Re: [TLS] Confirming consensus: TLS1.3->TLS*

Yoav Nir <ynir.ietf@gmail.com> Fri, 18 November 2016 02:41 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 11B391299EC for <tls@ietfa.amsl.com>; Thu, 17 Nov 2016 18:41:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aooQDvrZa4Wb for <tls@ietfa.amsl.com>; Thu, 17 Nov 2016 18:41:35 -0800 (PST)
Received: from mail-pg0-x22f.google.com (mail-pg0-x22f.google.com [IPv6:2607:f8b0:400e:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6E6A4128E18 for <tls@ietf.org>; Thu, 17 Nov 2016 18:41:35 -0800 (PST)
Received: by mail-pg0-x22f.google.com with SMTP id 3so97841172pgd.0 for <tls@ietf.org>; Thu, 17 Nov 2016 18:41:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=C2r7vWDhuajw3vGuB5TvMQYCG54vM5W43KGUd3qJ++0=; b=ewrIrnOSbHYFVt/49kmZ8VmDBKH/i2S05aQ61HwHgBtpdF70GS74CGPFTT/w7/RtYN XScuh2o5goUBmp1Xw5y5rU2YMQdPbbBDIesMh8W+7Gv3KMCmoOrOVzJL7mfXQEhMrmRq THirv6QcmSouCDLcwsmR0XdbvU66BW/jJkMagW1MIKcwH1Y6RZvOmHKCW5sstCQR0i3I zrzUDCYePKz9JBOLXQFjra4i8WmeZExtaI44d4LpkCF6oJsm+ylcT+pH8V8s+tIENp+X 6DohKPtrQATEdJ8fYt0nFa5O/HSmzK53freffBrUrUatVOpOAsEDg83VE0d29JIIzbok G7xA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=C2r7vWDhuajw3vGuB5TvMQYCG54vM5W43KGUd3qJ++0=; b=EXgJBCosQyhN7/LnaaubsjRp5xxJIoPYv1MQRlApdf+YCOPysymdKQiAL2pDOQfU2y eoInkOUAAJAdlFwsvPoBDDy94lVok23yhAP+AToNYV7NExGpq5T+zxyMt+lbxcG4zfEW otkChAl9DtlFDQQwPTc3Gil5eUlpN6wbynR4VJZcMfDpmhm0n4+79Opvkqnkf3zsvZQB nVc+u1OdaT9bJQx8viXpWLZ66AmQv8FMXa4CDv4Uxb2DRcvtSKZ40ACjC15e0n8qy4v7 Lz1rIVaYCG6YYG0HpIWNa6+cZOhIMlxhUz9O9YFQVP/iyDhZfjySlDpkj4aAYp227stO jm1Q==
X-Gm-Message-State: ABUngvfoEXSkeRdmMpJWne0XOz2BQSf7gSRKCYX/y5ZGcSxqv6hzbNiRtO7z7vLTUiObmA==
X-Received: by 10.98.74.18 with SMTP id x18mr8717599pfa.58.1479436894937; Thu, 17 Nov 2016 18:41:34 -0800 (PST)
Received: from [10.56.26.202] ([116.84.110.9]) by smtp.gmail.com with ESMTPSA id t21sm11652761pfa.1.2016.11.17.18.41.33 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 17 Nov 2016 18:41:34 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.1 \(3251\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
Date: Fri, 18 Nov 2016 11:41:31 +0900
Content-Transfer-Encoding: quoted-printable
Message-Id: <DE08B0C6-8A8F-4C6E-A715-D877587EC34A@gmail.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
To: Sean Turner <sean@sn3rd.com>
X-Mailer: Apple Mail (2.3251)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3FIieyVP7E2CK4JWIOJacjj2jtM>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2016 02:41:37 -0000

Bleh. Can’t we get AOL to release the SSL trademark so that we can call it SSLv4? 

I hummed for TLS 4, so I’ll stay consistent: TLS 4.

Yoav

> On 18 Nov 2016, at 11:12, Sean Turner <sean@sn3rd.com> wrote:
> 
> At IETF 97, the chairs lead a discussion to resolve whether the WG should rebrand TLS1.3 to something else.  Slides can be found @ https://www.ietf.org/proceedings/97/slides/slides-97-tls-rebranding-aka-pr612-01.pdf.
> 
> The consensus in the room was to leave it as is, i.e., TLS1.3, and to not rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision on the list so please let the list know your top choice between:
> 
> - Leave it TLS 1.3
> - Rebrand TLS 2.0
> - Rebrand TLS 2
> - Rebrand TLS 4
> 
> by 2 December 2016.
> 
> Thanks,
> J&S
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls