Re: [TLS] Confirming consensus: TLS1.3->TLS*

"Salz, Rich" <rsalz@akamai.com> Fri, 18 November 2016 22:21 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6654212956A for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 14:21:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.218
X-Spam-Level:
X-Spam-Status: No, score=-4.218 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-1.497, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tvsWWY29D1Da for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 14:21:57 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (prod-mail-xrelay05.akamai.com [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id 65D2E129437 for <tls@ietf.org>; Fri, 18 Nov 2016 14:21:57 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id C30A0462B16; Fri, 18 Nov 2016 22:21:56 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id AC9ED462B13; Fri, 18 Nov 2016 22:21:56 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1479507716; bh=6KXg5+/CHG8Wl0eAqvms37HI5kMDuoAtkE01qYFn4mY=; l=526; h=From:To:CC:Date:References:In-Reply-To:From; b=QlOJJaJkV94CKSXdd0ypls+OlPchkDUVnwLHwxvi0ez9eamYy30AQ2VO1hvHSaUVE RtlaTWdTwE6eWbi1hAZ4iTNpR6cSETW5OA8j492cj0VX9PAJ0TNZC+BRyRrUeuMbWD CcF3z1IRzafYcd+ASTCELSuRT1YtOeAqNsF0BK9U=
Received: from email.msg.corp.akamai.com (ecp.msg.corp.akamai.com [172.27.123.33]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id A7F391FC88; Fri, 18 Nov 2016 22:21:56 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Fri, 18 Nov 2016 17:21:55 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1178.000; Fri, 18 Nov 2016 17:21:55 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Martin Thomson <martin.thomson@gmail.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
Thread-Topic: [TLS] Confirming consensus: TLS1.3->TLS*
Thread-Index: AQHSQUF9yvv3al+6E0mEp3NhmRhrEqDe2RwAgAB3sIeAAABrkA==
Date: Fri, 18 Nov 2016 22:21:55 +0000
Message-ID: <3248bd3f264d423196a352e0ef5458a5@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <1479463783973.10653@cs.auckland.ac.nz> <CABkgnnXP5uUTZcCQKUEinMj4YjM4zfFeVsisSrCtbb24VY2VUg@mail.gmail.com> <CABkgnnVx7D0vYUfM=uW6V5x=29Zrt9viASWDgmaZ9dF=B7=MGA@mail.gmail.com> <CABkgnnWNdEkZJ-h5PB9qetp_enzO=YKR=RN70YMr3Bkd0tMhwQ@mail.gmail.com>
In-Reply-To: <CABkgnnWNdEkZJ-h5PB9qetp_enzO=YKR=RN70YMr3Bkd0tMhwQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.115.81]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/JBJR5cgnFsQMq98o9FiBya8IhIc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2016 22:21:58 -0000

>In the end, it's just a label.

And some folks here have tried to explain why labels matter.  If you don't find those arguments compelling, that's fine.  But if it's really "just" a label to you, then I'll assume we've seen your last post on this thread? :)
 
--  
Senior Architect, Akamai Technologies
Member, OpenSSL Dev Team
IM: richsalz@jabber.at Twitter: RichSalz