Re: [TLS] Confirming consensus: TLS1.3->TLS*

Eric Rescorla <ekr@rtfm.com> Mon, 21 November 2016 01:16 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C72C7129626 for <tls@ietfa.amsl.com>; Sun, 20 Nov 2016 17:16:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1q9D6LyUWWQh for <tls@ietfa.amsl.com>; Sun, 20 Nov 2016 17:16:49 -0800 (PST)
Received: from mail-yw0-x230.google.com (mail-yw0-x230.google.com [IPv6:2607:f8b0:4002:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 40F101293F0 for <tls@ietf.org>; Sun, 20 Nov 2016 17:16:49 -0800 (PST)
Received: by mail-yw0-x230.google.com with SMTP id a10so201020624ywa.3 for <tls@ietf.org>; Sun, 20 Nov 2016 17:16:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=leUfSNEOE0Cp94akWxpoqTX59FIaZSmONtphKfDg/aU=; b=S/XiMIitkIh/MFPETHW9vA8pcFd3rEirzhvZWu/bUm4rI4m1NUO9v4mITQx4h8IDJE KxrG5K37O/oBu0AP+ub81q0kgJitbK41KJpfeKSwhCOf45AZMjLAh5YF5BVa/E4bvBEi v6yZx/6H/Unz21MDQtyJjI5eVyvb3djfA1yvR3voO2CN9oHiDy1cVE6mx41bP3lgcSea zxKv91qN8gF8L5BiEjseSww3LsYDbLZd200GYV5PTUJkcd1QiVQamhKjvOm9YVd//REV OH/nBNaLvWLEgnrMpPulGX43ptkDgo9cJET3zwgk4GgcaJiExFRfoxhN9w6327LQzIn8 Uc7Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=leUfSNEOE0Cp94akWxpoqTX59FIaZSmONtphKfDg/aU=; b=bHKzNIvUnMlMwPUw0mErt8JTUn75/LdBgknj7/hef3fatjIyRnNSKGsZtizS/i2GNt bfe8irZg4OLmfRqgg3C+79mltoYpFNIkCE0qUqIu4O149HMYyzJEL04xipRbjXCdcN5L Iuo+3yWBtmiVYcXRTA8YVRdH1TdxkCzNRJ29KZyEmPhIyxsFIBavSFlsl86u+IhTosZ4 QUsQljSKZRW3lj5RZSqeJGrMN5pjGMZxFKlSZy8tmTJWJTccW1AYzC6X1KbAuuqPb0eh D+JzYPY7sjgiQhhud0/iVJik/KjMncAGl5fXHg0BpGB/6VTpv9nOr6SfCmJTqwjNJ3YZ Qcxw==
X-Gm-Message-State: AKaTC01Og1vVwkc3jamsZNtb8YAjV00nUhlspLS75G6qYblaV1yjzEElQbXzurj5lCBmGM5+T6NHsZ34vCvJcg==
X-Received: by 10.129.121.1 with SMTP id u1mr10800895ywc.146.1479691008497; Sun, 20 Nov 2016 17:16:48 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.159.141 with HTTP; Sun, 20 Nov 2016 17:16:07 -0800 (PST)
In-Reply-To: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 20 Nov 2016 17:16:07 -0800
Message-ID: <CABcZeBN+QLeh=06PwATcK_98znR5UYkxs14e0TA3N5i5_pWOZg@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="94eb2c0a8f82f08b450541c568dd"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3_cMlq2cE6TiGBINAlOsSZ5lYYQ>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Nov 2016 01:16:51 -0000

I mildly prefer TLS 1.3 to TLS 2 and TLS 4 (If we're going to rev the major
version number we should abandon the minor one).
TLS 2017 strikes me as quite bad; we're certainly not planning to do a TLS
2018. I am strongly opposed to TLS 2017.

-Ekr


On Fri, Nov 18, 2016 at 11:12 AM, Sean Turner <sean@sn3rd.com> wrote:

> At IETF 97, the chairs lead a discussion to resolve whether the WG should
> rebrand TLS1.3 to something else.  Slides can be found @
> https://www.ietf.org/proceedings/97/slides/slides-
> 97-tls-rebranding-aka-pr612-01.pdf.
>
> The consensus in the room was to leave it as is, i.e., TLS1.3, and to not
> rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision
> on the list so please let the list know your top choice between:
>
> - Leave it TLS 1.3
> - Rebrand TLS 2.0
> - Rebrand TLS 2
> - Rebrand TLS 4
>
> by 2 December 2016.
>
> Thanks,
> J&S
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>