Re: [TLS] prohibit <1.2 support on 1.3+ servers (but allow clients)

"Salz, Rich" <rsalz@akamai.com> Fri, 22 May 2015 15:38 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 907BE1A0276 for <tls@ietfa.amsl.com>; Fri, 22 May 2015 08:38:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.611
X-Spam-Level:
X-Spam-Status: No, score=-2.611 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iKOTS0OflR4r for <tls@ietfa.amsl.com>; Fri, 22 May 2015 08:38:17 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id 6F9871A00B5 for <tls@ietf.org>; Fri, 22 May 2015 08:38:17 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 934C548E0E; Fri, 22 May 2015 15:38:16 +0000 (GMT)
Received: from prod-mail-relay08.akamai.com (prod-mail-relay08.akamai.com [172.27.22.71]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id 87F0648E09; Fri, 22 May 2015 15:38:16 +0000 (GMT)
Received: from email.msg.corp.akamai.com (ustx2ex-cas4.msg.corp.akamai.com [172.27.25.33]) by prod-mail-relay08.akamai.com (Postfix) with ESMTP id 84D0F9803E; Fri, 22 May 2015 15:38:16 +0000 (GMT)
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com (172.27.27.102) by ustx2ex-dag1mb1.msg.corp.akamai.com (172.27.27.101) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Fri, 22 May 2015 10:38:16 -0500
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com ([172.27.6.132]) by ustx2ex-dag1mb2.msg.corp.akamai.com ([172.27.6.132]) with mapi id 15.00.1076.000; Fri, 22 May 2015 10:38:15 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Dave Garrett <davemgarrett@gmail.com>
Thread-Topic: [TLS] prohibit <1.2 support on 1.3+ servers (but allow clients)
Thread-Index: AQHQlAmVsLT2vbjz/0+qbN8DwEJEc52HQYwAgADgbGA=
Date: Fri, 22 May 2015 15:38:14 +0000
Message-ID: <d8f73657c63b4a009672ae81ea92c284@ustx2ex-dag1mb2.msg.corp.akamai.com>
References: <201505211210.43060.davemgarrett@gmail.com> <20150521210317.GA23925@roeckx.be> <201505211712.55279.davemgarrett@gmail.com>
In-Reply-To: <201505211712.55279.davemgarrett@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.153.219]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/NSlY-K77aRbIEILqDN6dKXty5Tg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] prohibit <1.2 support on 1.3+ servers (but allow clients)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 May 2015 15:38:18 -0000

> > So everybody can already disable TLS 1.0 and 1.1 now, right?  All
> > clients have already been updated.
> 
> More than enough, as far as I'm concerned.

Really?  10% of the traffic we see doesn't have SNI.    Most of the net doesn't support IPv6.

	/r$