Hopefully in the future openssl adds a better way to do this
balabol.imhas joined
tom
Maybe I could submit a patch
Licaon_Kter
tom: wtf...
tom
Wtfw Licaon_Kter?
Licaon_Kter
Why paste that here, use a bin, gist, snip
tom
Why would i do that
tom
That's like a whole nother place and application to open
tom
This isn't IRC
we have multiple lines do stuff
Licaon_Kter
Yes, but that's spammy
jl4has joined
octagonhas joined
patascahas joined
Licaon_Kterhas left
Licaon_Kterhas joined
albertohas joined
mjkhas joined
octagonhas left
chillmanwppqpuwohas joined
albertohas left
abidal3has joined
mimi89999
tom, that ciphersuite is way to long. What do you want to achieve?
chillmanwppqpuwohas left
mimi89999
https://ssl-config.mozilla.org/
tom
mimi89999: too long for what? It's accepted by prosody. Disabling cipher block chaining
abidal3has left
mimi89999
so would `ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
Holger
😳️
mimi89999
You have combinations inside it
patascahas left
tom
I'm aware there aare some duplicates inside it
tom
I was generally trying to avoid an allowlist, because new ciphersuits will come along
tom
also
stevenhas joined
mimi89999
`!AESCBC`?
tom
chacha20 and xchacha
tom
mimi89999: there is no AESCBC in openssl 1.1.1d. man openssl-ciphers
`openssl ciphers -v 'AES' | grep GCM` gives me the same
ernst.on.tourhas left
mimi89999
tom, I recommend you stay with the defaults. If you have an old version and defaults are unsafe, I recommend you update.
tom
AES keyboard also doesn't seem to be listed in the man page
tom
mimi89999: I'm not using an old version i'm on Devuan beowulf's stable
tom
i'm concerned about oracle padding attacks
tom
and openssl's HIGH doesn't protect against them
mimi89999
So your defaults should be safe
mimi89999
Really
mimi89999
> i'm concerned about oracle padding attacks
Depends on implementation. OpenSSL was once vulnerable, but that was patched long time ago.
Holger
At the very least I would not hard-code specific ciphers.
mimi89999
Or just go with TLSv1.3 only
tom
I can't
mimi89999
Why?
tom
a lot of servers are still connecting with tls1.2
tom
maybe i could for c2s
Holger
You'll forget to update your superdupersecure cipher list once OpenSSL supports newer ones.
jonas’
chances are that your OS already has a security level defined which suits your purposes
jonas’
and also takes care of things like DH size
Holger
And maybe you're superman and won't forget. But if I was superman I would, at the very least, not post such lists in public. Because others might think "wow tom is superman, I'll copy paste his super-duper-secure cipher list", and then fail to maintain it.
jonas’
word.
jonas’
I still need to age out the formerly great applied crypto hardening lists of all my automation because they were never updated
Holger
I just do something like this usually: `"HIGH:!aNULL:!3DES:@STRENGTH"` If my users are hacked because that's too unsecure, I'll send them to tom next time.
tom
well
tom
that's not appropriate for an XMPP server
Holger
On servers with super-duper-secure co-admins who insist on PFS, I do this: `"ECDH:DH:!3DES:!aNULL:!eNULL:!MEDIUM:@STRENGTH"`
mimi89999
Defaults were once unsafe. That's why setting custom ciphersuites became popular. Now they are good.
kousuhas left
Holger
I think posting explicit cipher lists in public isnt't appropriate and I explained why. Presumably my first list will support way cooler ciphers than yours a few years from now. (Yes the second is already a bit problemativ in that it insists on DH.)
