Re: [TLS] prohibit <1.2 support on 1.3+ servers (but allow clients)

Dave Garrett <davemgarrett@gmail.com> Thu, 21 May 2015 23:04 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BB7031A8902 for <tls@ietfa.amsl.com>; Thu, 21 May 2015 16:04:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZJTtCZd1P6co for <tls@ietfa.amsl.com>; Thu, 21 May 2015 16:04:05 -0700 (PDT)
Received: from mail-qc0-x22c.google.com (mail-qc0-x22c.google.com [IPv6:2607:f8b0:400d:c01::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3CC641A897F for <tls@ietf.org>; Thu, 21 May 2015 16:03:06 -0700 (PDT)
Received: by qcblr10 with SMTP id lr10so1038808qcb.0 for <tls@ietf.org>; Thu, 21 May 2015 16:03:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=C4t12ofM2Y43ZsUAfqumuY0XA5OcUIcpPUSkzaWr+JE=; b=bK290giu0Hosp98gaGl2R6xkDsbReV2zQSEdKyHzfPEv2+xRud1vPnbsllDLo9GtAH IkGVYVhRYMgW5wfPAzPMX/CTk4zBORC8oXWKkHC5/dd3Ce9mWrSIrg5smz/64BUqXzWK xxtWjHrmQUuzBQrn4aPf1gko/090sldTPr2/z9UgqsmcGoxpzLOranfqqo7c4w6Swisv RMVTH2RL9Uyedchya8/J8DlSJYVZFBZfHXO4v1n5vYtNTyiMBSC+AGJNzzu5H9z2Gmys LMdiMyGidAbzX4lFlOZPirUICbgQcsZVMOEEBVyFSCng09nsd/svgO618+MRlkb0gLjR UPTw==
X-Received: by 10.140.236.147 with SMTP id h141mr7587704qhc.77.1432249385448; Thu, 21 May 2015 16:03:05 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id c20sm202679qka.21.2015.05.21.16.03.04 (version=TLSv1 cipher=RC4-SHA bits=128/128); Thu, 21 May 2015 16:03:04 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Date: Thu, 21 May 2015 19:03:03 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201505211210.43060.davemgarrett@gmail.com> <201505211816.42606.davemgarrett@gmail.com> <9ED694CA-2271-42DD-B094-55B560B9C76B@gmail.com>
In-Reply-To: <9ED694CA-2271-42DD-B094-55B560B9C76B@gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201505211903.03845.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/FdoZGePwBqB5kZK44FJtFdCbuNc>
Cc: "maray@microsoft.com" <maray@microsoft.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] prohibit <1.2 support on 1.3+ servers (but allow clients)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2015 23:04:06 -0000

On Thursday, May 21, 2015 06:34:08 pm Yoav Nir wrote:
> > On May 22, 2015, at 1:16 AM, Dave Garrett <davemgarrett@gmail.com> wrote:
> > On Thursday, May 21, 2015 05:50:26 pm Yoav Nir wrote:
> >> According to netmarketshare.com Windows XP is still 16% of desktops/laptops (as measured by web traffic). Add some older mac OS X versions and you reach 17%. Even mobile has some older versions. What this is proposing is to require servers to cut all of those off as a pre-requisite to supporting TLS 1.3.
> > 
> > Windows XP & old Mac OS X users can install Mozilla Firefox or Google Chrome (or one of the browsers based on one). It's just the built in browser that won't work because the vendor dropped support.
> 
> And you are proposing that we force them to do this? Worse, you are proposing that we deputize all server operators in forcing them to replace their browser?

Force them to not use IE8? Oh, the humanity.

I'm saying it's a joke to say a server is secure when it still knowingly supports a security protocol from 16 years ago that has been replaced 3 times over. (2, prior to 1.3) At minimum, I'm saying a server that actually does that shouldn't be allowed to pretend it's compliant with modern security standards.

Every time there's some new catastrophic vulnerability that's discovered (but of course, always existed) that involves some decade plus old junk, people feign surprise and slowly get around to dealing with the issue. This latest weak DH issue has been known to exist in some form for years, yet now, all of a sudden, we're bothering to deal with it because someone found out it was worse. There are trivial measures that, whilst having massive consequences, can be done proactively with real effect. Agreeing to disable protocols leftover from the '90s is a start. We know TLS 1.0 and 1.1 are not as secure as they should be, that's why TLS 1.2 exists and why TLS 1.3 is being designed. It's not some secret; they were replaced for legitimate reasons that we should stop ignoring if we want this protocol to have legitimacy.

I'd like to be able to point to the TLS 1.3 spec and tell people that servers implementing it are as secure as we currently know how to make them, which is just not true unless their weakest link isn't obsolete crap.


Dave