Re: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)

Jacob Appelbaum <jacob@appelbaum.net> Thu, 17 September 2015 02:20 UTC

Return-Path: <jacob@appelbaum.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CF8E21AC3B9 for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 19:20:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.003
X-Spam-Level:
X-Spam-Status: No, score=0.003 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, FRT_PROFILE2=1.981, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mrhTEb40Xk-c for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 19:20:25 -0700 (PDT)
Received: from mail-wi0-f170.google.com (mail-wi0-f170.google.com [209.85.212.170]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13B951AC3C8 for <tls@ietf.org>; Wed, 16 Sep 2015 19:20:25 -0700 (PDT)
Received: by wicge5 with SMTP id ge5so98936807wic.0 for <tls@ietf.org>; Wed, 16 Sep 2015 19:20:23 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=p0VoJEY6dgw3G3S/c+X1dyoSObDp39zgPGkmWTgQ5x4=; b=cpVa7PoPmyFi/0Lq4AmzRf3VUKzPFRpVPDVHEyLjyjWsL/DBIYJIDS+5myzbt6HjQq GFMBJuU1FUgntqH5alkbZQ+y4bvsdGwkfeMR43ta5W7qO98ODeGBODsQi40925GCWJEu HqKYgq+oB01lK9dqtaGHQXn1Kzl4kovw9y9I9CBa2WW0r4uNKWpoKF7xMzOjtIrcU3TL iMppXge77Hy9yi9hShw1ljc0Hq8oYrHRV53D7XL/jeV/bbgvSfSfNhx3Kgi20ehx5NFN Lr9vEvyogbpcNQMspCDIHerJ4FMRBjb185+5D2o9Re6dE7VCs5vnF980W3jx12eEPqDB LcLA==
X-Gm-Message-State: ALoCoQnMz4bACSKCEJ/Xi2yFK4qKKTNDx1fP+Zh0n+rrNON3FPw0UPwQLrpr7t73ZX0Es5gmGnwk
MIME-Version: 1.0
X-Received: by 10.194.205.68 with SMTP id le4mr30571654wjc.74.1442456423645; Wed, 16 Sep 2015 19:20:23 -0700 (PDT)
Received: by 10.28.41.133 with HTTP; Wed, 16 Sep 2015 19:20:23 -0700 (PDT)
X-Originating-IP: [176.31.165.31]
In-Reply-To: <CAH8yC8ngneyDcQvTi44fCaxShhw0ExSuwhZtQcAdq1SnOOZSFQ@mail.gmail.com>
References: <CAH8yC8=eHzQPL6cROVK4Pm0V2FSYTL7C7csLG7p49W5LEmfo=Q@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4B070E6@uxcn10-tdc05.UoA.auckland.ac.nz> <55F92C1A.9060703@cs.tcd.ie> <CAH8yC8ngneyDcQvTi44fCaxShhw0ExSuwhZtQcAdq1SnOOZSFQ@mail.gmail.com>
Date: Thu, 17 Sep 2015 02:20:23 +0000
Message-ID: <CAFggDF0033R7nnTXB1hPnibyUtozAPnKMerVG-5GpGRNuO0bJg@mail.gmail.com>
From: Jacob Appelbaum <jacob@appelbaum.net>
To: noloader@gmail.com
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/J53NVkvyfXYvnd_3_8bCvmsb6BE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Sep 2015 02:20:32 -0000

On 9/16/15, Jeffrey Walton <noloader@gmail.com> wrote:
> On Wed, Sep 16, 2015 at 4:45 AM, Stephen Farrell
> <stephen.farrell@cs.tcd.ie> wrote:
>>
>>
>> On 16/09/15 09:19, Peter Gutmann wrote:
>>> Jeffrey Walton <noloader@gmail.com> writes:
>>>
>>>> Somewhat off-topic, why does TLS not produce a few profiles. One can be
>>>> "Opportunistic TLS Profile" with a compatible security posture and
>>>> include
>>>> ADH. Another can be a "Standard TLS Profile" and include things like
>>>> export
>>>> grade crypto, weak and wounder ciphers SSLv3, etc. Finally, there can be
>>>> a
>>>> "TLS Defensive profile" where you get mostly the strong the protocols
>>>> and
>>>> ciphers, HTTPS Pinning Overrides are not allowed so the adversary
>>>> cannot
>>>> break the secure channel by tricking a user, etc.
>>>
>>> +1.  At the moment you're stuck with everything-all-the-time (or
>>> alternatively
>>> one-size-misfits-all) where you have to support every single mechanism
>>> and
>>> quirk and add-on, when all you want most of the time is to set up a
>>> basic
>>> secure tunnel from A to B.  Having profiles would be a great help, so all
>>> the
>>> other standards groups that build on TLS can refer to, say, the
>>> emebedded-
>>> device profile or the PFS-with-PSK profile rather than having to hack
>>> around
>>> the standard themselves.
>>
>> We have BCP195 [1] that aims for the "general" case (for
>> up to TLS1.2) and a draft [2] (current in IESG evaluation)
>> for the embedded case. Are those the kind of thing you're
>> after?
>>
>> If so, and you wanted more, the UTA WG [3] (which produced
>> BCP195) would maybe be the best place to see if there's
>> enough interest in doing more. (The embedded one was done
>> in the DICE WG [4] which was setup mostly for that as it's
>> to some extent a different set of folks. And that could be
>> done again if needed.)
>>
> This kinda begs the question, who should be responsible for high level
> TLS configurations to ease management, maximize security and minimize
> interoperability issues.

Isn't that the goal of a reasonable protocol, generally?

> For that, I'd argue it falls squarely within TLS WG purview.
>
> One of the things I've noticed (maybe incorrectly): the NSA and other
> who want to exert influence do not have to influence a group like the
> TLS WG.*

None the less, they (NSA) work to do exactly that for various aspects
of the IETF.

> There's enough mass and dissension that weakening is organic.
> A small selection of profiles could be a strategic move to cut-off
> that avenue if it is being taken advantage of.

Why not design a protocol that is secure regardless of how it is
deployed absent issues with entropy?

> Strategic planning is something that should to be led by leadership.

Democratic participation is strategic - positions of leadership are
subject to capture. Should we really follow the leadership when
sometimes they are literally paid by the NSA?

> Jeff
>
> * Maybe I should say, "not actively influence them", like the case of
> RSA Data Securities and the Dual EC generator.

Those were ECI BULLRUN (and friends) and thus very much active. The
IETF is targeted by FVEY (and likely others) for human infiltration
and considered fair game. Lots more about BULLRUN remain to be found,
I'm sure of it.

All the best,
Jacob