[TLS] TLS 1.3 in iOS

Tommy Pauly <tpauly@apple.com> Tue, 29 January 2019 01:20 UTC

Return-Path: <tpauly@apple.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0406126DBF for <tls@ietfa.amsl.com>; Mon, 28 Jan 2019 17:20:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.554
X-Spam-Level:
X-Spam-Status: No, score=-6.554 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-4.553, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=apple.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3qO_S2e57-xC for <tls@ietfa.amsl.com>; Mon, 28 Jan 2019 17:20:02 -0800 (PST)
Received: from nwk-aaemail-lapp02.apple.com (nwk-aaemail-lapp02.apple.com [17.151.62.67]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 960C9126CB6 for <tls@ietf.org>; Mon, 28 Jan 2019 17:20:02 -0800 (PST)
Received: from pps.filterd (nwk-aaemail-lapp02.apple.com [127.0.0.1]) by nwk-aaemail-lapp02.apple.com (8.16.0.27/8.16.0.27) with SMTP id x0T1HF3V009214 for <tls@ietf.org>; Mon, 28 Jan 2019 17:20:02 -0800
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=apple.com; h=mime-version : content-type : sender : from : content-transfer-encoding : subject : message-id : date : to; s=20180706; bh=PF8+TMV8bQqxzXHwdQTP5ZjNb6Te7sF44BtufSgRMUE=; b=jw2YwIyJd0VyF7hpjqay8+eFnUoIE1Y0QLuh+VpbYgD5mjvGzOMCuLX7woWupb09Y0Kp zAyEFV9ZB20TAzqf1TuO0yM/uPVyCbnQR7Mc6npI9/1Mvjq/ATj1P2NNSIn1Ie2KyMFk fOEnud0mwDTfgsxeUJbYaYa7aazrJwVpIS5JF2cd0TaI1KloWRPYmELjorqGYV3//TCk HxedfWZwx8ORfry9jXebWPd8/d9TK5XjldcYoWdnrdKaOgqKoVJvjbqzCReshps5Pltr PNYaY8UhVsapBWx7jdF5Ehrwl1T37rX51hDDkyfHM8dunhEMX3XmZEf+BjhIa9pD9EA7 eg==
Received: from ma1-mtap-s02.corp.apple.com (ma1-mtap-s02.corp.apple.com [17.40.76.6]) by nwk-aaemail-lapp02.apple.com with ESMTP id 2q8n0r7kav-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NO) for <tls@ietf.org>; Mon, 28 Jan 2019 17:20:02 -0800
MIME-version: 1.0
Content-type: text/plain; charset="utf-8"
Received: from nwk-mmpp-sz13.apple.com (nwk-mmpp-sz13.apple.com [17.128.115.216]) by ma1-mtap-s02.corp.apple.com (Oracle Communications Messaging Server 8.0.2.3.20181024 64bit (built Oct 24 2018)) with ESMTPS id <0PM200MWBJPD4M50@ma1-mtap-s02.corp.apple.com> for tls@ietf.org; Mon, 28 Jan 2019 17:20:01 -0800 (PST)
Received: from process_viserion-daemon.nwk-mmpp-sz13.apple.com by nwk-mmpp-sz13.apple.com (Oracle Communications Messaging Server 8.0.2.3.20181024 64bit (built Oct 24 2018)) id <0PM200L00JJKSD00@nwk-mmpp-sz13.apple.com> for tls@ietf.org; Mon, 28 Jan 2019 17:20:01 -0800 (PST)
X-Va-A:
X-Va-T-CD: 6b43b320ab324d5737d05a4f03df4db2
X-Va-E-CD: 7c2085acdb00142f400dc09a9547f013
X-Va-R-CD: 427f461699623c3ac52db8f64daf858f
X-Va-CD: 0
X-Va-ID: 0c923d8c-e77f-449b-b216-90150dcf41c7
X-V-A:
X-V-T-CD: 6b43b320ab324d5737d05a4f03df4db2
X-V-E-CD: 7c2085acdb00142f400dc09a9547f013
X-V-R-CD: 427f461699623c3ac52db8f64daf858f
X-V-CD: 0
X-V-ID: 310d295d-b799-4f73-81e9-fbf6991fc85c
Received: from process_milters-daemon.nwk-mmpp-sz13.apple.com by nwk-mmpp-sz13.apple.com (Oracle Communications Messaging Server 8.0.2.3.20181024 64bit (built Oct 24 2018)) id <0PM200K00JHTLR00@nwk-mmpp-sz13.apple.com> for tls@ietf.org; Mon, 28 Jan 2019 17:20:01 -0800 (PST)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:,, definitions=2019-01-29_01:,, signatures=0
Received: from [17.234.77.73] (unknown [17.234.77.73]) by nwk-mmpp-sz13.apple.com (Oracle Communications Messaging Server 8.0.2.3.20181024 64bit (built Oct 24 2018)) with ESMTPSA id <0PM2009RDJPCEL10@nwk-mmpp-sz13.apple.com> for tls@ietf.org; Mon, 28 Jan 2019 17:20:01 -0800 (PST)
Sender: tpauly@apple.com
From: Tommy Pauly <tpauly@apple.com>
Content-transfer-encoding: quoted-printable
Message-id: <8748BBB5-0402-4950-9F1A-3B76F3C34CAE@apple.com>
Date: Mon, 28 Jan 2019 17:19:53 -0800
To: "tls@ietf.org" <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.100.36)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-01-29_01:, , signatures=0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5QjzTilqjomSyzENtgfaAqQOhbA>
Subject: [TLS] TLS 1.3 in iOS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Jan 2019 01:20:04 -0000

Hi all,

Last week, we shipped the first developer seed of iOS 12.2. Among other features, TLS 1.3 is now enabled by default for the entire system. All users of Network.framework and NSURLSession APIs will now negotiate TLS 1.3. The number of TLS 1.3 capable clients on the Internet should take quite a leap forward, and we are pleased to help move the needle towards faster and more secure network connections. 

We'd like to thank the members of this working group, and Eric Rescorla in particular, for all the work put into this protocol and its deployment on the Internet.

Enjoy!

—Tommy