Re: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Thu, 17 September 2015 16:28 UTC

Return-Path: <prvs=67021470ce=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7163B1A0061 for <tls@ietfa.amsl.com>; Thu, 17 Sep 2015 09:28:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.228
X-Spam-Level:
X-Spam-Status: No, score=-2.228 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FRT_PROFILE2=1.981, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iWomODYJ9lPz for <tls@ietfa.amsl.com>; Thu, 17 Sep 2015 09:28:10 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id 65FED1A0060 for <tls@ietf.org>; Thu, 17 Sep 2015 09:28:10 -0700 (PDT)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id t8HGRxC1021984; Thu, 17 Sep 2015 12:28:04 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "noloader@gmail.com" <noloader@gmail.com>, Tony Arcieri <bascule@gmail.com>
Thread-Topic: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)
Thread-Index: AQHQ8FGBClCOviJEokiryTrnArnJzZ4/E1WAgAHXnYA=
Date: Thu, 17 Sep 2015 16:28:01 +0000
Message-ID: <D2206211.1F1C4%uri@ll.mit.edu>
References: <CAH8yC8=eHzQPL6cROVK4Pm0V2FSYTL7C7csLG7p49W5LEmfo=Q@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4B070E6@uxcn10-tdc05.UoA.auckland.ac.nz>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4B070E6@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.5.4.150722
x-originating-ip: [172.25.177.187]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3525337669_175512"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.14.151, 1.0.33, 0.0.0000 definitions=2015-09-17_06:2015-09-17,2015-09-17,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1508030000 definitions=main-1509170222
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Gx-XfaXZ9ayOEalIxXffLgH6OQA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Sep 2015 16:28:12 -0000

On 9/16/15, 4:19 , "TLS on behalf of Peter Gutmann" <tls-bounces@ietf.org
on behalf of pgut001@cs.auckland.ac.nz> wrote:

>Jeffrey Walton <noloader@gmail.com> writes:
>>Somewhat off-topic, why does TLS not produce a few profiles. One can be
>>"Opportunistic TLS Profile" with a compatible security posture and
>>include
>>ADH. Another can be a "Standard TLS Profile" and include things like
>>export
>>grade crypto, weak and wounder ciphers SSLv3, etc. Finally, there can be
>>a
>>"TLS Defensive profile" where you get mostly the strong the protocols and
>>ciphers, HTTPS Pinning Overrides are not allowed so the adversary cannot
>>break the secure channel by tricking a user, etc.
>
>+1.  At the moment you're stuck with everything-all-the-time (or
>alternatively
>one-size-misfits-all) where you have to support every single mechanism and
>quirk and add-on, when all you want most of the time is to set up a basic
>secure tunnel from A to B.  Having profiles would be a great help, so all
>the
>other standards groups that build on TLS can refer to, say, the emebedded-
>device profile or the PFS-with-PSK profile rather than having to hack
>around
>the standard themselves.

+2. I think this is necessary, *and* falls (or should fall) under the TLS
WG prerogative.