Re: [TLS] Confirming consensus: TLS1.3->TLS*

Richard Barnes <rlb@ipv.sx> Mon, 21 November 2016 20:13 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6F81512948C for <tls@ietfa.amsl.com>; Mon, 21 Nov 2016 12:13:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PfD6s24v1jv0 for <tls@ietfa.amsl.com>; Mon, 21 Nov 2016 12:13:47 -0800 (PST)
Received: from mail-ua0-x236.google.com (mail-ua0-x236.google.com [IPv6:2607:f8b0:400c:c08::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A90F12945F for <tls@ietf.org>; Mon, 21 Nov 2016 12:13:47 -0800 (PST)
Received: by mail-ua0-x236.google.com with SMTP id b35so236086686uaa.3 for <tls@ietf.org>; Mon, 21 Nov 2016 12:13:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=uf7sam8v8k8S77NcevE7zaUnTewuJWIBG/goJdz5hCI=; b=AMEmp1IzF4oLUCLBV/Zzdayq2fp4yEhAXBa25c3dRempcFQVUaGsV0giZZfp1u5+Kl W5haJXpP2nzbJybJdTCIUQYB8RcgqShfezfiPCJ0T7wi+qeaYCk8xFfCER8lKjFZoWPg N/1vno05Eu/BZG0B8/6Ff8L6VLn9yjkOQw5rvRXc+YLRmyIBb4GQlaslYmEILB7ZeTrA TsfREAwZLQKKZ36tZbOrFP/RKoxJYRBIgMnJFA0Q8iUe4fkcmxVsm5rEMh/x9OncDdrb 5EwhS2R8yza0tR0w01zrgOPGA/cYimtfv979tNbb2MV16/fRTd6jI+anraA44Gqq4Wkd SPkA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=uf7sam8v8k8S77NcevE7zaUnTewuJWIBG/goJdz5hCI=; b=kwcN8MSj39/xHs0tlzNtHFSzm0sz0FAhkXkZmzlzTvrHJOuITYQGJ8ZdBT1Isd1RFl e5RYCQOfV4YRVZIEwXpHSg/MwMp5nT/ae9hhdWWXVkCyTNWWRZLCB1u/Fel2DN4ckqft YpG/LYxUUxbAlmpSPuv5EcsE1WcVn03w4043UsV6mMr1JHsB8F+VenC7VdRrY2Dy0w3n d20aLnKCMW9EU4u3jlRydZKn7a5rGAT0GUfKyIClzGCUGq1ICBbDknpidNBkLtUcYTED GmtPAS1wVq1dEk3ODZbzi9cKL6arspgNZfcjYLHwO3MAxzSusM490pJ+2pObaOA6RnoM LbpA==
X-Gm-Message-State: AKaTC02RzJFkt+5JvZs2fU933VuZJr6Jtz/Rn039hEK5iDMPeoUpTP0jArqRrpij58wktUoJVAHOY5fa5XTg0Q==
X-Received: by 10.176.5.137 with SMTP id e9mr6609286uae.109.1479759226430; Mon, 21 Nov 2016 12:13:46 -0800 (PST)
MIME-Version: 1.0
Received: by 10.31.41.17 with HTTP; Mon, 21 Nov 2016 12:13:44 -0800 (PST)
In-Reply-To: <C3797760-F965-4203-AB0F-F2259ECABC6F@gmail.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <20161118121909.GA28464@LK-Perkele-V2.elisa-laajakaista.fi> <1479474222033.25911@cs.auckland.ac.nz> <20161118154043.GA28666@LK-Perkele-V2.elisa-laajakaista.fi> <1479523253827.80996@cs.auckland.ac.nz> <BN3PR0301MB083608CDE29F6065367817D48CB50@BN3PR0301MB0836.namprd03.prod.outlook.com> <b85bfd9dd7a4415095726df4f810a8e8@usma1ex-dag1mb1.msg.corp.akamai.com> <C3797760-F965-4203-AB0F-F2259ECABC6F@gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Mon, 21 Nov 2016 15:13:44 -0500
Message-ID: <CAL02cgS3gQeV3LwwWCY0xrPctvZb1Z9vy=-GHHuC=4Hk2B6WqQ@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="94eb2c1232180b7e800541d54b28"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0W3ViKa9ixjQK8uAitPrcVm4mew>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Nov 2016 20:13:49 -0000

On Mon, Nov 21, 2016 at 2:51 PM, Yoav Nir <ynir.ietf@gmail.com> wrote:

>
> > On 21 Nov 2016, at 20:43, Salz, Rich <rsalz@akamai.com> wrote:
> >
> >
> >> With this in mind, I'm voting in favor of any re-branding of TLS 1.3
> where the
> >> protocol name remains "TLS" and major version becomes > 1.
> >
> > Me too.
>
> Agree
>

I can live with this approach, though if we go this way, I would have a
strong preference for 4, as the minimum change that gets us clear of the
SSL version numbers.

That said, I still think 1.3 is the most sensible option.  Regardless of
what we do here, we're still going to have to struggle with "N > 1.2 > 1.1
> 1.0 > 3.0" for a long time.  The only decision we've got here is which
additional exasperating conversation we want to have in the future, "Yes, N
is the one that comes after 1.2", or "Yes, 1.3 > 3.0".  Might as well stick
with the one we've been having all along anyway.

--Richard




>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>