Re: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)

Jeffrey Walton <noloader@gmail.com> Wed, 16 September 2015 23:57 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E0921A9089 for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 16:57:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.681
X-Spam-Level: **
X-Spam-Status: No, score=2.681 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FRT_PROFILE2=1.981, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PBtDALWZ3UeH for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 16:57:41 -0700 (PDT)
Received: from mail-io0-x230.google.com (mail-io0-x230.google.com [IPv6:2607:f8b0:4001:c06::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 839231A90CE for <tls@ietf.org>; Wed, 16 Sep 2015 16:57:41 -0700 (PDT)
Received: by ioii196 with SMTP id i196so4861779ioi.3 for <tls@ietf.org>; Wed, 16 Sep 2015 16:57:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=QRRGeB7BM/tKePlwzfBb2T8Cisw2xmuSlP8HmFg8JFg=; b=PEJaindT3W4HQhRF4NxZHd0tMhrBYgM42lVx7C1jwGobHToHMKFH82B0yyh8QbnMBQ Q5xoO7No5ZSx4VGteRCE1k/38jdjp08mVzJrAmToJvi5DmcUQs0zhqP5RcTDFbISSOV6 xH8FnGaLSObZZOlWvArlhZZERu/xBZ+v7uesTJPAGovFxj455uAZb9+AFtIstjxxzaSQ 3BsbKX4RVADgVeebI4sICv4wenviRXFrN2JWjPCwC/U8ngOcVJKbFMGnnvkOLDLOGUYI NMcw8YhqZs2AlBV5/PsKsCYiWgLp+CZeqJLPxbUF9oFm5+kVfaOJt0BbVgBsaB+kNnSN GmHw==
MIME-Version: 1.0
X-Received: by 10.107.9.194 with SMTP id 63mr1403578ioj.122.1442447860983; Wed, 16 Sep 2015 16:57:40 -0700 (PDT)
Received: by 10.36.123.131 with HTTP; Wed, 16 Sep 2015 16:57:40 -0700 (PDT)
In-Reply-To: <201509161914.48720.davemgarrett@gmail.com>
References: <CAH8yC8=eHzQPL6cROVK4Pm0V2FSYTL7C7csLG7p49W5LEmfo=Q@mail.gmail.com> <201509161837.21743.davemgarrett@gmail.com> <20150916230024.GS13294@localhost> <201509161914.48720.davemgarrett@gmail.com>
Date: Wed, 16 Sep 2015 19:57:40 -0400
Message-ID: <CAH8yC8kmz_4W7G_wD+pW56QExm3jYUV8jmHW-g3uLV77g742jA@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/OrZ0P2PabiBAJOvxKK9utqhfiHc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 23:57:42 -0000

>> It's a profile.  Call it what you will.  The rest of us call this a
>> profile.  All the more so when profiles are named in an IANA registry.
>> Applications can then very trivially select an appropriate TLS profile
>> using standard profile naming.
>
> Yeah, we don't need to argue semantics. My point is that I'd agree with a more strict profile than what we have now as an addon, but not a more permissive profile, as was the initial suggestion.

I think it would be wise to acknowledge the "compatibility" use case,
and capture it in a profile. It would be more permissive because it
provides compatibility, like SSLv3.

And because SSLv3 is represented in a down level profile for those who
need it, then it could be removed from standard and more defensive
profiles without much fuss.

For me, its about acknowledging "one size does not fit all" and
managing debates. One size fits all ultimately draws out the process
and weakens things even though its not anyone's agenda.

>> > Let me put it this way, I see no way for the WG to reasonably agree on
>> > this without a proposed _set_ of profiles to go with it that we all
>> > could also live with. Just the vague notion of more profiles in
>> > abstract isn't sounding great on its own.
>>
>> We've certainly had a few proposed profiles over time.  Your estimation
>> of what the WG would or would not agree to is not as interesting as, you
>> know, actually attempting to get consensus.
>
> Agreed, which is why I think this discussion would be more useful with actual specific profiles to talk about. ;)

Right, a concrete list would probably be helpful. The list should
probably be based on use cases.

* Compatibility - down level servers that can't be upgraded, and
clients/UAs that must connect to them
* Embedded - low(er) capability crypto, like CAC/PIV cards, smart
cards and Hotelier Locks, and similar use cases
* Opportunistic - capture email, FTP, etc here. Viktor makes the best
arguments here; defer to him
* Standard - where the working group would like to be in a typical
security posture.
* Defensive - where risk adverse folks would like to be in a defensive
security posture.

Defensive is an interesting profile. I imagine it would include TLS
1.2 and/or 1.3 only, no key transport, authenticated encryption mode
ciphers, no HTTPS Pinning Overrides, etc. Then, auditors in industry
like healthcare or PCI can call it out by name and everyone is on the
same page. The auditors and organizations can worry less about patient
or card holder data being leaked because a user was phished or visited
another organization (that required a configuration change to use the
wireless network).

It might also be wise to use "Standard 2015" because in 3 or 5 years,
its going to be revised. Then there's no confusion when things are
updated an "Standard 2019" becomes available.

Jeff