Re: [TLS] TLS 1.0

Jason Mitchell <jmitchell@ticketsauce.com> Tue, 09 January 2018 20:20 UTC

Return-Path: <jmitchell@ticketsauce.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CFC281205F0 for <tls@ietfa.amsl.com>; Tue, 9 Jan 2018 12:20:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.598
X-Spam-Level:
X-Spam-Status: No, score=0.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_FONT_FACE_BAD=0.981, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, SUBJ_ALL_CAPS=1.506, T_REMOTE_IMAGE=0.01, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ticketsauce-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qJym2k2RSn21 for <tls@ietfa.amsl.com>; Tue, 9 Jan 2018 12:20:51 -0800 (PST)
Received: from mail-ua0-x234.google.com (mail-ua0-x234.google.com [IPv6:2607:f8b0:400c:c08::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 92ABA127023 for <tls@ietf.org>; Tue, 9 Jan 2018 12:20:51 -0800 (PST)
Received: by mail-ua0-x234.google.com with SMTP id u2so1798092uad.13 for <tls@ietf.org>; Tue, 09 Jan 2018 12:20:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ticketsauce-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=UWoWT8+Sb162lSbV+Ng6KKYwz4X0WhSUCla1KRdkwIg=; b=xLtPkDqh4qSyvpssKaQlRxiRliFjceYWZpvIrBO4gf2Pl1O+sPYFd0Ipd1x2QDSCT+ 5oYdkbQ3o+anhf73NCHAzSCdiXhVyZ1atGJY11oYIpRK7RfujqD3qh4krJPG3FFV9Bmf Z3rQ4BNf6L17Dlns1Jcd8iUCDGgEjC3RysEHDb6Kg4pEz1PUXifQiAhIwo5xlfwi7RvG 9TZsWPjGwArW7M12FaFVWQ7hzi24Gvom9eAh4MYBbyq1ImjwvmBP4Nn0PiMYfZaZpPZv xhgupL/yNQ4ShahIzd85aqYccV3WPvw264iUZUX+kBcHbPiQ9xCsypeWdyAJIE+Nw75e 4DjQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=UWoWT8+Sb162lSbV+Ng6KKYwz4X0WhSUCla1KRdkwIg=; b=mWnD3N4UMCBU3hr3uIAKRhEuGeWZlLcDHP6nOLeJ+UuYQ59Kr4w0S6sTa3jGW/YJtY z3Jahki8ejiKp340a+TbhEBvll1iR631UUAkOXCebdYgo0m9CyvT+qv7TkqvtNpnu6dD NASaZPGmUIsNa7pYIK7YZNJwHTjgMhKppIhbzUlssd7YEXEt78JXri0qw67jDvsKVntn 4h3v29DywPRW5Eumn0to7ghOEw6+UtTSK1o3d9bempfrHuy0DEV0rNXpMt+tSuvk1stx fCWhDsNg+4U//ILDefEbTasdqVkTtmYuISdM2TXf55JeRKD/QLU1W55lFF1RNI3wJEEI IdzQ==
X-Gm-Message-State: AKwxytfZLBv1IwjEwkFdyl6Y27bEC4yqMx6F3a4hSj97cpFeI1jTiOAt T93HZvxjH9LzK+ST4tT2+991kugq7zjBFpNHSVJX2g==
X-Google-Smtp-Source: ACJfBosKjfjs1R8FooSA291a1v25i1UrfOLowBW+5byGEhRT2ImmTCr/AiJAyM9V2PbJbxQJtOS4SJYNH1FGTwd/UaQ=
X-Received: by 10.159.51.74 with SMTP id a10mr6274347uac.102.1515529250576; Tue, 09 Jan 2018 12:20:50 -0800 (PST)
MIME-Version: 1.0
Received: by 10.103.49.134 with HTTP; Tue, 9 Jan 2018 12:20:50 -0800 (PST)
In-Reply-To: <20180109194829.GA31961@LK-Perkele-VII>
References: <CA+MNyUHGa+=Hgae4OSAn3UJ49_SeFZy2j+PRz71asJ4oDBFNow@mail.gmail.com> <20180109194829.GA31961@LK-Perkele-VII>
From: Jason Mitchell <jmitchell@ticketsauce.com>
Date: Tue, 09 Jan 2018 12:20:50 -0800
Message-ID: <CA+MNyUG8YTOmFhEpaKmRH8Yik-unQLnFi5OYuqrGqNJ52anTxg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: tls@ietf.org
Content-Type: multipart/alternative; boundary="f403043efc04a0bb0a05625da60b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Mbeq20knz9DDZx24SdmxPXyhSfA>
X-Mailman-Approved-At: Tue, 09 Jan 2018 12:47:21 -0800
Subject: Re: [TLS] TLS 1.0
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Jan 2018 20:20:54 -0000

Thank you!

JASON MITCHELL
Director of Client Services
jmitchell@ticketsauce.com
<https://bits.zynbit.com/link?guid=8cae7fe6-5623-aafd-4312-cdad1d99ea9c&url=mailto:chris@ticketsauce.com>

[image: Ticket Sauce]
<https://contactmonkey.com/api/v1/tracker?cm_session=39aa6c41-eddd-45ce-bd48-0118eabbc842&cm_type=link&cm_link=b348a5d4-9c21-4a96-9b7a-14de7f9e8306&cm_destination=https://bits.zynbit.com/link?guid=26774301-582f-a054-cb8c-04efafb0d68f&url=http://www.ticketsauce.com/>

 WWW.TICKETSAUCE.COM
<https://contactmonkey.com/api/v1/tracker?cm_session=39aa6c41-eddd-45ce-bd48-0118eabbc842&cm_type=link&cm_link=2bbc3f0b-0925-44ca-bb2d-84297ec4ac6f&cm_destination=https://bits.zynbit.com/link?guid=f505de22-626f-2441-83fb-aa416491f579&url=http://www.ticketsauce.com/>

   - For immediate Support: support@ticketsauce.com
   <https://bits.zynbit.com/link?guid=912bb865-eed4-a5b3-d6e6-2114c3af6bf9&url=mailto:support@ticketsauce.com>


On Tue, Jan 9, 2018 at 11:48 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Tue, Jan 09, 2018 at 08:52:25AM -0800, Jason Mitchell wrote:
> >  Hello,
> >
> > I'm actually looking for a list of browsers that still support TLS 1.0.
> > Any information that you can provide would be greatly appreciated.
>
> I think all browsers (outside some research stuff) support TLS 1.0.
> After all, TLS 1.0 is still the most widely implemented TLS version
> in the web serverside (TLS 1.2 is projected to overtake it in a few
> months).
>
> Basically, not supporting TLS 1.0 would cause horrible failure rates
> (and this also goes for some other very broken stuff like static RSA).
>
>
> This certainly includes the newest versions of (the full list would be
> pretty much the same as list of browsers):
>
> - Firefox (and its derivates)
> - Chrome (and Chromium)
> - Internet Explorer
> - Opera
> - Edge
> - Safari
> - Konqueror
>
> And many lesser-known browsers.
>
>
> On the positive side, even semi-recent versions of all the listed
> browsers do support TLS 1.2.
>
>
> (Debian unstable a few months ago was such that if you installed
> Konqueror from the repository, TLS 1.0 was hard-disabled in it).
>
>
> -Ilari
>