tom
for one, PSK and SRP suites are completely pointless for an XMPP connection. Secondly they aren't good. Their backwards compat opens it up to padding oracle attacks
kousuhas joined
tom
now
mimi89999
Unless you really know what you are doing, stay with the defaults
tom
I don't need THAT much backwards compat, other than running safe ciphers through tls 1.2
mimi89999
Or somebody decided what ciphers are allowed and what are not in the org, then you must apply 😕️
tom
that big bloated list i sent first does do that job of excluding known bad suites vulnerable to padding oracle attacks, however the biggest problem is that it's ugly as hell (cosmetic) and that it's redundant eg, i'm already dissallowing preshared key and 3DES suites
tom
i Could clean it up a bit
tom
but i'm wonder if this may be a thing to send as a patch to upstream openssl in order to have a !CBC group actually work
Holger
tom, I'd call suggesting others to hard-code cipher lists a security issue, not a cosmetic issue.
patascahas left
tom
Holger: it's not hardcoding cipher lists
tom
it's blacklisting known bad ones
tom
notice the :!
mimi89999
AES CBC is not considered insecure
Holger
Ah `HIGH+kEDH:HIGH+kEECDH:HIGH:`, I missed the final `:HIGH:`, sorry.
mimi89999
Yes, they were not accepted in TLSv1.3, but there is nor reason to force disable them.
Holger
Ignore me then. Then it's just stupid but probably won't hurt except maybe interop, and I don't care 😛
tom
» <mimi89999> AES CBC is not considered insecure
http://www.isg.rhul.ac.uk/tls/Lucky13.html seems to contradict that
Holger
A working exploit would contradict such things quite convincingly.
Holger
(But I'll shut up now sorry.)
mimi89999
> Unable to select database
tom
your not able to view the webpage?
mjkhas left
loopboomhas joined
mimi89999
Yes
mimi89999
But there is archive
mimi89999
Anyway, that was patched
Bjarkanhas joined
mimi89999
OpenSSL should not be vulnerable now
tom
oh, would you happen to have any information on that? I'd rather read a paper than take your word. no offense
tom
it says it's a problem with the spec itself, not an implementation
mimi89999
tom, https://security-tracker.debian.org/tracker/CVE-2013-0169
tom
thankyou
ernst.on.tourhas joined
xihas left
xihas joined
[czar]has joined
albertohas joined
octagonhas joined
perflysthas joined
tom
is there a way to print all current c2s+s2s connection in prosody + their current ciphersuite in use?
balabol.imhas left
jl4has left
balabol.imhas joined
millesimus
Does xmpp.net test need the tested server to be available via IPv4?
patascahas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
octagonhas left
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
rickyhas joined
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
jonas’
yes
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
millesimus
Ok, thanks jonas’
perflysthas left
jonas’
we wish to change that eventually but that's not likely to happen before the whole thing is rewritten
perflysthas joined
tom
nvm
Holger
Dual-stack is always great fun, even more so with monitoring.
Holger
"v4 status: critical (send e-mail + SMS notifications), v6 status: recovered from non-critical problem (send e-mail)". SIGSEGV.
tom
qaz
Holger
Plus other services depending on this one being fine.
x51has joined
tom
it helps if the only thing with v4 addresses is your reverse proxy and nat
Holger
if (v6_status != v4_status) just_do_nothing(); // It would be wrong anyway.
patascahas left
Holger
Yeah, dealing with dual-stack by avoiding it helps 🙂
balabol.imhas left
Ian Macdonaldhas left
balabol.imhas joined
Ian Macdonaldhas joined
perflysthas left
Ian Macdonaldhas left
jl4has joined
Ian Macdonaldhas joined
Martinhas left
loopboomhas left
Martinhas joined
tom
Well the way i see it Holger is ipv4 is legacy crap that should have been deprecated in the 80s were it not have been for the dotcom boom
tom
So i try to keep it outside my network
tom
And only via a nat (because i don't want to pay extra for allocations as well)
tom
For services that need legacy-compat
belovehas left
Ivan A.has left
Martinhas left
Ian Macdonaldhas left
tom
Why does conversations.im only support tls1.2? Aren't they supposed to be modern im?
Martinhas joined
Holger
tom, old versions of the Conversations app will fail to log in if TLSv1.3 is offered, due to a client bug.
tom
What about the s2s connection though?
