Re: [TLS] prohibit <1.2 support on 1.3+ servers (but allow clients)

Martin Thomson <martin.thomson@gmail.com> Fri, 22 May 2015 03:06 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E4C681A903C for <tls@ietfa.amsl.com>; Thu, 21 May 2015 20:06:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SOucemmC7XDw for <tls@ietfa.amsl.com>; Thu, 21 May 2015 20:06:37 -0700 (PDT)
Received: from mail-yk0-x235.google.com (mail-yk0-x235.google.com [IPv6:2607:f8b0:4002:c07::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D064A1A903B for <tls@ietf.org>; Thu, 21 May 2015 20:06:36 -0700 (PDT)
Received: by ykft189 with SMTP id t189so2187010ykf.1 for <tls@ietf.org>; Thu, 21 May 2015 20:06:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=/cheRQ58Eu19EHh8GeKW5L2betLs0cVLDjZBYFBCVt4=; b=p7KN+RVlFYul1vEtLcHwPaw6ZgYUW6RQy0J7KRyNPXlpuJoJ9DNFAii5IGqbsz+TM9 P9NC9CU5OMsh9JtDkJiYYJ16wCJRNEUrtQZMEa3MesvNaPTqyo2jU9I5F6UwaIW9EPbL 67sGnqXyUwTCCBTAmR4r0YRjQIRFOmrNzofP8qxc825yEIiYTDI+fbxLxUuXL5vwosAy l+THnleqauqzYjZbQLOi85NR7aQCMt3BZ7v31y/Ad7DVoheZ+bvdsvgByO0+nSyda0ny A5lnN0sIFDg+tcY6YWKM8CiddExePmwAlGkyPVPD/0YxFs4/As2JCBgfrJCW219deLjO 1iBg==
MIME-Version: 1.0
X-Received: by 10.236.20.230 with SMTP id p66mr5900535yhp.181.1432263996270; Thu, 21 May 2015 20:06:36 -0700 (PDT)
Received: by 10.13.247.71 with HTTP; Thu, 21 May 2015 20:06:36 -0700 (PDT)
In-Reply-To: <201505212304.11513.davemgarrett@gmail.com>
References: <201505211210.43060.davemgarrett@gmail.com> <20150522025214.GA21141@typhoon.azet.org> <CAHOTMVJ1i+h3x8UShLhku5VcFiB4RRrUmPZL6cz7LnHMeHzAFA@mail.gmail.com> <201505212304.11513.davemgarrett@gmail.com>
Date: Thu, 21 May 2015 20:06:36 -0700
Message-ID: <CABkgnnWa=VvYR4cWDZAi-suaezvLCcBW1+QUSeGu4LJ6A22y8A@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/-wBPWK1mHJJgt5G8mM3fpLoiRSc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] prohibit <1.2 support on 1.3+ servers (but allow clients)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 May 2015 03:06:38 -0000

On 21 May 2015 at 20:04, Dave Garrett <davemgarrett@gmail.com> wrote:
> That said, the RC4 diediedie is getting largely ignored.

That's not true.  I think that you expect something as large as the
Internet to move on timescales that just aren't feasible.  There's an
entire supply chain that has to move here.