Re: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)

Dave Garrett <davemgarrett@gmail.com> Wed, 16 September 2015 18:10 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B723C1B40FA for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 11:10:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.019
X-Spam-Level:
X-Spam-Status: No, score=-0.019 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FRT_PROFILE2=1.981, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Aheneaa2qIcx for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 11:10:39 -0700 (PDT)
Received: from mail-qg0-x22c.google.com (mail-qg0-x22c.google.com [IPv6:2607:f8b0:400d:c04::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A14821B40F5 for <tls@ietf.org>; Wed, 16 Sep 2015 11:10:39 -0700 (PDT)
Received: by qgt47 with SMTP id 47so178552119qgt.2 for <tls@ietf.org>; Wed, 16 Sep 2015 11:10:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=3D75Iyzdk0TI/1F6euo0weZVZVuJMxvYMhlHMci8bgM=; b=oJGSp2SQOJVRTo9FVJTQxIh165d0vdIfJtHUHKqPOa3igEOSWy/5sMlmyxbwtWeY8Y jJO30NEUsdfI/udVPlSkRkYmHQFQaxy6Q9Kz1tL/Egv1p0ip+mvP4LpWfTHKiEocIAKo lvyQdP20koH3156jKli4Nb/bJhHSB7GbuijQAySn/4I31Vhk4C7MSFWiZRrd80oejHnd E9AhXkFYMpxiJVltCQlCZ4l8I3t6mW8pZU6T4vhzxbMY7B9w+EsX8mUlf50lSE2t93aS LIkqX2mk90x5stLcKB5ynTi+eTgp6PBaB2xm2Ceo4050Btd1zwoDvKHpFjOcRDbNTZkn snJA==
X-Received: by 10.140.97.136 with SMTP id m8mr43481108qge.74.1442427038855; Wed, 16 Sep 2015 11:10:38 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id b16sm10500997qkj.1.2015.09.16.11.10.38 (version=TLSv1 cipher=RC4-SHA bits=128/128); Wed, 16 Sep 2015 11:10:38 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Wed, 16 Sep 2015 14:10:36 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CAH8yC8=eHzQPL6cROVK4Pm0V2FSYTL7C7csLG7p49W5LEmfo=Q@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4B08850@uxcn10-tdc05.UoA.auckland.ac.nz> <CABkgnnWkbrvqMkkH1Yqj0Psb8=pDPqaQJ7A=6ZUT-DabWWAMHQ@mail.gmail.com>
In-Reply-To: <CABkgnnWkbrvqMkkH1Yqj0Psb8=pDPqaQJ7A=6ZUT-DabWWAMHQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201509161410.36507.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Kj-15m_C-4tfvqGmtZ8v90sq1rI>
Subject: Re: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 18:10:40 -0000

On Wednesday, September 16, 2015 01:44:56 pm Martin Thomson wrote:
> On 16 September 2015 at 08:02, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> >>HTTP-2 did this kind of thing, and IIRC are the first to do so.
> >
> > Some PKI standards have done it too, but mostly because the base standard was
> > such a mess that you needed a profile just to sort out what needed to be
> > implemented for anything to work (for some level of "work").  They're such a
> > design counterexample that I didn't want to mention them in my original
> > message :-).
> 
> Yes.  I wouldn't recommend following this path to others; it's not
> easy and the return on that investment isn't all good.  The mess we
> were attempting to clean up with HTTP/2 was the state of TLS
> deployment on the web, not so much the spec itself.

The profiles idea feels like a way to justify having a crap profile in the mix. HTTP/2 didn't so much as have a profile, as restrict the TLS defaults. We should be focusing on restricting TLS to always actually be competent. The other "profiles" we have are application profiles (already a thing) and the "let's ignore the spec" profile that is popular with some.


Dave