s=fornix-727e; t=1441544800; bh=JaopH61VwdFDDCISec2pKFkfYRfLdUJj2muVbD7fiSE=; h=From:Subject:To:References:Date:In-Reply-To; b=CTlrA2BmEogFbAVaBpx73mAG04LC9JnulWmhqAjIk3gpUTCMP3ZbuvFZ4ZTHz0344 HH10rTzcgrd6rMvXROkHyHuqAhlFG93ncKgvlzzecBSkFDrTsNgzuPFrrxn7dOjTT1 J6ByYbzaQgHSEsqnIT2grBm24XgA4s/ve8b6zheimgH+uJywrUmChky0ok6MOPmvfj XM6LuqaHsIyTK7+B287NGC+JkGrOGK417WkxE54UT0WfGol1Jyteact3vunF3aITIV ONhe6t3fsiQp5uil6Y6FZJIjHXOvXbN7vrGB48Jto/vwSjxyi3AOukIVn5sOQowlGA xuf5eSVm4Ifkw== From: Kaspar Brand DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=velox.ch; s=cortex-8a58; t=1441544797; bh=JaopH61VwdFDDCISec2pKFkfYRfLdUJj2muVbD7fiSE=; h=From:Subject:To:References:Date:In-Reply-To; b=EZylOzvIDeJzdR50EsFjOYsl4FU8f+s4of6RV+OvqbzJ/H6LQSXnbdu5kbID0PnzI OdBZpGcI4Ju4/xighRwvaJlbDAzFoMBUw56F8M2IXqxUIXeGHqALD+a28WxDcLhXAv D/2iPwIeCekrkTUt4gPBmFk2iOxP0nSeqEulLn/YntM1VmuKk3+kFdyklTlRqQklJY X82dSCm4QaeiWN6mhwW2xNOdj8IiFpXzcby9jOj86xhojYkCVzjn2gZvvMCL9ysa7o /ZkJcm+ZGyxZuw3wytcQBs5kJMHz1X6zGVK0UgZzOnnl3VrhE3iMUeHN7lTLj2moZW bJA3g19AzbpKA== Subject: Re: [RFC] Enable OCSP Stapling by default in httpd trunk To: dev@httpd.apache.org References: <5454A244.6070006@velox.ch> <55A12E9C.6060805@velox.ch> <55A363EC.6030801@apache.org> <55E2A31E.5000204@velox.ch> <55E63AAE.1010205@gmail.com> <55E9B1BB.3000005@velox.ch> <55E9BE99.8020508@comodo.com> <55EAA877.5090104@velox.ch> Message-ID: <55EC3A5D.303@velox.ch> Date: Sun, 6 Sep 2015 15:06:37 +0200 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit On 05.09.2015 12:53, Ben Laurie wrote: > On Sat, 5 Sep 2015 at 09:32 Kaspar Brand wrote: >> I'm also very sceptical that a higher percentage of handshakes with >> stapled responses (how much exactly?) will lead browser vendors to >> switch to hard fail - as the test-sspev.verisign.com example from my >> previous message shows, they could do this for EV today already (even >> Chrome tries querying the OCSP responder in this case). But none of them >> does, often due to the fear of losing market share when being too strict >> in enforcing TLS security (cf. the case of RC4 banning). >> > > I don't know why you think your example shows that - the reason browsers > don't hard fail is because OCSP (or any out of band communication) is > unreliable. Unreliable in what sense, or for what reason? Due to OCSP responders being unreachable, being unable to handle the load, serving flawed responses (like the recent hiccup mentioned in https://twitter.com/GSSystemAlerts/status/634418637835669504), or...? Only the second point can be addressed by stapling, as it simply switches to another method for transmitting the response to the client. > So that either means you fail for sites that are actually > perfectly OK, or you allow an attacker to override revocation (by blocking > OCSP). > > This is why browsers are pushing for OCSP stapling, not because of speed. Taking into account that OCSP responders from the big players are running on fairly robust infrastructure these days (cf. the sr.symcd.com example, aka ocsp.verisign.net, aka ocsp.ws.symantec.com.edgekey.net), I'm not buying the "OCSP is unreliable" statement in this wholesale form. Even assuming that, say, 90% of all handshakes would include stapled responses one day, I'm pretty sure that browsers would come up with other arguments as to why they can't enforce hard-fail. Or perhaps in one or two years, they want everybody to switch to using short-lived certs without OCSP (because "revocation doesn't work" anyway), at which point the "let's get OCSP stapling universally deployed" exercise would become moot. > Certificate Transparency faces the same problem, which is why it only > exists as an in-band mechanism. > > Blocking stapling (and presumably you will also object to CT for similar > reasons) is hurting security. CT is a completely separate topic, but for the sake of completeness: yes, I would object to enabling such a feature in httpd by default, as long as it triggers outgoing connections on the server. That isn't the case for being able to serve SCTs, however: all it takes is httpd/mod_ssl 2.4.8 or later compiled against OpenSSL 1.0.2a or later, an appropriate "BEGIN SERVERINFO FOR..." file and an "SSLOpenSSLConfCmd ServerInfoFile ..." directive in the config (no outgoing connectivity on the server needed, neither permanently nor temporarily). > You've argued that there's no point switching on stapling because browsers > won't pay attention to OCSP anyway. That is not true. They don't pay > attention to OCSP because it is unreliable. If stapling were widely > deployed, then it would be possible to switch on hard fail. Again, the "OCSP is unreliable" statement is just your current claim (unless you can provide real-world measurements showing things like "30% of all OCSP queries fail due to timeouts", "50% of all OCSP checks take more than 3 seconds" or similar). Having used Firefox with security.OCSP.require=true for extended periods of time, I do not agree with the overall assessment of OCSP being unreliable. > Leaving it to admins makes no sense to me - most admins are not acquainted > with the detailed reasons for/against stapling, and are not in a position > to make an informed decision. That's what our documentation is for. Just asserting that admins are too dumb to understand and instead decide on their behalf is an attitude I strongly dislike. Apache httpd is not the same sort of software like browsers for the big (and probably often clueless) masses, where that approach might have its justification. > Someone has to choose the default, and IMO > the ASF should always default to "more secure". Pretty muddy ground - "more secure" in what sense exactly? A server not being dependent on outgoing connectivity for its day-to-day operations is typically more secure than one which regularly needs to fetch data from the outside world. And if stapling is really making servers "more secure", why are www.google.com, mail.google.com or drive.google.com still not providing stapled responses as of today? (same is true for other high-traffic sites like Twitter or FB, JFTR) Kaspar