Re: [TLS] TLS Charter Revision

Martin Thomson <martin.thomson@gmail.com> Wed, 04 December 2013 17:21 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45A3D1AE160 for <tls@ietfa.amsl.com>; Wed, 4 Dec 2013 09:21:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CxmSGpEHF44B for <tls@ietfa.amsl.com>; Wed, 4 Dec 2013 09:21:11 -0800 (PST)
Received: from mail-we0-x230.google.com (mail-we0-x230.google.com [IPv6:2a00:1450:400c:c03::230]) by ietfa.amsl.com (Postfix) with ESMTP id 1F4DA1AE006 for <tls@ietf.org>; Wed, 4 Dec 2013 09:21:10 -0800 (PST)
Received: by mail-we0-f176.google.com with SMTP id w62so9580492wes.21 for <tls@ietf.org>; Wed, 04 Dec 2013 09:21:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=QoR8P1wiogsE+ZZ4/0DjYgTvI8MQiOx+9pAiX4aFTHs=; b=vqSjo4o+1Wg47jf0gg7g0k0imai2zufapGaY7R2YLMHT7d8GrtTdLQl9dXyTuLIzZJ M5vDgXf6jVh/6WMzGZShcxv0ua/U/7RqHi2GHcp0z9XsASs/5DviG7r4k7dTVD6HtKnL JQ6D/xg/A6Ya9bc8GPfynbPuc3F31ur2IetLCnSRaWt+3lclF2YtVVsKAj0wgZJRu02Q 9ENohVn3KznWy/ogsECZpuKXPp4V00DEa9Bk91Y8iuumyh7h/BLoFaf4JqF5WXtg5bNP kciUYW9Vfei+kuu2/fMKeoAmESRGj57pcfA/+KcLxTXZQJ43R9BbB/L3Lme5BLv3uLPD Ry6g==
MIME-Version: 1.0
X-Received: by 10.180.101.230 with SMTP id fj6mr8122194wib.58.1386177667676; Wed, 04 Dec 2013 09:21:07 -0800 (PST)
Received: by 10.227.134.195 with HTTP; Wed, 4 Dec 2013 09:21:07 -0800 (PST)
In-Reply-To: <53edda7bf2804289817f54a8c2ecce33@BY2PR03MB074.namprd03.prod.outlook.com>
References: <2F2286E3-7717-4E8F-B1EA-B2E4155F7C17@cisco.com> <CACsn0ckzA9hd3+zTH5FNNBbPAQqUqaXD8_Z35a8vKEG6WjXbTg@mail.gmail.com> <53edda7bf2804289817f54a8c2ecce33@BY2PR03MB074.namprd03.prod.outlook.com>
Date: Wed, 04 Dec 2013 09:21:07 -0800
Message-ID: <CABkgnnUq1tBnQY2rAKfDgV83u=8BmZ=cs4+_0NAmJ5B1NxDeWg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Marsh Ray <maray@microsoft.com>
Content-Type: text/plain; charset="UTF-8"
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS Charter Revision
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Dec 2013 17:21:12 -0000

On 3 December 2013 19:13, Marsh Ray <maray@microsoft.com> wrote:
> Microsoft clients and servers have supported it for years now but it has been off by default.

I probably shouldn't be the one telling you this, but IE11 offers 1.2
now.  And I think that 1.2 has been accepted by IIS since Windows
Server 2008.  :)  Just more information in support of your thesis.
The MS HTTP folks did some testing and found that of the sites they
connected to (~1 million), around 16% accepted 1.2.

(Caveat: not my numbers, just my memory, you can ask Rob Trace for details.)