PSA: Flag to test removal of DTLS 1.0 available in M82

313 views
Skip to first unread message

Harald Alvestrand

unread,
Mar 10, 2020, 7:13:21 AM3/10/20
to discuss...@googlegroups.com
This landed today, so may not yet be available in Canary:

If you start Chrome M82 with the command line flag

--force-fieldtrials="WebRTC-LegacyTlsProtocols/Disabled/"

then your browser will refuse to make WebRTC connections with servers that only support DTLS 1.0, TLS 1.0 or TLS 1.1.
The default value for this field trial is "Enabled", which means that things will continue to work as before until we change it.

The current plan is to make the default value "Disabled" in M83, in which case you will be able to enable it with --force-fieldtrials="WebRTC-LegacyTlsProtocols/Enabled/"; long term, we are planning to link this to the existing Chrome legacy TLS protocol policy, so that Chrome will have a consistent set of cryptosuites for all the components that run TLS or its relatives.
The bug to follow is here:


Enjoy!

Harald Alvestrand

Reply all
Reply to author
Forward
0 new messages