Re: [TLS] prohibit <1.2 support on 1.3+ servers (but allow clients)

Dave Garrett <davemgarrett@gmail.com> Fri, 22 May 2015 05:00 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44E381A9116 for <tls@ietfa.amsl.com>; Thu, 21 May 2015 22:00:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RNCY4ynIcKNn for <tls@ietfa.amsl.com>; Thu, 21 May 2015 22:00:00 -0700 (PDT)
Received: from mail-qc0-x232.google.com (mail-qc0-x232.google.com [IPv6:2607:f8b0:400d:c01::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1BDDD1A9100 for <tls@ietf.org>; Thu, 21 May 2015 22:00:00 -0700 (PDT)
Received: by qctt3 with SMTP id t3so3610148qct.1 for <tls@ietf.org>; Thu, 21 May 2015 21:59:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=MIvJ+m8hgb9GCKkKt1vRSRcxuE3dcwfXIQ4Agj6tJC8=; b=GLZwbMiz7hIB2hpIbOfbGJDju14gDrSicpHiye/q5tL/+5sfoh/j6UBJrLPmMZVj95 sILM0KzHcFM4x78ySKuoalgipQ9RWb4HvGjzGlF2U5qFqDPAaTGUXir2LoVUiSW2kCw+ wWQ/beNeWivUP3hdRBdDkzPSUNcIFNzF1tqqL+pbz4QvUBcNRg/y1VXmr9MZu2kO2GvZ hYCKyyUb08RVMMfRez70mCPVsmjpO1zplkgZ2e5/ft/yk14fq34/x9v6atWWKCdJZFqk h3fEIc9miNhBADlSGCkQkXUYTNYimvML1Rck1NLNRpJ9Rx8BX+TTiTGcvCYNjZcLG9VC pqag==
X-Received: by 10.229.224.202 with SMTP id ip10mr8989958qcb.14.1432270799416; Thu, 21 May 2015 21:59:59 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id 67sm651683qhw.43.2015.05.21.21.59.58 (version=TLSv1 cipher=RC4-SHA bits=128/128); Thu, 21 May 2015 21:59:58 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 22 May 2015 00:59:57 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201505211210.43060.davemgarrett@gmail.com> <201505212314.57525.davemgarrett@gmail.com> <CABkgnnU1FiOXkPQYc6MNtK7DTYGsZucuoxxKWSxnEOHj4dDpbg@mail.gmail.com>
In-Reply-To: <CABkgnnU1FiOXkPQYc6MNtK7DTYGsZucuoxxKWSxnEOHj4dDpbg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201505220059.57320.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/NlB2d-NaEwPYi6IllGHy64N0yko>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] prohibit <1.2 support on 1.3+ servers (but allow clients)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 May 2015 05:00:01 -0000

On Thursday, May 21, 2015 11:42:15 pm Martin Thomson wrote:
> There is a big difference in the baseline in both cases.  RC4 was
> about half of all TLS on the web before we decided to start killing
> it.  You can't shift something like that quickly.

I'm not disputing that change is hard and slow. I'm saying it's a lot more effective if heavily coordinated, which in this case means high-profile panic or baseline expectations of a new standard. I like the latter a lot more. ;)