Re: F29 System Wide Change: Strong crypto settings: phase 2

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Tue, Jun 5, 2018 at 4:14 AM, Nikos Mavrogiannopoulos <nmav@xxxxxxxxxx> wrote:
Note that this change, if applied, includes browsers shipped by fedora
(i.e., firefox). That is pretty much all or nothing plan, either we
bump the defaults for all software, or for none.

Nikos, I'm really surprised to see you commenting here without saying anything for or against the change.

Surely this will break a large number of websites?

And, if not, then surely we should be able to first convince upstream Firefox and Chrome to drop support for TLS 1.0 and 1.1? I would not have any objections if these upstreams were to take the step first. Yet that seems extremely unlikely.

Michael
_______________________________________________
devel mailing list -- devel@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to devel-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel@xxxxxxxxxxxxxxxxxxxxxxx/message/AQ5G7JYTQQHCXV6OEWUZ26YT35NCAX7M/




[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]
[Index of Archives]     [Fedora Announce]     [Fedora Users]     [Fedora Kernel]     [Fedora Testing]     [Fedora Formulas]     [Fedora PHP Devel]     [Kernel Development]     [Fedora Legacy]     [Fedora Maintainers]     [Fedora Desktop]     [PAM]     [Red Hat Development]     [Gimp]     [Yosemite News]

  Powered by Linux