Re: [TLS] Confirming consensus: TLS1.3->TLS*

Adam Langley <agl@imperialviolet.org> Fri, 18 November 2016 15:56 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 582301295CA for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 07:56:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.399
X-Spam-Level:
X-Spam-Status: No, score=-2.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4J35L8zRQnlv for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 07:56:37 -0800 (PST)
Received: from mail-it0-x22f.google.com (mail-it0-x22f.google.com [IPv6:2607:f8b0:4001:c0b::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 072A3127071 for <tls@ietf.org>; Fri, 18 Nov 2016 07:56:37 -0800 (PST)
Received: by mail-it0-x22f.google.com with SMTP id l8so32571425iti.1 for <tls@ietf.org>; Fri, 18 Nov 2016 07:56:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=AtFGsHfMWYwKnqMneNKDsxqR4XT5As4JnnLlsw1+hSM=; b=sAnaRHLDqY7wV5+7EpA8KFP2+ML2vFEK57851biasfhuy/dARCgxTN0DD5YsXT5pll CFhyNtxXgGwFTgsTN57Dl0KhkswzSUPnHpK7oYOTeRmFUVEv7q/LHiZmkapSPQqCUl2a FOhJ/93TNdYCMnCk3mCrmKHC/qyA8KthIG2IYO7OGYyA6ZFMkKzJoOECmK2+wB1Yisw4 zOdQzd7qn7mqoB/7gBPImd3vKywGzq19uBWtDXZ7v1YfcbtR4n2TOU1K/R5wGsn76LU3 ziZ4mi2gNSpuWfaaqM86s7nBP13XWFG5fU/Nh0E4UyS0CG/ke0C54b7u/2wUSvFlzlsa u2MA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=AtFGsHfMWYwKnqMneNKDsxqR4XT5As4JnnLlsw1+hSM=; b=YT0ggP9U/xfwYT2Df3HBLLmDLucrDVxVwSl2o1Dx0AvBurmBJkqe4mQGwJwt+aerTc YXdrOGZ05feaKNbAVkzgbgPOVHq7XSYvse1jkFxFH30xDGLqMsStIpCvxQmNXofOq3gB FfevdPD2TafA/pJlRap8cCbYiELUheKBqNhXIYxsVuF9Q5AqzR/QFA5GeiBFdXU1Te4h 7IOvCKqXt5pUDQwifkRc7PYRew40Q5hXCN2IjnhpkmYVhY0rrRdfsKzeWRtGFgUsoXvX 7FdJE7XeeWn2hMerkdq2CEqgZXl95tl1nUWZaJ6S14bM3xxMFaOP+noBUvPpsuXUdOKh 8QpA==
X-Gm-Message-State: AKaTC02pCks5X+5MiNzCVfUN0z6iI7ZM5apu8Rj28gjNviAKCncy7ug0OLH9sReQiopqDlCM011HW+bGLLJ98w==
X-Received: by 10.36.163.8 with SMTP id p8mr421975ite.92.1479484596353; Fri, 18 Nov 2016 07:56:36 -0800 (PST)
MIME-Version: 1.0
Sender: alangley@gmail.com
Received: by 10.36.104.134 with HTTP; Fri, 18 Nov 2016 07:56:35 -0800 (PST)
In-Reply-To: <C5A4BDA2-20B0-438F-B8BF-10BC03AC37E0@comcast.net>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <CANBOYLXg7oDnHJApYt=40rDx1WK4ytdKj2pX_=njaZdrPEdeVw@mail.gmail.com> <4c007b23b4aecb4f9f53f4a94d90ac14@stroeder.com> <C5A4BDA2-20B0-438F-B8BF-10BC03AC37E0@comcast.net>
From: Adam Langley <agl@imperialviolet.org>
Date: Fri, 18 Nov 2016 07:56:35 -0800
X-Google-Sender-Auth: TNkwg6ytRGWUonNKXst2lNG-fMw
Message-ID: <CAMfhd9WaNL6gsH1yus5dUsJwh8=boMxp-mhe9pm_v5Tr0A0ejg@mail.gmail.com>
To: Will Serumgard <serumgard@comcast.net>
Content-Type: multipart/alternative; boundary="94eb2c117e04d10254054195594b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ABJ9Tfd9dABMCWKU9AIHSXfKYtU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2016 15:56:38 -0000

On Fri, Nov 18, 2016 at 7:49 AM, Will Serumgard <serumgard@comcast.net>
wrote:

> At this point it is a little late to change. I say stay with TLS1.3. As
> some others pointed out maybe we can make a jump in the next version.
>

Renumbering SSL 3.1 as TLS 1.0 was a mistake in the first place, but I
don't believe that changing the version of TLS 1.3 (even if monotonic) will
help at this point. Thus I support keeping TLS 1.3.


Cheers

AGL