Holger
True, we could offer 1.3 there, just didn't bother so far.
tom
It's so very unfortunate that so many regional ISP monopolies in the USA have still to this day refused to implement ipv6
Holger
> What about the s2s connection though?
Should work now.
tom
At this point, the lack of v6 connectivity is a serious hurdle in the way for new isps and companies to spring up as there's simply no more v4 address space left to sell
tom
I think the government should step in and mandate v6 deployment
tom
Make it a requirement for calling a service 'broadband' or something
tom
Thanks Holger
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Menelhas joined
balabol.imhas left
balabol.imhas joined
rosshas left
rosshas joined
mimi89999
> tom, old versions of the Conversations app will fail to log in if TLSv1.3 is offered, due to a client bug.
Let's force them to update!
tom
mimi89999: I really have no preference or opinion about how other sites managed their c2s settings
tom
or what clients people want to use. I do however think the s2s side should have secure crypto
tom
especially with widespread and pervasive government and corporate surveillance
croax
> I think the government should step in and mandate v6 deployment
tom: agree. I guess they just don't care. For sure lobbyist would also get benefit of this situation by selling NAT, consultancy and speculate on ipv4 exhaustion.
Martin
> tom, old versions of the Conversations app will fail to log in if TLSv1.3 is offered, due to a client bug.
How old?
I also think that with keeping in mind the reality that many governments do in fact record ALL internet traffic to disk.. now you might think that's crazy but egypt actually did that and the utah datacenter and ESPECIALLY google have the ability to do that
alienhas left
tom
that we shouldn't be just enabling the absolute minimum in terms of security and crypto
mike
What's up with Tigase? Their Masto account posted just a few minutes ago so someone's around.
Martin
Can't join their chat as their cert is invalid again.
Martin
Establishing a secure connection from mdosch.de to muc.tigase.org failed. Certificate hash: 6309c033094e3d8fb71d4dea59197ac81bd38240a4c03a68c10fee75fc09ac47. Error with certificate 0: certificate has expired.
mike
I just sent them a DM with that info.
Martin
Thanks
[czar]has left
[czar]has joined
jl4has left
alienhas joined
octagonhas joined
Ge0rGhas left
Ge0rGhas joined
jl4has joined
Ian Macdonaldhas joined
jl4has left
abidal3has joined
Ian Macdonaldhas left
alacerhas left
alacerhas joined
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
southerntofuhas joined
Ian Macdonaldhas joined
Ian Macdonaldhas left
chillmanwppqpuwohas joined
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
kousuhas left
Ian Macdonaldhas left
Ian Macdonaldhas joined
chillmanwppqpuwohas left
chillmanwppqpuwohas joined
Ian Macdonaldhas left
chillmanwppqpuwohas left
Ian Macdonaldhas joined
kousuhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
chillmanwppqpuwohas joined
patascahas joined
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
chillmanwppqpuwohas left
Ian Macdonaldhas left
abidal3has left
abidal3has joined
Ian Macdonaldhas joined
Ian Macdonaldhas left
octagonhas left
Ian Macdonaldhas joined
chillmanwppqpuwohas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
chillmanwppqpuwohas left
chillmanwppqpuwohas joined
chillmanwppqpuwohas left
chillmanwppqpuwohas joined
chillmanwppqpuwohas left
patascahas left
chillmanwppqpuwohas joined
chillmanwppqpuwohas left
chillmanwppqpuwohas joined
chillmanwppqpuwohas left
balabol.imhas left
Menelhas left
balabol.imhas joined
undefinedhas left
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
undefinedhas joined
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
guus.der.kinderenhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ge0rGhas left
rosshas left
rosshas joined
Ge0rGhas joined
404.cityhas joined
abidal3has left
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Menelhas joined
Ian Macdonaldhas left
chillmanwppqpuwohas joined
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
chillmanwppqpuwohas left
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
patascahas joined
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
chillmanwppqpuwohas joined
chillmanwppqpuwohas left
Ian Macdonaldhas left
patascahas left
