Re: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 16 September 2015 08:45 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 60ACA1B38F1 for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 01:45:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.33
X-Spam-Level:
X-Spam-Status: No, score=-2.33 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FRT_PROFILE2=1.981, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SErNI5Z8oCpp for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 01:45:17 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 255701B38EC for <tls@ietf.org>; Wed, 16 Sep 2015 01:45:17 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 83718BE7B; Wed, 16 Sep 2015 09:45:15 +0100 (IST)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7vb0-q1ioss0; Wed, 16 Sep 2015 09:45:15 +0100 (IST)
Received: from [134.226.36.180] (stephen-think.dsg.cs.tcd.ie [134.226.36.180]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id D4A3ABDF9; Wed, 16 Sep 2015 09:45:14 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1442393115; bh=spPlI/q41lVPsZ3+sSq1Tau7l6ZeraADYSSatAR87CA=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=dbTO4+WaG4W70DYhnaRY/U/ghslBjkBiqmgR4iswozddAk1Yw+Z8KHC4ss++uQY3Z gya5Z86naXtwGqtD8Ekty/GYn9O95wViKQJQ5o+GGdBaG1o1z7WKhzxKO3wzSWHpZt 1hGVzQQT5cOreGYIsw1gWA8smoYwgFYKzXhQbDkQ=
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "noloader@gmail.com" <noloader@gmail.com>, Tony Arcieri <bascule@gmail.com>
References: <CAH8yC8=eHzQPL6cROVK4Pm0V2FSYTL7C7csLG7p49W5LEmfo=Q@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4B070E6@uxcn10-tdc05.UoA.auckland.ac.nz>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <55F92C1A.9060703@cs.tcd.ie>
Date: Wed, 16 Sep 2015 09:45:14 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0
MIME-Version: 1.0
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4B070E6@uxcn10-tdc05.UoA.auckland.ac.nz>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/57oALEA6MeGsBQjqbBzPRA9za1E>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 08:45:19 -0000


On 16/09/15 09:19, Peter Gutmann wrote:
> Jeffrey Walton <noloader@gmail.com> writes:
> 
>> Somewhat off-topic, why does TLS not produce a few profiles. One can be
>> "Opportunistic TLS Profile" with a compatible security posture and include
>> ADH. Another can be a "Standard TLS Profile" and include things like export
>> grade crypto, weak and wounder ciphers SSLv3, etc. Finally, there can be a
>> "TLS Defensive profile" where you get mostly the strong the protocols and
>> ciphers, HTTPS Pinning Overrides are not allowed so the adversary cannot
>> break the secure channel by tricking a user, etc.
> 
> +1.  At the moment you're stuck with everything-all-the-time (or alternatively
> one-size-misfits-all) where you have to support every single mechanism and
> quirk and add-on, when all you want most of the time is to set up a basic
> secure tunnel from A to B.  Having profiles would be a great help, so all the
> other standards groups that build on TLS can refer to, say, the emebedded-
> device profile or the PFS-with-PSK profile rather than having to hack around
> the standard themselves.

We have BCP195 [1] that aims for the "general" case (for
up to TLS1.2) and a draft [2] (current in IESG evaluation)
for the embedded case. Are those the kind of thing you're
after?

If so, and you wanted more, the UTA WG [3] (which produced
BCP195) would maybe be the best place to see if there's
enough interest in doing more. (The embedded one was done
in the DICE WG [4] which was setup mostly for that as it's
to some extent a different set of folks. And that could be
done again if needed.)

Cheers,
S.

[1] https://tools.ietf.org/html/bcp195
[2] https://tools.ietf.org/html/draft-ietf-dice-profile-16
[3] https://tools.ietf.org/wg/uta/
[4] https://tools.ietf.org/wg/dice/


> 
> Peter.
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>