[TLS] TLS 1.3 (-18) at Apple

Chris Wood <cawood@apple.com> Wed, 14 June 2017 18:00 UTC

Return-Path: <cawood@apple.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E6DE1272E1 for <tls@ietfa.amsl.com>; Wed, 14 Jun 2017 11:00:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.102
X-Spam-Level:
X-Spam-Status: No, score=-7.102 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H2=-2.8, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=apple.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P4mcfsE7LVfq for <tls@ietfa.amsl.com>; Wed, 14 Jun 2017 11:00:17 -0700 (PDT)
Received: from mail-in3.euro.apple.com (mail-in.euro.apple.com [17.72.148.13]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 998F41201F2 for <tls@ietf.org>; Wed, 14 Jun 2017 11:00:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; d=apple.com; s=mailout2048s; c=relaxed/simple; q=dns/txt; i=@apple.com; t=1497463215; h=From:Sender:Reply-To:Subject:Date:Message-id:To:Cc:MIME-version:Content-type: Content-transfer-encoding:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=7ZnTBLvB7Y7aJk0B+Nl1LyFA5OVh7wLphGfZGPqhVsw=; b=NSQ+btOFMEq+xRFzLkiAKMsbYVpWMCyuV6GixhgnuuDYwH+wU7dcTddGIZUIDwgX 4Z7x36PtRJpQ2LzfMu76KVVzvxUdWzN6Uwguthio0QuW5j9/prKnB+a6wgdvQYE5 oPIzaUHNpEgw8/Qv6W9JgCDtItzdoyr2ooYbavVZIIB8EGL2oV78eaRYPaaR1hOZ MX0ZWljnd6241aI4rjj6LKMXoUK78BWf0ZpUx1DXl8K817jqRzfCMu+PCJtnDc01 V0GHVG6LH+f6tvgi3MgbDFoOwkAWA1f3TsEqOYh7ofeIrXPElaCM8dMiynhjcZZ8 YBL9yEH46awkeX1JfOMNcg==;
Received: from relay2.euro.apple.com ( [17.66.55.12]) (using TLS with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mail-in3.euro.apple.com (Symantec Mail Security) with SMTP id 45.9B.20605.FA971495; Wed, 14 Jun 2017 19:00:15 +0100 (BST)
X-AuditID: 1148940d-98d8b9a00000507d-a3-594179af40fa
Received: from crk-phonehomebzp-sz03.euro.apple.com ( [17.72.133.83]) by relay2.euro.apple.com (Symantec Mail Security) with SMTP id 56.5F.20702.DA971495; Wed, 14 Jun 2017 19:00:14 +0100 (BST)
MIME-version: 1.0
Content-type: text/plain; charset="utf-8"
Received: from [17.235.208.34] (unknown [17.235.208.34]) by phonehome3.euro.apple.com (Oracle Communications Messaging Server 8.0.1.2.20170222 64bit (built Feb 22 2017)) with ESMTPSA id <0ORJ00KULU0CPE20@phonehome3.euro.apple.com> for tls@ietf.org; Wed, 14 Jun 2017 19:00:13 +0100 (IST)
Sender: cawood@apple.com
From: Chris Wood <cawood@apple.com>
Content-transfer-encoding: quoted-printable
Message-id: <0E6B6240-4F99-46D4-81D0-533473EBFD87@apple.com>
Date: Wed, 14 Jun 2017 20:00:10 +0200
To: tls@ietf.org
X-Mailer: Apple Mail (2.3434)
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFlrNLMWRmVeSWpSXmKPExsUi6GTOo7u+0jHS4MpzdYtP57sYHRg9liz5 yRTAGMVlk5Kak1mWWqRvl8CVMa93FWPBZdaK1jmT2RsYT7B0MXJySAiYSLQcOczaxcjFISSw iEniYu9fJpjE44MdLBCJQ4wSN94+YQRJ8AoISvyYfA8owcHBLKAuMWVKLkTNMiaJF63/mEFq hAUkJF7vmQhmswkoS1w4uJAdxGYW0JZ48u4CK0SNvMTRd7egZtpIfLvdBHYRi4CqxKvHe9lA 5osICEg0vxQDMSUEZCWefjQEWSUhcJFVYv/vNtYJjAKzkFw0C+GiWUiWLWBkXsUonpuYmaOb mWesl1palK+XWFCQk6qXnJ+7iREUhB5TeHcwXj9oeIhRgINRiYf3VL5jpBBrYllxZS7Q5xzM SiK8VhVAId6UxMqq1KL8+KLSnNTiQ4zSHCxK4rwmpfKRQgLpiSWp2ampBalFMFkmDk6pBsbF b39HHlfdvsVH6TofR7pOlVxb3ye1xx1Z33izWbdO331yHleR8buinaq1C+19a2b+vZa7VPZc uvTFO89YOTu3OtU9eqetLerA8sx4z/zcg6IlU1wNCuIsZH7GG7odjvn5RvZPzqNt3XMmqHE/ mx03VXm1mc6WBya7ufZ1fvh2McCwwpdveZwSS3FGoqEWc1FxIgBghWCSPgIAAA==
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFmpmluLIzCtJLcpLzFFi42IR9GgN1l1X6Rhp0P9T3+LT+S5GB0aPJUt+ MgUwRnHZpKTmZJalFunbJXBlzOtdxVhwmbWidc5k9gbGEyxdjJwcEgImEo8PdgDZXBxCAocY JW68fcIIkuAVEJT4MfkeUIKDg1lAXWLKlFyImmVMEi9a/zGD1AgLSEi83jMRzGYTUJa4cHAh O4jNLKAt8eTdBVaIGnmJo+9uQc20kfh2uwlsMYuAqsSrx3vZQOaLCAhINL8UAzElBGQlnn40 nMDIOwvJEbMQjpiFZP4CRuZVjKJFqTmJlUZ6qaVF+XqJBQU5qXrJ+bmbGEFB42TOs4Px1UHD Q4wCHIxKPLzv8hwjhVgTy4orc4Fe5WBWEuG1qgAK8aYkVlalFuXHF5XmpBYfYpTmYFES5y09 ei5CSCA9sSQ1OzW1ILUIJsvEwSnVwMiuXTqpRT7xC9u0RcGafWkh00NefVt6YOH/5ZJOffP3 3pzDJj51ucNTqb3BRSkpU/wUw7lVNM5Nm7vkbt8WSbXuaO2ru3gCD8/gqP0S86Dr+Vf9JOGH Cqu22LjuLfN4dnBqfM2x9Qzfso7knut58msH962fj9r0fs1LPu4WXl6+z0Rh3eF1oSuVWIoz Eg21mIuKEwGUg2EVFgIAAA==
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/38hn9mRARfDpNdwVKXSpCFhRXs4>
Subject: [TLS] TLS 1.3 (-18) at Apple
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jun 2017 18:00:19 -0000

Hi folks,

Last week at WWDC 2017, we (Apple) announced support for TLS 1.3 (-18) in our platforms. It is not turned on by default. If you’re a member of the developer seed, you may enable it on iOS by downloading and installing the following profile:

    https://developer.apple.com/go/?id=tls13-mobile-profile

You may also enable support on macOS with the following defaults write:

    defaults write /Library/Preferences/com.apple.networkd tcp_connect_enable_tls13 1

Our goal is maximal coverage in apps and networks. We encourage everyone who’s a member to opt in and start testing your services. 

Note, we currently do not have 0-RTT data support.

Best,
Chris