patascahas joined
chillmanwppqpuwohas joined
Ian Macdonaldhas joined
chillmanwppqpuwohas left
undefinedhas left
Ian Macdonaldhas left
chillmanwppqpuwohas joined
Ian Macdonaldhas joined
undefinedhas joined
chillmanwppqpuwohas left
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
patascahas left
patascahas joined
patascahas left
patascahas joined
Ian Macdonaldhas joined
Ian Macdonaldhas left
chillmanwppqpuwohas joined
Ian Macdonaldhas joined
Ian Macdonaldhas left
chillmanwppqpuwohas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
octagonhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
xormanhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ge0rGhas left
Ge0rGhas joined
henrikhas left
Ian Macdonaldhas left
Calvinhas joined
patascahas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
404.cityhas left
Ian Macdonaldhas left
Ian Macdonaldhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
kryptoshas joined
404.cityhas joined
Ian Macdonaldhas left
Ian Macdonaldhas joined
404.city
tom, you are talking about the security of ciphers, but most servers accept self-signed certificates and are harassing those who want to change. It looks like a security theater. https://github.com/E-404/Manifestos/blob/master/1.md
octagonhas left
chillmanwppqpuwohas joined
moparisthebest
404.city, "s2s_secure_auth = false" doesn't mean "allow self signed certificates" right ?
patascahas joined
Calvinhas left
Calvinhas joined
Menel
Who is harassing? I wouldn't care for those servers that still don't use a valid cert.
moparisthebest
dialback is fine and perfectly secure as long as good+valid certificates is required right 404.city ?
404.city
I can consider this manifesto a failure, because some administrators who signed it do not comply with it, and some administrators began to actively oppose the manifest, fearing to lose some of the users connected to insecure servers
karmehas left
moparisthebest
I'd consider it a failure because the basic premise is a misunderstanding
henrikhas joined
chillmanwppqpuwohas left
moparisthebest
404.city, I can't speak to ejabberd, but prosody's default config includes `s2s_secure_auth = false` but DOES NOT allow self-signed certs, and in fact requires valid certs for all s2s communication
kryptoshas left
kryptoshas joined
rosshas left
rosshas joined
patascahas left
patascahas joined
rosshas left
carloshas left
rosshas joined
carloshas joined
patascahas left
patascahas joined
404.city
>moparisthebest: dialback is fine and perfectly secure
How are you going to validate the dialback (s2s) when the interlocutor connects to a other server with a self-signed certificate (c2s)?
moparisthebest
dialback should also involve proper validation of certificate
croax
LetsEncrypt provides certificates using DNS and IP address source and destination.
Dialback with self-signed certificates offers same service. Why would it be less secure?
moparisthebest
croax, I can answer that one, letsencrypt checks DNS from multiple geographically seperate endpoints, not just 1
croax
moparisthebest: Oh thanks for your expertise :-)
chillmanwppqpuwohas joined
404.city
>Dialback with self-signed certificates offers same service. Why would it be less secure?
Your interlocutor checks manually self signed certificates for his server. Many people ignore security and accept any self-signed certificates. Security is a "set of measures", and not only everything is "fine here".
karmehas joined
raghavgururajanhas left
chillmanwppqpuwohas left
patascahas left
x187xhas left
croax
404.city: I was just speaking about s2s. Dialback is a way to validate self signed certificates. It's not just accepting.
c2s is a particular context, under the scope of the server policy. Out of scope of federation.
qrpnxz
speaking of ipv6, noticed i'm missing a AAAA record for my website 😬 I'm sorry World.
stevenhas left
octagonhas joined
octagonhas left
octagonhas joined
404.cityhas left
404.cityhas joined
joerghas left
joerghas joined
octagonhas left
octagonhas joined
stevenhas joined
404.city
Many security standards are developed based on security incidents. Yes, dialback does not protect against untrusted Wi-Fi, your interlocutor, and therefore, in general, the connection cannot be considered secure.
dialback was made at a time when certificates were "paid" and completely fulfilled its purpose. This is now an obsolete standard.
