> On 8 Nov 2017, at 2:25, Watson Ladd <watsonbl...@gmail.com> wrote:
> 
> On Tue, Nov 7, 2017 at 4:05 PM, Jana Iyengar <j...@google.com> wrote:
>> FWIW: In my experience middleboxes don't ossify based on what the spec says,
>> they ossify based on what they see on the wire. So, if common
>> implementations send CCS in a particular way, that's what will get --- and,
>> I'll argue, what has gotten --- ossified. I also agree with David and Eric
>> that compatibility mode shouldn't be required because QUIC doesn't need it.
> 
> What does compatibility mode mean here? If we end up with having two
> slightly different versions of TLS 1.3, one that looks more like TLS
> 1.2 and the other that does not, that doesn't seem like a good thing
> to me.

So you’d prefer that we just make this compatibility mode mandatory and always 
use it?  Despite the wasted bits, I think I’m with you on that.

Yoav

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to