Re: [TLS] Confirming consensus: TLS1.3->TLS*

Patrick McManus <pmcmanus@mozilla.com> Fri, 02 December 2016 20:09 UTC

Return-Path: <pmcmanus@mozilla.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 391411293E1 for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 12:09:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.735
X-Spam-Level:
X-Spam-Status: No, score=-0.735 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_SORBS_SPAM=0.5, SPF_HELO_PASS=-0.001, SPF_SOFTFAIL=0.665] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MBtjRsgbIgcX for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 12:09:28 -0800 (PST)
Received: from linode64.ducksong.com (www.ducksong.com [192.155.95.102]) by ietfa.amsl.com (Postfix) with ESMTP id A6E491293F3 for <tls@ietf.org>; Fri, 2 Dec 2016 12:09:15 -0800 (PST)
Received: from mail-qt0-f177.google.com (mail-qt0-f177.google.com [209.85.216.177]) by linode64.ducksong.com (Postfix) with ESMTPSA id E1DE33A015 for <tls@ietf.org>; Fri, 2 Dec 2016 15:09:14 -0500 (EST)
Received: by mail-qt0-f177.google.com with SMTP id w33so262248953qtc.3 for <tls@ietf.org>; Fri, 02 Dec 2016 12:09:14 -0800 (PST)
X-Gm-Message-State: AKaTC00748jmlbz4/J1pd8SrulU7oJSP4V1aGo0ZbJEXmPrr3Ut6LE/ACrBBnHokegHzIPQkdO7cp95bibL2Fw==
X-Received: by 10.200.52.4 with SMTP id u4mr43437303qtb.186.1480709354475; Fri, 02 Dec 2016 12:09:14 -0800 (PST)
MIME-Version: 1.0
Received: by 10.12.147.78 with HTTP; Fri, 2 Dec 2016 12:09:13 -0800 (PST)
In-Reply-To: <20161202205638.67c3882366@4ac7a46126f5bbe>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <20161202205638.67c3882366@4ac7a46126f5bbe>
From: Patrick McManus <pmcmanus@mozilla.com>
Date: Fri, 02 Dec 2016 15:09:13 -0500
X-Gmail-Original-Message-ID: <CAOdDvNoAZ=0_Spc3LyHiD04kiviKHjs97mb2t0ddzbYnocV47g@mail.gmail.com>
Message-ID: <CAOdDvNoAZ=0_Spc3LyHiD04kiviKHjs97mb2t0ddzbYnocV47g@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114062fe16fb1f0542b2830a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/AcWc_n9P5H4aAj_hOsHxjw3i08U>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 20:09:31 -0000

I favor naming the result tls 1.3 - the X in 1.X has effectively become the
modern versioning field and we should stick with that road now as the best
of a bunch of weak options.

-Patrick