We recommend everyone who wants to use self-signed certificates to use PGP, inside clients
joerghas left
joerghas joined
Marandahas left
Marandahas joined
Wiktor
404.city: by "use pgp" you mean use pgp for e2ee not for cert verification? Then why pgp and not omemo?
croax
404.city: That's unlikely that a dialback connection will go through Wifi.
I agree that valid certificate is better but Dialback seems not so bad.
Do you think a central authority issuing 90% (just random figure) of certificate is less subject to security agency abuses? Response might be yes though.
chillmanwppqpuwohas joined
404.city
>Wiktor: 404.city: by "use pgp" you mean use pgp for e2ee not for cert verification? Then why pgp and not omemo?
Yes, e2e encryption is a more precise definition
patascahas joined
patascahas left
patascahas joined
kryptoshas left
maxwellhas left
404.city
"Use PGP" is special for % croax % as it serves their purpose. Who wants to use a self-signed certificate on the server as client PGP encryption.
octagon
re ciphers: fedora and centos 8 has: update-crypto-policies --set NEXT # or FUTURE
moparisthebest
if we are going to push for better s2s authentication why not go with the real solution? DANE :)
raghavgururajanhas joined
Bjarkanhas left
moparisthebest
that means anyone with an .im TLD has to get rid of it, but otherwise should be great
404.city
> That's unlikely that a dialback connection will go through Wifi.
The most frequent case: c2s connection through your interlocutor, through an unsafe connection
croax
404.city, I don't get it, Dialback occurs on s2s
balabol.imhas left
croax
moparisthebest: yeah DANE! Why ICANN not pushing DNSSEC? Same than IPv6..
moparisthebest
they kind of are pushing DNSSEC, all new gTLDs must support it for instance
404.city
croax: 🙂 If the XMPP server has insecure s2s, the server also has insecure c2s)
mjkhas joined
croax
404.city: might be the case but not necessary. That's a big shortcut.
croax
CAs may be context-dependent. And they're alternatives like DANE, posh, ...✎
moparisthebest
my server has always supported DANE, unsure if others do, it's the same story with email really, I only know of me and debian.org with support
croax
CAs may be context-dependent. And they're alternatives like DANE, POSH, ... ✏
balabol.imhas joined
rickyhas left
Bjarkanhas joined
mimi89999
Please. Don't go with the CAs bad
mimi89999
We have CT now
mimi89999
And DANE won't make it possible to detect temporary interception unlike CT logs.
>croax: 404.city: might be the case but not necessary. That's a big shortcut.
There are only rare exceptions to this rule. Security systems should work automatically and not allow "it may or may not be". "Schrödinger's cat". Imagine that the lock from the safe, which contains the "Top Secret Documents", will be closed, or maybe not closed. This is counterintuitive and unexpected security behavior.
kryptoshas joined
Bjarkanhas joined
balabol.imhas left
patascahas joined
p55shas joined
octagonhas left
patascahas left
patascahas joined
404.cityhas left
balabol.imhas joined
croax
404.city: Don't following. There's no unique worldwide CA store. One's not suppose to trust any widely used CA. One can issue context specific CA, like organizational ones.
This is all matter of security vs interoperability. And all is context dependent.
mjkhas joined
moparisthebest
mimi89999, any servers or clients check CT? CT is a nice addition to CA stuff but not nearly as good of a replacement for DANE
croax
Moreover making any assumption of link between s2s (concerning federation) and c2s (server scope) is wrong.
Bjarkanhas left
karmehas left
Bjarkanhas joined
404.cityhas joined
Bjarkanhas left
mimi89999
Poor kitty
Ge0rGhas left
Ge0rGhas joined
mimi89999
How can one do such a cruel thing?
mimi89999
moparisthebest, no, but on Android you can use https://github.com/appmattus/certificatetransparency
mimi89999
How is DANE support?
patascahas left
abslimithas joined
xormanhas joined
404.city
croax you propose to remove all CAs (Until you delete all certification authorities, your actions are meaningless) built into the system and instead manually check untrusted connections in some mystical way (carrier pigeons). I think this is not very rational. Please don't come up with your own encryption, just use PGP. It's easier, safer and more convenient.
karmehas joined
Bjarkanhas joined
404.city
PGP (e2e) does all the necessary tasks without involving additional entities, and TLS has no security task at the level you suggest. Using TLS encryption like e2e is like hammering nails with a microscope.
abidal3has joined
Wiktor
> just use PGP. It's easier, safer and more convenient.
