Correct me if I'm wrong, but I think Mozilla has only actively distrusted
"publicly trusted" certificates -- certificates that could be used to
intercept traffic from a device with an unmodified root store.

So that includes whenever a publicly trusted CA improperly issues
certificates, which can also include forged certificates like the 2008 MD5
collision attack -- but *doesn't* include certificates issued by
enterprises or other organizations not represented in the trusted root
program, but which Mozilla or its community take moral issue with in some
way. This has seemed like an effective line to draw so far.

-- Eric

On Fri, Jan 8, 2016 at 3:55 PM, Kai Engert <k...@kuix.de> wrote:

> I think several separate points need to be discussed.
> (a) Inclusion as trustworthy for the global Internet
>
> You might have seen this article, which, to my surprise, can no longer be
> found
> on the site itself, so here is an archived copy:
>
> https://web.archive.org/web/20151202203337/http://telecom.kz/en/news/view/18729
>
> They don't say it explicitly, but it sounds like they intend to inspect all
> encrypted Internet traffic that connects to the area outside of Kazakhstan.
>
> Unless they plausibly deny that intention, I hope it's obvious that Mozilla
> shouldn't trust them for issuing certificates for domains outside
> of Kazakhstan.
>
> The suggestions that others have already made in this discussion, which is
> to
> postpone their request for inclusion until they provide more details,
> seems like
> a good reaction at this point.
>
>
> (b) Including a CA as trustworthy but constrained to the Kazakhstan domain
>
> I don't know if they have requested that yet, or if that might still be an
> option, after (a) gets rejected. Separate discussion.
>
>
> (c) Blacklisting their root certificates
>
> I believe this is what Paul had suggested to do in this initial message.
>
> Independently of the request for inclusion, this group could discuss if the
> Kazakhstan's CAs should be blacklisted, by adding them to the Mozilla CA
> list
> using negative distrust flags, which would effectively make it impossible
> for
> them to be used in all software that is able to handle such entries, and
> that
> bases its trust on the Mozilla CA list.
>
> As a result, if a users connection is routed through a MITM system that
> creates
> false certificates for the purpose of inspection, Firefox users would no
> longer
> be able to connect to any sites using https/TLS.
>
> If Kazakhstan intended to route the Internet traffic of all users through
> a MITM
> inspection device, as a result, users of Kazakhstan would no longer be
> able to
> use Firefox to visit web sites outside of Kazakhstan, nor use other
> software
> that also uses the Mozilla CA list.
>
> I think this is a difficult decision.
>
> I assume Paul's idea was that doing natiowide MITM is a bad idea and that
> it
> should be made impossible, by blocking any CAs used for such a purpose.
>
> The question here is, would it help?
>
> If Internet users in Kazakhstan couldn't connect to the Internet without
> complying to laws that require mandatory MITM inspection, then users would
> have
> to make the choice whether to avoid using the Internet at all, or to
> comply.
>
> Those users who decided to comply would have to use a browser or a system
> that
> doesn't block Kazakhstan's CAs. I believe they would still be able to find
> software systems that allowed them to do that.
>
> If we decided not to blacklist, but rather, to not include those CAs at
> all, the
> users of default software would still get our usual security warnings, and
> have
> the ability to discover that their connections aren't secure.
>
> Those who decided to comply could modify their software by adding the CA as
> trusted themselves (like the cited website above suggests them to do).
>
> Given the text of the above web site, it seems that users are expected to
> modify
> their systems anyway, by installing that CA as trustworthy.
>
> If we blacklisted it, they would simply have to go one step further, by
> finding
> a way to undo the blacklisting. As this currently isn't easily doable in
> e.g.
> Firefox, blacklisting might force users to download specially modified
> software
> that undoes the blacklisting and changes it to active trust, instead of
> being
> able to use default software.
>
> So, as bad as this situation is, and as much as I dislike the idea of a
> nationwide MITM CA, which would effectively take away most (if not all)
> Internet
> privacy from citizens, blacklisting the Kazakhstan's CAs could be worse
> than
> simply not including it at all.
>
> If we wanted to do better than silent bystanders, maybe it should be
> considered to introduce a new kind of user interface feedback into Firefox.
>
> For example, we could maintain a list of major CAs that are known to
> violate best practices. Whenever a certificate from such a CA is
> enountered, regardless if the user has added the CA as trusted to their
> configuration, we could have a persistent big notification bar on the top
> of the browser content, which could say something like "Your connection is
> believed to be under active surveillance", and disable the usual security
> indicators.
>
> Kai
>
> _______________________________________________
> dev-security-policy mailing list
> dev-security-policy@lists.mozilla.org
> https://lists.mozilla.org/listinfo/dev-security-policy
>



-- 
konklone.com | @konklone <https://twitter.com/konklone>
_______________________________________________
dev-security-policy mailing list
dev-security-policy@lists.mozilla.org
https://lists.mozilla.org/listinfo/dev-security-policy

Reply via email to