Re: [TLS] prohibit <1.2 on clients (but allow servers) (was: prohibit <1.2 support on 1.3+ servers (but allow clients))

Martin Thomson <martin.thomson@gmail.com> Fri, 12 June 2015 17:17 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E8D2B1A923D for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 10:17:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bP6EPS9Mrp22 for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 10:17:22 -0700 (PDT)
Received: from mail-yh0-x229.google.com (mail-yh0-x229.google.com [IPv6:2607:f8b0:4002:c01::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1F3CA1A9170 for <tls@ietf.org>; Fri, 12 Jun 2015 10:17:22 -0700 (PDT)
Received: by yhid80 with SMTP id d80so16408406yhi.1 for <tls@ietf.org>; Fri, 12 Jun 2015 10:17:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Nn+qGN+zH8f32UseLI8Bzt4aOATgw8d7TEil6wsgwjo=; b=f1xk+oLQx31dhaa1k3ojInX1FcNrPXu9bY+QYAIhwxd9Sc4JYO5W/KwjSsdKasbwuz L8uqCDb5U6VAqlK/rb/KNI2tk15JUm4uX24IvOCBhbeE328MQ81b5JC7Ssj5YPvXOe9j J5+ddaS+So4RNkllNJT6SNfsJcOqxBIJqnQgmwKl/dNv+y9SvSULflrmWV/cxsMQ8U/Y EM804QJzAdi7Kenh/9m59w4iPGLpuvvRsxeOFfTzDEQnIjSo4Pf1Sr/RP7w0kSoazI8C UvXqfUgCMJ3LldIrh+ZDI+HTqXnE7fep4XMh4CS6JUGG7ANfDbQD0YallyPwJp63Fnlq /d3A==
MIME-Version: 1.0
X-Received: by 10.170.41.76 with SMTP id 73mr7973117ykj.101.1434129441539; Fri, 12 Jun 2015 10:17:21 -0700 (PDT)
Received: by 10.129.110.138 with HTTP; Fri, 12 Jun 2015 10:17:21 -0700 (PDT)
In-Reply-To: <BLU177-W45C6CD3223F292922F2D51C3BC0@phx.gbl>
References: <201505211210.43060.davemgarrett@gmail.com> <20150522025214.GA21141@typhoon.azet.org> <CAHOTMVJ1i+h3x8UShLhku5VcFiB4RRrUmPZL6cz7LnHMeHzAFA@mail.gmail.com> <201505212304.11513.davemgarrett@gmail.com> <20150522032029.GA24064@typhoon.azet.org> <BAY180-W75D5FCD1F9DD4B5C4A729BFFC00@phx.gbl> <BLU177-W45C6CD3223F292922F2D51C3BC0@phx.gbl>
Date: Fri, 12 Jun 2015 10:17:21 -0700
Message-ID: <CABkgnnUHA_Jma2fLbLbsRPsUVKvHSVzSOo8aXOnqGBBs1Ya9OA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Yuhong Bao <yuhongbao_386@hotmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Bz1glK5lz_RFbBRnRgC-a9AAjq8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] prohibit <1.2 on clients (but allow servers) (was: prohibit <1.2 support on 1.3+ servers (but allow clients))
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Jun 2015 17:17:24 -0000

On 11 June 2015 at 16:26, Yuhong Bao <yuhongbao_386@hotmail.com> wrote:
> I think disabling TLS 1.0 on servers is probably easier.


That's not a terrible idea.  Clients won't follow when 9% of
connections still need 1.0 [1].

[1] http://telemetry.mozilla.org/#filter=release%2F38%2FSSL_HANDSHAKE_VERSION%2Fsaved_session%2FFirefox&aggregates=multiselect-all!Submissions&evoOver=Builds&locked=true&sanitize=true&renderhistogram=Graph