Re: [TLS] prohibit <1.2 support on 1.3+ servers (but allow clients)

Dave Garrett <davemgarrett@gmail.com> Fri, 22 May 2015 01:53 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4AD711A8A65 for <tls@ietfa.amsl.com>; Thu, 21 May 2015 18:53:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Gx7whCP8EeiP for <tls@ietfa.amsl.com>; Thu, 21 May 2015 18:53:18 -0700 (PDT)
Received: from mail-qk0-x22c.google.com (mail-qk0-x22c.google.com [IPv6:2607:f8b0:400d:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 97B7C1A8A5F for <tls@ietf.org>; Thu, 21 May 2015 18:53:18 -0700 (PDT)
Received: by qkdn188 with SMTP id n188so3263958qkd.2 for <tls@ietf.org>; Thu, 21 May 2015 18:53:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=moiUA74/25p4Lr9xPqOLJHLDl5o5+MYFtppvrC2llJc=; b=HO+EyF7u0NM7+Y3nQm2aGqs5Vbfxw+GZwGGq/qOw/bz2b1A2JWtG96nEp0nV7C7xgK dYDX3fvc9E4PdrXLt7Y8RRpyZUt6m3RwY+LPOFouIF4f4aA3WWnyAVKFlb547i7Z9VBA ILDHSuCmeVyA10X5PjrhTiVD4GaJ7rFdYVeIAw/URzVlYAEBJcyWqHqFUd0HsPiOukcH hm4tQ6iCVyH+hS1EovlBZPJuxYmrSWJsQyBfa6cJ2fo4oELNISxhivWbjpJxXqCB+vuE fvbx6ZO1EKdYc3bJXRMCL8DvXfXLIgEQQZMdghEmFPeE2dYGHpxv04UPNEhOQqF70Oap UoSw==
X-Received: by 10.140.151.15 with SMTP id 15mr7988207qhx.104.1432259597967; Thu, 21 May 2015 18:53:17 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id b7sm441276qkb.33.2015.05.21.18.53.17 (version=TLSv1 cipher=RC4-SHA bits=128/128); Thu, 21 May 2015 18:53:17 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 21 May 2015 21:53:14 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201505211210.43060.davemgarrett@gmail.com> <CABkgnnW-3ccJqM634dtjgqLGbc11Z2LgFFxpC2EjF-8dKk4o2A@mail.gmail.com>
In-Reply-To: <CABkgnnW-3ccJqM634dtjgqLGbc11Z2LgFFxpC2EjF-8dKk4o2A@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201505212153.14813.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/6vFkpfCBjpKX7sOInM-3YDZxlv8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] prohibit <1.2 support on 1.3+ servers (but allow clients)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 May 2015 01:53:20 -0000

On Thursday, May 21, 2015 07:29:15 pm Martin Thomson wrote:
> On 21 May 2015 at 09:10, Dave Garrett <davemgarrett@gmail.com> wrote:
> > 2) For TLS 1.3, add a blurb to the effect of:
> > "Server TLS implementations supporting TLS 1.3 or later MUST NOT negotiate TLS 1.0 or TLS 1.1 for any reason.
> > Client TLS implementations are RECOMMENDED to not support old TLS versions, where possible."
> 
> I don't think that this is the right way to do this.

I think it's probably the only way to set up a deprecation plan rather than rely on panic disables. I do agree that it's not looking viable.

> I'm happy to be the one wielding the stick when the time is right, but
> I probably won't come here to do it.

This standardization process is ill-equipped to deal with the issue, but it's the best place to try, near as I can tell. :/

> we support crappy crypto on the Firefox download site - including SSL3 -
> on the basis that it makes more sense to allow clients who only
> support SSL3 to download our software.  That way, they might get an
> approximation of good crypto rather than being left with the rubbish
> they have.

Yeah, browser download servers are the notable edge case. Pretty much everyone would agree that anything is better than nothing there. Ideally SSL3 could be dealt with via a separate server, but I certainly agree with their assessment that the complexity of actually doing that isn't worth it.


Dave