Re: [TLS] Confirming consensus: TLS1.3->TLS*

Christian Huitema <huitema@huitema.net> Fri, 18 November 2016 17:31 UTC

Return-Path: <huitema@huitema.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 046491295D0 for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 09:31:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gA9L82yd4bFQ for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 09:31:36 -0800 (PST)
Received: from mx43-out1.antispamcloud.com (mx43-out1.antispamcloud.com [138.201.61.189]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC248129443 for <tls@ietf.org>; Fri, 18 Nov 2016 09:31:35 -0800 (PST)
Received: from xsmtp03.mail2web.com ([168.144.250.223]) by mx43.antispamcloud.com with esmtps (TLSv1:AES256-SHA:256) (Exim 4.86) (envelope-from <huitema@huitema.net>) id 1c7n0e-0004kz-Gj for tls@ietf.org; Fri, 18 Nov 2016 18:31:34 +0100
Received: from [10.5.2.14] (helo=xmail04.myhosting.com) by xsmtp03.mail2web.com with esmtps (TLS-1.0:DHE_RSA_AES_256_CBC_SHA1:32) (Exim 4.63) (envelope-from <huitema@huitema.net>) id 1c7mzq-00046g-2Y for tls@ietf.org; Fri, 18 Nov 2016 12:31:30 -0500
Received: (qmail 25669 invoked from network); 18 Nov 2016 17:30:39 -0000
Received: from unknown (HELO [26.137.103.170]) (Authenticated-user:_huitema@huitema.net@[172.56.44.138]) (envelope-sender <huitema@huitema.net>) by xmail04.myhosting.com (qmail-ldap-1.03) with ESMTPA for <tls@ietf.org>; 18 Nov 2016 17:30:38 -0000
Content-Type: multipart/alternative; boundary="Apple-Mail-F1EA9285-49C7-42E9-8CDA-3711A6263233"
Mime-Version: 1.0 (1.0)
From: Christian Huitema <huitema@huitema.net>
X-Mailer: iPhone Mail (14B100)
In-Reply-To: <CAN40gSvyScx-WGzfv1502GYj1po7TSMiszGmFPy7ZvhV_DdAdw@mail.gmail.com>
Date: Fri, 18 Nov 2016 07:30:36 -1000
Content-Transfer-Encoding: 7bit
Message-Id: <B6175AD9-5713-449F-AF62-C1450083857E@huitema.net>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <1727072.YfzU8VvnnN@pintsize.usersys.redhat.com> <CAN40gSvyScx-WGzfv1502GYj1po7TSMiszGmFPy7ZvhV_DdAdw@mail.gmail.com>
To: Ira McDonald <blueroofmusic@gmail.com>
X-Filter-ID: s0sct1PQhAABKnZB5plbIVbU93hg6Kq00BjAzYBqWlUcW8ntawmIBRrYFzUH2lbvx1wTMkEUUoeb KIhkyzl2dP6iToxOOfkkkKBkEi+o3RqBn9PDoOhj/xzb7kHn/aQhIMekNi8AbP1K8LEdFLG4hl+E G0LkVe84GfmI/hX4rag2nRvX0MfW6lfweqbh+DYwGlugeeYNRP+TKatltgBEa/+k51CV8HOoCp+b WB2rXxPubplnbiDyBMUiEvUZuPnV+6xPoqikFlxGE5ethSvjIJZI+lxcZnIhduMqXEDVCZfDqcig OvSxdRnthmhn8Zn6kM3/7L/ISIACHsGTxvFo71PsH1QqniimNy9qh2Eko/GUK0vciBekfU6mwXfa SylReoz65OD2C5IJ2sa6HdMmGRMKuUeqX+EE9ftsEQ35CMRUE7Q9WvntXa9VPL9K4cA+8t3Xj/Lz Z5s/OJg1L2asZxEp4Bv7TWEUoKzFQfrYUezLRF4P3cD+yYsyYy0PbXJivfXYa4zafYJGo76gRHJN CirkfYeKydSIUY0HOcUIkoTyqcuDRIDLibiQ8pjP/rLDACMyE+XhWF028w059hjlWNOITDa6LxNU +V0EKPyMEBMkrKDU4kfxpqT7+EMydLi7baW0KlbI7odCZa1sbCHLgYdIPjNne2wo+JnzUL4YmPar JORNVBNenpsQr686JX7e
X-Report-Abuse-To: spam@mx99.antispamcloud.com
X-Originating-IP: 168.144.250.223
X-SpamExperts-Domain: xsmtpout.mail2web.com
X-SpamExperts-Username: 168.144.250.0/24
Authentication-Results: antispamcloud.com; auth=pass smtp.auth=168.144.250.0/24@xsmtpout.mail2web.com
X-SpamExperts-Outgoing-Class: unsure
X-SpamExperts-Outgoing-Evidence: Combined (0.10)
X-Classification: unsure/combined
X-Recommended-Action: accept
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EQ5d2JAewcAOubpiek5UGt907ZE>
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2016 17:31:38 -0000

I prefer TLS 1.3, because is signals continuity with the ongoing TLS deployment efforts.

-- Christian Huitema 

> On Nov 18, 2016, at 6:47 AM, Ira McDonald <blueroofmusic@gmail.com> wrote:
> 
> Hi,
> 
> +1 --- keep TLS 1.3
> 
> Cheers,
> - Ira
> 
>> On Fri, Nov 18, 2016 at 11:16 AM, Hubert Kario <hkario@redhat.com> wrote:
>> On Friday, 18 November 2016 11:12:48 CET Sean Turner wrote:
>> > At IETF 97, the chairs lead a discussion to resolve whether the WG should
>> > rebrand TLS1.3 to something else.  Slides can be found @
>> > https://www.ietf.org/proceedings/97/slides/slides-97-tls-rebranding-aka-pr6
>> > 12-01.pdf.
>> >
>> > The consensus in the room was to leave it as is, i.e., TLS1.3, and to not
>> > rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision
>> > on the list so please let the list know your top choice between:
>> >
>> > - Leave it TLS 1.3
>> > - Rebrand TLS 2.0
>> > - Rebrand TLS 2
>> > - Rebrand TLS 4
>> 
>> Keep it at TLS 1.3.
>> 
>> TLS 2.0 and 2 are just too likely to be confused with SSL 2.
>> 
>> --
>> Regards,
>> Hubert Kario
>> Senior Quality Engineer, QE BaseOS Security team
>> Web: www.cz.redhat.com
>> Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls