Re: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)

Viktor Dukhovni <ietf-dane@dukhovni.org> Wed, 16 September 2015 21:38 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 198671A6EDC for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 14:38:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.619
X-Spam-Level:
X-Spam-Status: No, score=-0.619 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FRT_PROFILE2=1.981, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bzop1BxyQdNh for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 14:38:29 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C6A5D1A3BA4 for <tls@ietf.org>; Wed, 16 Sep 2015 14:38:28 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 64248284AED; Wed, 16 Sep 2015 21:38:27 +0000 (UTC)
Date: Wed, 16 Sep 2015 21:38:27 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20150916213827.GC21942@mournblade.imrryr.org>
References: <CAH8yC8=eHzQPL6cROVK4Pm0V2FSYTL7C7csLG7p49W5LEmfo=Q@mail.gmail.com> <201509161410.36507.davemgarrett@gmail.com> <20150916182105.GB21942@mournblade.imrryr.org> <201509161503.54756.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <201509161503.54756.davemgarrett@gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/iiwwOc2A3GTd3NVzo8WIixdXLYE>
Subject: Re: [TLS] TLS Provfiles (Was: Call for consensus to remove anonymous DH)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 21:38:30 -0000

On Wed, Sep 16, 2015 at 03:03:54PM -0400, Dave Garrett wrote:

> The suggestion that started this thread was to have a "Standard TLS Profile"
> that actually allowed EXPORT ciphers & SSL3. So yeah, this proposal feels
> like a suggestion to keep allowance of obsolete junk as the norm with
> "defensive" as a separate option, because that's what it specifically
> says.

Object to such a profile, and rather than the idea of profiles.
There is no need for the TLS WG to define any profiles that include
SSL3 or EXPORT ciphers.

-- 
	Viktor.