2

We are in the process of upgrading our webservers to support TLS 1.2 but I have heard rumor of very old browsers, such as those used as kiosks will fall over when trying to connect to a server that has TLS 1.2 support. Is this true? Or will every browser no matter how old and outdated just fallback to their supported TLS / SSL version? We have to support very old browsers for a number of reasons so I don't want to cause issues with latency or user experience when upgrading to support TLS 1.2.

Thanks!

1 Answer 1

5

TLS is backward compatible, in the following sense: when the client connects, it sends a ClientHello message that specifies the highest version that it supports; the server then responds with a ServerHello that defines the protocol version which will be used. That way, a TLS server can perfectly support TLS 1.2 and yet interoperate properly with clients who know only SSL 3.0, TLS 1.0 or TLS 1.1.

In the other direction (when the client knows TLS 1.2 but not the server), there can be some trouble, because some (incorrectly implemented) TLS servers will support only TLS 1.0 and crash/reject connections when the client states support for a newer version. However, this is not your case here.

To make things fail when you upgrade your server to TLS 1.2 support, there must be a client somewhere who claims to support TLS 1.2, but does not actually do it properly. I have not personally encountered such a beast.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .