Re: [TLS] prohibit <1.2 support on 1.3+ servers (but allow clients)

Tony Arcieri <bascule@gmail.com> Fri, 22 May 2015 17:24 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 82F0E1A8728 for <tls@ietfa.amsl.com>; Fri, 22 May 2015 10:24:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Tqgey8nd_uMc for <tls@ietfa.amsl.com>; Fri, 22 May 2015 10:24:19 -0700 (PDT)
Received: from mail-oi0-x231.google.com (mail-oi0-x231.google.com [IPv6:2607:f8b0:4003:c06::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 39AC31A8714 for <tls@ietf.org>; Fri, 22 May 2015 10:24:19 -0700 (PDT)
Received: by oihd6 with SMTP id d6so18864851oih.2 for <tls@ietf.org>; Fri, 22 May 2015 10:24:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=an0J4OGPAX6iYmnhUcOAkEzj4/lxLhRp7w9Jb3OhRJQ=; b=GMpK4A6tVcLU+O989rkDJa1B65qBgSR66aGiTvVM4CEDQcP6bsnrXqq/lh7zbD6qSK AlKEqn0r7N+vxw0VPDsWLcRLGM8EmQDBWfOgE/gh9pZLzoRmA/92HJhpWZRjcE6sjEPR Bcx/yeZqxzJFzrRgz51GoZXsXKQeaxEAy+dx8F9i3QtHMCGH3Hvat5dwjNCOFdI7YXdY oE3WowzdtnSgZg9xVJD5AbyXR3jrh4j7esdvT/gryvKcncLay/sEO0HQbIIG74xGh3L7 IHXSDIosU0rzoyAKHH5ttjMaHCUctPcGd2d8EAuNWgnsogVh+V9Q7NNOs2mSe/JpLMkG z6EA==
X-Received: by 10.202.222.215 with SMTP id v206mr6594788oig.50.1432315458677; Fri, 22 May 2015 10:24:18 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.25.198 with HTTP; Fri, 22 May 2015 10:23:58 -0700 (PDT)
In-Reply-To: <D184A0B1.22B7F%rrosario@five9.com>
References: <201505211210.43060.davemgarrett@gmail.com> <20150522025214.GA21141@typhoon.azet.org> <CAHOTMVJ1i+h3x8UShLhku5VcFiB4RRrUmPZL6cz7LnHMeHzAFA@mail.gmail.com> <201505212304.11513.davemgarrett@gmail.com> <D184A0B1.22B7F%rrosario@five9.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Fri, 22 May 2015 10:23:58 -0700
Message-ID: <CAHOTMVK09R8k+RoQivT2+0wCUMvDnPgpqXW7sx59J71rqeFWHw@mail.gmail.com>
To: Ronald del Rosario <rrosario@five9.com>
Content-Type: multipart/alternative; boundary="001a113d3fcc1ef4f40516aeee7e"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/sD7_foojjiOKyPGrai0uf4xAzy4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] prohibit <1.2 support on 1.3+ servers (but allow clients)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 May 2015 17:24:20 -0000

On Fri, May 22, 2015 at 9:02 AM, Ronald del Rosario <rrosario@five9.com>
wrote:

>  Maybe it needs a “dedicated website + cool logo” ala heartbleed, FREAK,
> etc. to get noticed :-)
>

diediedie.ietf.org? ;)

-- 
Tony Arcieri