Re: [TLS] TLS 1.0

Hubert Kario <hkario@redhat.com> Wed, 10 January 2018 13:50 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 743D51275AB for <tls@ietfa.amsl.com>; Wed, 10 Jan 2018 05:50:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.405
X-Spam-Level:
X-Spam-Status: No, score=-5.405 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, SUBJ_ALL_CAPS=1.506, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MXozn0gaHXiI for <tls@ietfa.amsl.com>; Wed, 10 Jan 2018 05:50:27 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B7966127058 for <tls@ietf.org>; Wed, 10 Jan 2018 05:50:27 -0800 (PST)
Received: from smtp.corp.redhat.com (int-mx03.intmail.prod.int.phx2.redhat.com [10.5.11.13]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id C11735BEB3; Wed, 10 Jan 2018 13:50:26 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (ovpn-200-35.brq.redhat.com [10.40.200.35]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 260AC626D1; Wed, 10 Jan 2018 13:50:26 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>, Jason Mitchell <jmitchell@ticketsauce.com>
Date: Wed, 10 Jan 2018 14:50:19 +0100
Message-ID: <3993270.A1ar6zFAzh@pintsize.usersys.redhat.com>
In-Reply-To: <20180109194829.GA31961@LK-Perkele-VII>
References: <CA+MNyUHGa+=Hgae4OSAn3UJ49_SeFZy2j+PRz71asJ4oDBFNow@mail.gmail.com> <20180109194829.GA31961@LK-Perkele-VII>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart1675864.SU8jXV2uZd"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.13
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Wed, 10 Jan 2018 13:50:27 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lyr593Ecto4feqtsT-GGVCYjZjA>
Subject: Re: [TLS] TLS 1.0
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Jan 2018 13:50:29 -0000

On Tuesday, 9 January 2018 20:48:29 CET Ilari Liusvaara wrote:
> On Tue, Jan 09, 2018 at 08:52:25AM -0800, Jason Mitchell wrote:
> >  Hello,
> > 
> > I'm actually looking for a list of browsers that still support TLS 1.0.
> > Any information that you can provide would be greatly appreciated.
> 
> I think all browsers (outside some research stuff) support TLS 1.0.
> After all, TLS 1.0 is still the most widely implemented TLS version
> in the web serverside (TLS 1.2 is projected to overtake it in a few
> months).
> 
> Basically, not supporting TLS 1.0 would cause horrible failure rates
> (and this also goes for some other very broken stuff like static RSA).
> 
> 
> This certainly includes the newest versions of (the full list would be
> pretty much the same as list of browsers):
> 
> - Firefox (and its derivates)
> - Chrome (and Chromium)
> - Internet Explorer
> - Opera
> - Edge
> - Safari
> - Konqueror
> 
> And many lesser-known browsers.
> 
> 
> On the positive side, even semi-recent versions of all the listed
> browsers do support TLS 1.2.
> 
> 
> (Debian unstable a few months ago was such that if you installed
> Konqueror from the repository, TLS 1.0 was hard-disabled in it).

There is plan to disable TLS 1.0 and TLS 1.1 in Fedora 28:
https://fedoraproject.org/wiki/Changes/StrongCryptoSettings

Debian unstable did that for OpenSSL already:
https://lists.debian.org/debian-devel-announce/2017/08/msg00004.html

So 2018 may be the first year we see at least some major browsers deployed 
with TLS 1.0 support disabled by default.

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic