Re: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)

Dave Garrett <davemgarrett@gmail.com> Wed, 16 September 2015 19:03 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 646281A0016 for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 12:03:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.019
X-Spam-Level:
X-Spam-Status: No, score=-0.019 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FRT_PROFILE2=1.981, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zvZHkdBB2MuM for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 12:03:57 -0700 (PDT)
Received: from mail-qg0-x22a.google.com (mail-qg0-x22a.google.com [IPv6:2607:f8b0:400d:c04::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 269101A000F for <tls@ietf.org>; Wed, 16 Sep 2015 12:03:57 -0700 (PDT)
Received: by qgev79 with SMTP id v79so179860529qge.0 for <tls@ietf.org>; Wed, 16 Sep 2015 12:03:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=PSPayCSuP5Yl9wROc/+gSgvIeUrPs1CM33t16mRDKpc=; b=0OJudBbnWPAtughO9I1hycKA8DTkSRM2dswrAtZ8EAh6ApbODnzQr80U1xVz1y/FiO rOFv6Fe0ZLaDbtX1Zhe7fYNpGvjgaTy2fMCBIQaDAKMxJEb1ri/ChGw1i7H3+PuYTcB6 y/REyvQWzBz+8yBrWzYrn8xIDDGfALwpbHMa3NeAhPuiWeIq6kirfEwUdr69tNrjEQMi /V6yqlaqbk/umIWnmmHKhCpmjm2LzAnZo8bZ18DIFBLXEUEe/hvzEvFZUwGt8xp2NwkJ NM/tgTb1bHsCZv+B2BWHIF+KK/XL+qedWrd/WDd36WY+R1Bsl6V6NMqNsEFQZpwDIe2O 4TBQ==
X-Received: by 10.140.201.79 with SMTP id w76mr46577674qha.82.1442430236441; Wed, 16 Sep 2015 12:03:56 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id 88sm10590454qkr.5.2015.09.16.12.03.55 (version=TLSv1 cipher=RC4-SHA bits=128/128); Wed, 16 Sep 2015 12:03:55 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Wed, 16 Sep 2015 15:03:54 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CAH8yC8=eHzQPL6cROVK4Pm0V2FSYTL7C7csLG7p49W5LEmfo=Q@mail.gmail.com> <201509161410.36507.davemgarrett@gmail.com> <20150916182105.GB21942@mournblade.imrryr.org>
In-Reply-To: <20150916182105.GB21942@mournblade.imrryr.org>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201509161503.54756.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/HyX7tOKp3mq29hZTpm8T9WgZczM>
Subject: Re: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 19:03:58 -0000

On Wednesday, September 16, 2015 02:21:05 pm Viktor Dukhovni wrote:
> On Wed, Sep 16, 2015 at 02:10:36PM -0400, Dave Garrett wrote:
> > > Yes.  I wouldn't recommend following this path to others; it's not
> > > easy and the return on that investment isn't all good.  The mess we
> > > were attempting to clean up with HTTP/2 was the state of TLS
> > > deployment on the web, not so much the spec itself.
> > 
> > The profiles idea feels like a way to justify having a crap profile in the mix.
> 
> I see no basis for that dismissive throw-away.

I do:

On Wednesday, September 16, 2015 03:29:08 am Jeffrey Walton wrote:
> Somewhat off-topic, why does TLS not produce a few profiles. One can
> be "Opportunistic TLS Profile" with a compatible security posture and
> include ADH. Another can be a "Standard TLS Profile" and include
> things like export grade crypto, weak and wounder ciphers SSLv3, etc.
> Finally, there can be a "TLS Defensive profile" where you get mostly
> the strong the protocols and ciphers, HTTPS Pinning Overrides are not
> allowed so the adversary cannot break the secure channel by tricking a
> user, etc.

The suggestion that started this thread was to have a "Standard TLS Profile" that actually allowed EXPORT ciphers & SSL3. So yeah, this proposal feels like a suggestion to keep allowance of obsolete junk as the norm with "defensive" as a separate option, because that's what it specifically says.


Dave