Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Tony Arcieri <bascule@gmail.com> Fri, 20 October 2017 18:23 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E2D00134220 for <tls@ietfa.amsl.com>; Fri, 20 Oct 2017 11:23:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9oMg0N8Yz19r for <tls@ietfa.amsl.com>; Fri, 20 Oct 2017 11:23:04 -0700 (PDT)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E89413234B for <tls@ietf.org>; Fri, 20 Oct 2017 11:23:04 -0700 (PDT)
Received: by mail-qk0-x22a.google.com with SMTP id f199so15390926qke.2 for <tls@ietf.org>; Fri, 20 Oct 2017 11:23:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=pM8s+SSElXG0ScgwSOWQysFCyIvsWH2BYGfk/itPHgI=; b=ndS5cmTgqgv5X+/qxj4+DslvEuCTi5JVMde5km/3w23KcMHXhKZHiijblzb9kAZZdM 8raZck8d2jKGtgNTbRPB97FSKNg1nOUXoIeIfHyLAar6SVWy1P5+mubN/qfBlWnd5XZ4 YwPe3c/MWo1jDKW7fVjHu+9n1E9APVAYZSBI3/k4wp3SFvlP3pquCwRt1nqj/K3xFois 9ldITCR2uN6/rvGrBDdqzFdxhszOuOimYiuckhoPdJ7wP+7hjXeTZhZwVhmMR4qp9G/R Sd9/WVsd+joSNLA0oSKHHPJzk2kj2MDgSxWSYhLWr4DiX0oA0OseNqrdrZKr49CxKk6U x12Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=pM8s+SSElXG0ScgwSOWQysFCyIvsWH2BYGfk/itPHgI=; b=Wx2fs9hDp18MiEi13xMvkvHp7h2OLUQy5HlpnDjVkKeYHF+yq8X9EMg6Oh7fQa/siH RuMEr9ksjQYYSCpOKQvxzMltZPTZjl9iukO4oawHH/cFRyptf5GmT4cfJYJg7fDF8gxy eq1ANgCuPPb2a77a+yIwidkAXGF17dFa3dTkUGpR85VV2I4yTT155E5ULiuS+81Ahlrh 3wQJbbE4+ODQG3kHCJjzOLVkXb1Th2EbE4hJtLUJ0GIy37Aiec7yTI1L3Ibe+bFpKOCl mUxqMfTTOrPOs8n5oL1qLdm63t61MB+0AYDIM5Ko0GgfdfONTevixMYYvubQO6RGPkqR OwMQ==
X-Gm-Message-State: AMCzsaVPKvhoG/Fh28UCDpnGNzi2TabR47TxyrFOEUDttniMHTquGctJ zGdDdSHq5KUnTxNElVkGXBvbFEVyBV3FWLD5bFI=
X-Google-Smtp-Source: ABhQp+Q3L3cx9CHgI8Cx290c6rnRsAc9ubSyLc/8zkS1RpNxRzrVtkH47JRk94M0KjlImIyQn9XKzALdmQBnmJUmgE4=
X-Received: by 10.55.23.99 with SMTP id i96mr7807752qkh.278.1508523783261; Fri, 20 Oct 2017 11:23:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.200.56.11 with HTTP; Fri, 20 Oct 2017 11:22:42 -0700 (PDT)
In-Reply-To: <9013424B-4F6D-4185-9BFD-EC454FF80F22@akamai.com>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <a599d6ad-54db-e525-17d6-6ea882880021@akamai.com> <71e75d23f4544735a9731c4ec3dc7048@venafi.com> <3D2E3E26-B2B9-4B04-9704-0BBEE2E2A8F7@akamai.com> <000501d348e5$1f273450$5d759cf0$@equio.com> <70837127-37AB-4132-9535-4A0EB072BA41@akamai.com> <e8417cc424fe4bf3b240416dfffd807a@venafi.com> <B11A4F30-2F87-4310-A2F0-397582E78E1D@akamai.com> <fd12a8a8c29e4c7f9e9192e1a1d972d6@venafi.com> <D2CAAA44-339E-4B41-BCE0-865C76B50E2F@akamai.com> <d76828f02fc34287a961eba21901247b@venafi.com> <56687FEC-508F-4457-83CC-7C379387240D@akamai.com> <c1c0d010293c449481f8751c3b85d6ae@venafi.com> <4167392E-07FB-46D5-9FBC-4773881BFD2C@akamai.com> <3d5a0c1aab3e4ceb85ff631f8365618f@venafi.com> <E84889BB-08B3-4A3A-AE3A-687874B16440@akamai.com> <CAPBBiVQvtQbD4j3ofpCmG63MEyRWF15VL90NOTjeNqUOiyo6xg@mail.gmail.com> <9013424B-4F6D-4185-9BFD-EC454FF80F22@akamai.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Fri, 20 Oct 2017 11:22:42 -0700
Message-ID: <CAHOTMV+ONnNXwY6Kt_NFWyqzDW0zpSrh6v6vdjvWbUUv-hbnNw@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Darin Pettis <dpp.edco@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1146e2483ca1e1055bfe906d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0QdPkVQjp7VDpyXiWwJuiO-r4J4>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Oct 2017 18:23:06 -0000

On Fri, Oct 20, 2017 at 6:44 AM, Salz, Rich <rsalz@akamai.com> wrote:

>
>    - A decade later, PCI-DSS is only ‘strongly encouraging’ TLS 1.2; the
>    actual requirement is TLS 1.1! Why should we expect that TLS 1.3 will
>    happen any faster?
>
> It's worse than that. PCI-DSS presently only requires TLS 1.0. The
deadline to switch to 1.1 or higher is 30 June 2018:

https://blog.pcisecuritystandards.org/are-you-ready-for-30-june-2018-sayin-goodbye-to-ssl-early-tls

-- 
Tony Arcieri