Re: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 16 September 2015 15:02 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8DA811A1ACC for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 08:02:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.071
X-Spam-Level:
X-Spam-Status: No, score=0.071 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FRT_PROFILE2=1.981, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hz0gyssSuhrN for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 08:02:39 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B21131A1AAD for <tls@ietf.org>; Wed, 16 Sep 2015 08:02:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1442415760; x=1473951760; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=lTSD6fBCaIi1bTQZoXtUlQ+Zr9znC4GK/JUUr4goUPM=; b=LqfPcMg7QwO9S04BudY06cDp5iv2Whause6ltWkL0S7YGyK7EZ0+7bgp H6NYWjSLDWVc+GTjTMkJnROxDt3GWUdEHWROMbVlv+aUUJsDs3eDzQ/iq IZWjWX8RDyXxv+Gb40qHXnlpGaCIJbQuyCE58MKThe/WalEiz6bb74KCk 2olXLU0XFhgzG5Q0GvOGdoVX6a8D+bicOGwKUSkqmyeFdnsfWGjOaZblW hjY1TC4DzmQEE1lTTtevLL9YDKVoqYYsdosAeKO1llcR6S7g+qUiZNdK/ JFIVrlHWfaIKxryZSGskLFylCdUwyYdeWIB4K2np1lvG5quKXwMMh8MxC A==;
X-IronPort-AV: E=Sophos;i="5.17,539,1437393600"; d="scan'208";a="41947066"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 17 Sep 2015 03:02:38 +1200
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.47]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0174.001; Thu, 17 Sep 2015 03:02:37 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "Salz, Rich" <rsalz@akamai.com>, Stephen Farrell <stephen.farrell@cs.tcd.ie>, "noloader@gmail.com" <noloader@gmail.com>, Tony Arcieri <bascule@gmail.com>
Thread-Topic: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)
Thread-Index: AQHQ8FFq13KcVZ89fEGkcyYs2GLTPZ4+0CRR//8+EACAAPO8Y///an0AgADTscY=
Date: Wed, 16 Sep 2015 15:02:36 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4B08850@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <CAH8yC8=eHzQPL6cROVK4Pm0V2FSYTL7C7csLG7p49W5LEmfo=Q@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4B070E6@uxcn10-tdc05.UoA.auckland.ac.nz>, <55F92C1A.9060703@cs.tcd.ie> <9A043F3CF02CD34C8E74AC1594475C73F4B0723C@uxcn10-tdc05.UoA.auckland.ac.nz>, <e41c0880f9b541d59372edfd230b20c1@ustx2ex-dag1mb3.msg.corp.akamai.com>
In-Reply-To: <e41c0880f9b541d59372edfd230b20c1@ustx2ex-dag1mb3.msg.corp.akamai.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/K6omZpRJT2tL8wOqku5VAzNcpX0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 15:02:40 -0000

Salz, Rich <rsalz@akamai.com> writes:

>> An actual profile of TLS would be something like MUST TLS 1.1 or above,
>> MUST PFS suites, MUST AES and SHA256, MUST E-then-M (and by implication
>> what isn't explicitly permitted is denied).
>
>HTTP-2 did this kind of thing, and IIRC are the first to do so.

Some PKI standards have done it too, but mostly because the base standard was
such a mess that you needed a profile just to sort out what needed to be
implemented for anything to work (for some level of "work").  They're such a
design counterexample that I didn't want to mention them in my original
message :-).

Peter.