[TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)

Jeffrey Walton <noloader@gmail.com> Wed, 16 September 2015 07:29 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E8CE1B3832 for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 00:29:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.381
X-Spam-Level: *
X-Spam-Status: No, score=1.381 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FRT_PROFILE2=1.981, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1IdDJJavPVeT for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 00:29:09 -0700 (PDT)
Received: from mail-ig0-x22d.google.com (mail-ig0-x22d.google.com [IPv6:2607:f8b0:4001:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4444E1B382D for <tls@ietf.org>; Wed, 16 Sep 2015 00:29:09 -0700 (PDT)
Received: by igcpb10 with SMTP id pb10so29984773igc.1 for <tls@ietf.org>; Wed, 16 Sep 2015 00:29:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:date:message-id:subject:from:to:cc :content-type; bh=TuK2fZGwzpnoo4Alcno5k9aWqrbfneS+IGgML5KpzPs=; b=ntAUHeTmcrRXfYDQ4he+9unyeh2cWZzsCi1Jz6d1XLrwhAgPBM2ODdUAqZ3YD1TyYc MlHxQXg8X2EY5c1ChvlMGyG7JEoGQjUJrpC7CVp3qwQmZuqVCNBR8455mcU7s4wbBqou H3a5V/UnG6I5C1l1J9NmKf8zGyEoZZUpcOebbxWytT0yCj+7ZbURRLpM5x+8kYBcBLqJ wJtxPR7VPcB/nDr+/VN5VPBbA5xMa0EaI8hal3l6DoXFcoWbLGUG3Zb5ztzMsB417zRj zn2rvcDg7SjMcJHdR+gYnCWC1bRq9ym4kmLJU7RI23Yz442MI2H+92CVoGtl7Go+vvr+ /Z+w==
MIME-Version: 1.0
X-Received: by 10.50.138.72 with SMTP id qo8mr13640965igb.46.1442388548621; Wed, 16 Sep 2015 00:29:08 -0700 (PDT)
Received: by 10.36.123.131 with HTTP; Wed, 16 Sep 2015 00:29:08 -0700 (PDT)
Date: Wed, 16 Sep 2015 03:29:08 -0400
Message-ID: <CAH8yC8=eHzQPL6cROVK4Pm0V2FSYTL7C7csLG7p49W5LEmfo=Q@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Tony Arcieri <bascule@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/eFtG9pBLSASwYvSYZ50_oeUjPsU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 07:29:10 -0000

P
This seems like another one of those bikeshed questions that will be
endlessly debated....

Somewhat off-topic, why does TLS not produce a few profiles. One can
be "Opportunistic TLS Profile" with a compatible security posture and
include ADH. Another can be a "Standard TLS Profile" and include
things like export grade crypto, weak and wounder ciphers SSLv3, etc.
Finally, there can be a "TLS Defensive profile" where you get mostly
the strong the protocols and ciphers, HTTPS Pinning Overrides are not
allowed so the adversary cannot break the secure channel by tricking a
user, etc.

Would this make it easier to create consensus and align with user
expectations (and make it easier to administer)?