Re: [TLS] Confirming consensus: TLS1.3->TLS*

Erik Nygren <erik+ietf@nygren.org> Fri, 18 November 2016 03:11 UTC

Return-Path: <nygren@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 41389129A07 for <tls@ietfa.amsl.com>; Thu, 17 Nov 2016 19:11:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.699
X-Spam-Level:
X-Spam-Status: No, score=-1.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nrgT6QyRub3J for <tls@ietfa.amsl.com>; Thu, 17 Nov 2016 19:11:46 -0800 (PST)
Received: from mail-ua0-x236.google.com (mail-ua0-x236.google.com [IPv6:2607:f8b0:400c:c08::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16497129A0C for <tls@ietf.org>; Thu, 17 Nov 2016 19:11:45 -0800 (PST)
Received: by mail-ua0-x236.google.com with SMTP id 20so160424604uak.0 for <tls@ietf.org>; Thu, 17 Nov 2016 19:11:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=W9wX4LxBKMkEQOME+WgZOb1yNE5m1FlC4Lz3FKFD40Y=; b=RB6/PSPM2K6mVKZz1TC9wpLA+ot7v7FrBusUh4g1vV85RNPNTq8SE0TChkiFt6Zwwr JVTOGb+fYKNyQLKFEh/pFwWK+Z9URP9XzJh3OqKozl35rJeAO5kl5u9YCnZWHnxBsDsU n7l2tp+MVm1scdSriA2gc5o3NQuqQlN6PeayxStpcjX1hE/O5LHsHiA6EPmzoqNFDsfC M73n1L7+4GRoYiGIZzwCFHlGX/4hxLx4YJ4/+NWHyDvelhuMll7tZJHXmnXl0nYa5vfA MEg78Hv5qBlWuR4+beBccyP1JHaU+ZJJ9u0OiTsyOrSHeSEfrpy/Zsy3nlgxT5IAaT1C 2FPA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=W9wX4LxBKMkEQOME+WgZOb1yNE5m1FlC4Lz3FKFD40Y=; b=gz1lwpdFV9DXeJdD74iFOMFf5HUgCVtzA248Wwomz5KbYq6Emlq3FcXuaWAmvwz9PX biPFrprtscsOSvg5g8QIZTio6twKZQ/4pQVS/Fs5KN47f9eEbPkZNQzZKud+AgLCAWwU zEM7JrULZUx5SG0KnlInYZpZUhUJBHTWzxjFcA4DIS6Z3ozkCdavsibM7UkzjPa2zt6B +AvjJeDmmddDTxAdRnleAoz3n9UlBB3R0Ede2chm9Ijzs/W0cHztF0XFufXi6bTcZh09 B94+LwATYCygBW8N2Bgret5VyUC/EmNcuXDGkQ8iSaaH9TeaCzXTRCGJoFlL9yChqwwb VfaA==
X-Gm-Message-State: ABUngvcsB7Syx47kjrGbSqldgbfOVvS5FnmfXl5dqpewQFhHxtPxV94CwrJVss3FAK/uFOzSUHRcsTekxFt9fg==
X-Received: by 10.176.0.168 with SMTP id 37mr4569101uaj.16.1479438704209; Thu, 17 Nov 2016 19:11:44 -0800 (PST)
MIME-Version: 1.0
Sender: nygren@gmail.com
Received: by 10.103.108.65 with HTTP; Thu, 17 Nov 2016 19:11:43 -0800 (PST)
Received: by 10.103.108.65 with HTTP; Thu, 17 Nov 2016 19:11:43 -0800 (PST)
In-Reply-To: <DE08B0C6-8A8F-4C6E-A715-D877587EC34A@gmail.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <DE08B0C6-8A8F-4C6E-A715-D877587EC34A@gmail.com>
From: Erik Nygren <erik+ietf@nygren.org>
Date: Thu, 17 Nov 2016 22:11:43 -0500
X-Google-Sender-Auth: 2X7soaD7tke8xrm97PZKVoOwOJo
Message-ID: <CAKC-DJh3M0qZE=qabh=e61upwHyGxJ-batncEWFA33gS1d0mWQ@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="001a113cf89a6e759b05418aaae3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Bq8X6mQbRxFn-Yi_QDyontsDAiE>
Cc: tls@ietf.org
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2016 03:11:48 -0000

I also prefer TLS 4 but am fine with TLS 1.3

- Erik



On Nov 17, 2016 9:41 PM, "Yoav Nir" <ynir.ietf@gmail.com> wrote:

> Bleh. Can’t we get AOL to release the SSL trademark so that we can call it
> SSLv4?
>
> I hummed for TLS 4, so I’ll stay consistent: TLS 4.
>
> Yoav
>
> > On 18 Nov 2016, at 11:12, Sean Turner <sean@sn3rd.com> wrote:
> >
> > At IETF 97, the chairs lead a discussion to resolve whether the WG
> should rebrand TLS1.3 to something else.  Slides can be found @
> https://www.ietf.org/proceedings/97/slides/slides-
> 97-tls-rebranding-aka-pr612-01.pdf.
> >
> > The consensus in the room was to leave it as is, i.e., TLS1.3, and to
> not rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this
> decision on the list so please let the list know your top choice between:
> >
> > - Leave it TLS 1.3
> > - Rebrand TLS 2.0
> > - Rebrand TLS 2
> > - Rebrand TLS 4
> >
> > by 2 December 2016.
> >
> > Thanks,
> > J&S
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>