First time I saw "PGP" used in the same paragraph with "easier and safer"
404.city
>First time I saw "PGP" used in the same paragraph with "easier and safer"
In context with TLS
moparisthebest
TLS protects an entirely different set of things and serves entirely different purposes than e2e, they can't be compared
moparisthebest
current-PGP (xep-27) in XMPP provides far fewer guarantees than a normal person expects out of e2e these days, for instance
mimi89999
I opened https://github.com/iNPUTmice/Conversations/issues/4068
croax
Exactly. You could leak all meta-data compromising you by connecting on a wrong server, still encrypting e2e.
moparisthebest
it provides no authentication or replay-proofing at all
moparisthebest
and it protects message body only, nothing else, and no meta-data
moparisthebest
it's absolutely not a replacement for TLS
octagonhas joined
404.city
Wiktor I am not a supporter of saying which e2e encryption is better or worse. Many famous people used different e2e encryption systems, and I think their competence in these matters is higher. Stolman - PGP, Snowden - OMEMO / OTR, assange julian - OTR
croax
Ex of meta-data: correspondant JID, message time, ...✎
karmehas left
moparisthebest
there is no "better" or "worse" but there are ENTIRELY DIFFERENT GUARANTEES provided by each type that need understood by people who want to use them
abidal3has left
croax
Eg. of meta-data: correspondant JID, message time, ... ✏
patascahas joined
moparisthebest
there is absolutely "better" or "worse" e2e for a specific person with a specific threat model though
moparisthebest
hence the need to understand 1) your threat model 2) the guarantees provided by each
croax
> croax you propose to remove all CAs (Until you delete all certification authorities, your actions are meaningless) built into the system and instead manually check untrusted connections in some mystical way (carrier pigeons). I think this is not very rational. Please don't come up with your own encryption, just use PGP. It's easier, safer and more convenient.
Non, just saying there's dialback. And asking to blacklist this mecanism is nonsense. ✎
croax
> croax you propose to remove all CAs (Until you delete all certification authorities, your actions are meaningless) built into the system and instead manually check untrusted connections in some mystical way (carrier pigeons). I think this is not very rational. Please don't come up with your own encryption, just use PGP. It's easier, safer and more convenient.
No, just saying there's dialback. And asking to blacklist this mecanism is nonsense. ✏
404.city
> moparisthebest: it's absolutely not a replacement for TLS
I think there are some difficulties with translation. I do not mean abandoning TLS, I mean not using self-signet TLS "as" E2E encryption(PGP). The best option is valid TLS + E2E
moparisthebest
yes
404.city
>No, just saying there's dialback. And asking to blacklist this mecanism is nonsense.
croax How should a person who has not issued a self-signed certificate verify a self-signed certificate? We are not talking about dialback at the moment. dialback not used with c2s.
karmehas joined
Bjarkanhas left
Bjarkanhas joined
perflysthas joined
croax
404.city: From the link you posted
> delete support self-signed certificates "mod_s2s_dialback
mjkhas left
patascahas left
croax
404.city: c2s is server scope specific. No need to ask anything for better federation.
404.city
>croax: 404.city: From the link you posted
I will explain to you the reason why this setting is used. I'm not talking specifically about protecting s2s connections even. Self-signed certificates reduce security without any useful application.
mjkhas joined
Bjarkanhas left
perflysthas left
schäfchen726has left
Bjarkanhas joined
abslimithas left
schäfchen726has joined
404.cityhas left
404.cityhas joined
404.cityhas left
Bjarkanhas left
moparisthebest
404.city: that's not technically true either, self signed provides protection against passive surveillance, just not active attacks