Re: [TLS] TLS 1.3 and vendor strings?

Jeffrey Walton <noloader@gmail.com> Fri, 22 May 2015 03:30 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5E4D51A9094 for <tls@ietfa.amsl.com>; Thu, 21 May 2015 20:30:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HfpKwyU6b2_o for <tls@ietfa.amsl.com>; Thu, 21 May 2015 20:30:31 -0700 (PDT)
Received: from mail-qc0-x236.google.com (mail-qc0-x236.google.com [IPv6:2607:f8b0:400d:c01::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 02D171A9092 for <tls@ietf.org>; Thu, 21 May 2015 20:30:31 -0700 (PDT)
Received: by qctt3 with SMTP id t3so3063772qct.1 for <tls@ietf.org>; Thu, 21 May 2015 20:30:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=qJ2ShR9oyiSXNU4WWVWYvN88oam6aMTqDQyWtRgaDMs=; b=xIv+ZZs5a1AWJlmwrI/pmQ9R4ZaoxGQ2xTzPlckzXN70Af+1PH01SQ5Chu3bnkf7u0 RDWwIB92+2dNpx0FcJv6e0B4YvlYaGs2ZL0Zt6eQenoJoLYYe+rsN9oPNuLGMDGRdH9B SUDaN1TxGwm2Z/TOHCCVSNCeTHICb9oeUNwFDnwGCWO6Cxv/PAY8CEACLh1r/pMtdGu6 K2al35Cbp6TzZ9LpYunU/3vw6Zr4PHhvYSfiQsaTkrov7ux9Qtfyhx30pKdHqhTgWnwR FPXhPepwyq4Sp53qkY8M1RGnc6SNySH0HwzNU9ymdIwlg3qLwE3qbIPN1G4BMy0OxNl1 KvAQ==
MIME-Version: 1.0
X-Received: by 10.140.43.228 with SMTP id e91mr8062955qga.80.1432265430177; Thu, 21 May 2015 20:30:30 -0700 (PDT)
Received: by 10.229.105.8 with HTTP; Thu, 21 May 2015 20:30:30 -0700 (PDT)
In-Reply-To: <BLU177-W502DADC2C15027558AEDB2C3C00@phx.gbl>
References: <CAH8yC8ma-+3XjG9w2Q6Dz41-T_w8L_gpzAybRH5h=H5YVHJudA@mail.gmail.com> <BLU177-W502DADC2C15027558AEDB2C3C00@phx.gbl>
Date: Thu, 21 May 2015 23:30:30 -0400
Message-ID: <CAH8yC8nd36cPcVqVKq-udNFZdv4i0+0_gj_K7_FJJyiJUpzYhA@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Yuhong Bao <yuhongbao_386@hotmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/R6RRYMtl67obHQmoIwImYrcVNYo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 and vendor strings?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 May 2015 03:30:33 -0000

On Thu, May 21, 2015 at 11:17 PM, Yuhong Bao <yuhongbao_386@hotmail.com> wrote:
> In this case, the pre-10.8.4 versions of OS X lost marketshare pretty quickly, I think by now it is less than 0.1% now.
>
Unfortunately, I have two OS X machines that are still in the 10.8
series. That's because of Xcode/iOS support. I still need to support
older version of iOS; and for that, I need an older version of Xcode;
and for that, I need an older version of OS X.

... and the worst part is, its for dumb reasons, like Apple changed UI
scheme to light blue text on white background. I literally cannot read
the text, and had to hold back on upgrades so I could see it.

Jeff

>> Date: Thu, 21 May 2015 22:46:33 -0400
>> From: noloader@gmail.com
>> To: tls@ietf.org
>> Subject: [TLS] TLS 1.3 and vendor strings?
>>
>> Are there any plans to support free form vendor strings?
>>
>> The use case is similar to Apple's buggy ECDHE-ECDSA SecureTransport
>> for OS X 10.8 and iOS 7.
>>
>> In this case, OpenSSL had to jump through a number of hoops to
>> identify the potentially affected clients via fingerprinting.
>> Fingerprinting was not precise, and it potentially captured unaffected
>> clients when Apple patched at OS X 10.8.4 and iOS 7.0.3. That is, an
>> OS X 10.8.5 or iOS 7.0.4 client would potentially be identified as
>> buggy even though it was patched.
>>
>> Or is there another way to handle the occasional implementation bug like this?
>>
>> (And to be clear: patching is not always an option. Apple is not like
>> Microsoft or Linux. Rather, they left a number of hosts unpatched for
>> the ECDHE-ECDSA bug; and did the same with CVE-2015-1130 (Goto Fail);
>> and did the same with CVE-2015-1130 (Hidden Backdoor)).
>>