Re: [TLS] prohibit <1.2 support on 1.3+ servers (but allow clients)

Dave Garrett <davemgarrett@gmail.com> Thu, 21 May 2015 23:54 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0EE101A90DD for <tls@ietfa.amsl.com>; Thu, 21 May 2015 16:54:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MT71nbffzC6A for <tls@ietfa.amsl.com>; Thu, 21 May 2015 16:54:26 -0700 (PDT)
Received: from mail-qc0-x22d.google.com (mail-qc0-x22d.google.com [IPv6:2607:f8b0:400d:c01::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 28BFF1A908D for <tls@ietf.org>; Thu, 21 May 2015 16:54:26 -0700 (PDT)
Received: by qcblr10 with SMTP id lr10so1411592qcb.0 for <tls@ietf.org>; Thu, 21 May 2015 16:54:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:references:in-reply-to:mime-version :content-type:content-transfer-encoding:message-id; bh=RFgVr0CHY/4/bKgQ5aS6nE+iI8FIYQr48lvJgCZFT5M=; b=AJY2q1iBmTkrXu9yirJxgJ8nyGj7j6K/FjdhX7DGqqHC1RpWHznUI0/uATWHbEhUTA LJErAJHMivA9UmA4XzBbiTlfvkvLYdPkrAmHWuExz7UkrUdjGIJY0/JHwPAlzMge4qNJ qwb/9CDbNDzxgk0GV4aZ440uYhEWaQw1HlayrNV5lt+FImQrWs6HtzbmrgO15h3Gn/YZ dQwxCFTkx1sHCY7LKdzzOgKSge0T+jCIyjQRx/rTTeet8gCG3Z+3wfGdY+N59lM6fm/V RLpQHM8WWZGehSuLuy7LjCpHEAf6Py8k8+2jq8jHmZM5VYct3nYtwPHFuCYc7zRKanTe mGXw==
X-Received: by 10.55.53.143 with SMTP id c137mr12189318qka.15.1432252465448; Thu, 21 May 2015 16:54:25 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id j60sm262977qge.38.2015.05.21.16.54.25 (version=TLSv1 cipher=RC4-SHA bits=128/128); Thu, 21 May 2015 16:54:25 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: mrex@sap.com, tls@ietf.org
Date: Thu, 21 May 2015 19:54:23 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <20150521232836.5AB841B31E@ld9781.wdf.sap.corp>
In-Reply-To: <20150521232836.5AB841B31E@ld9781.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201505211954.24162.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/CxK-XpovEIsNQqzWZLUG3_ND3Ns>
Subject: Re: [TLS] prohibit <1.2 support on 1.3+ servers (but allow clients)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2015 23:54:28 -0000

I'll make my reply to your previous email brief and simple. Replying with quoting would not be productive.

My stance is not particularly complex. I want the best interop that's possible without compromising security in any meaningful way.

Continued acceptance of 16 year old security protocol:  Bad
Different ordering of certificates on the wire:  I don't care
Ignoring the predictability of future vulnerabilities in known-obsolete stuff:  Bad
Writing down what's needed to actually be secure in the new security spec:  Good