Re: [TLS] Confirming consensus: TLS1.3->TLS*

Will Serumgard <serumgard@comcast.net> Fri, 18 November 2016 15:49 UTC

Return-Path: <serumgard@comcast.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 95D7E129518 for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 07:49:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.197
X-Spam-Level:
X-Spam-Status: No, score=-4.197 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-1.497, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=comcast.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GMxBLnQgIshk for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 07:49:05 -0800 (PST)
Received: from resqmta-po-02v.sys.comcast.net (resqmta-po-02v.sys.comcast.net [IPv6:2001:558:fe16:19:96:114:154:161]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5DDAF129620 for <tls@ietf.org>; Fri, 18 Nov 2016 07:49:05 -0800 (PST)
Received: from resomta-ch2-14v.sys.comcast.net ([96.114.154.238]) by resqmta-po-02v.sys.comcast.net with SMTP id 7lOucRCXq1zBd7lPUctjSv; Fri, 18 Nov 2016 15:49:04 +0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=comcast.net; s=q20140121; t=1479484144; bh=jkTfGWD+jDBRyc8Ut4Kvdo2IzHB8dGJDkXV9aLF7wLg=; h=Received:Received:Content-Type:Mime-Version:Subject:From:Date: Message-Id:To; b=M4W6CfmbW1arzkcS5Zn0pDPbmSCfmewMhfOq50p9xyvQDGGO+b14Pj64lXDroIA+s cozob10CgKvrMh1OlHOdPDPrx85T62w7un3qE2fRSS6XJfCASea+Zm/aPCjEWFO1j/ v/uoWWU35JJmDnzwpdTB/svtARrK82RjH4iBn53k6NPm1cTxLd553roguXJBfnTWdJ HMQEqNDH2ExcUYIFMKa82gD7bVR/4KPVVL5eiWJqTUIxT5e0+zA5TgE4l5ZcE5jdVt +Jc4T2GkDoukpaOR3i2167M+YEMCgc8dROF3Yo22+QDm+iXWO6marvgmIxhIUpE9mm RB7d8dvM/ekIg==
Received: from [192.168.29.225] ([50.170.36.213]) by resomta-po-14v.sys.comcast.net with SMTP id 7lPTcXKdgLdMy7lPUcilmb; Fri, 18 Nov 2016 15:49:04 +0000
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (1.0)
From: Will Serumgard <serumgard@comcast.net>
X-Mailer: iPhone Mail (14B100)
In-Reply-To: <4c007b23b4aecb4f9f53f4a94d90ac14@stroeder.com>
Date: Fri, 18 Nov 2016 07:49:03 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <C5A4BDA2-20B0-438F-B8BF-10BC03AC37E0@comcast.net>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <CANBOYLXg7oDnHJApYt=40rDx1WK4ytdKj2pX_=njaZdrPEdeVw@mail.gmail.com> <4c007b23b4aecb4f9f53f4a94d90ac14@stroeder.com>
To: Michael Ströder <michael@stroeder.com>
X-CMAE-Envelope: MS4wfBXvPmGCUDwQYUTPiGb/SIjMUxx+x+E9FAOCdDb40ExuFrzcAc/Bithw492bmncnGqcoUZ4hGfjeDJwqsEDf/qyDQuqV0dwe7ltWKl0fJ2f4A/DETdX3 r3OJogv2EGCy13Ubn2UjDunBb28ViUFZ/XQ7AG0hQqHRynQsAEvh74qnccNy2EIJeaLfkqoFGMZuStPNciJOI5FJ8RBUAsrdkJUg+EzlJ+WyKjBl4YfN74N8
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/JYHagysgCoyb94h1B9ZW6mPd_7M>
Cc: tls@ietf.org
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2016 15:49:06 -0000

At this point it is a little late to change. I say stay with TLS1.3. As some others pointed out maybe we can make a jump in the next version. 

Will Serumgard


> On Nov 18, 2016, at 7:42 AM, Michael Ströder <michael@stroeder.com> wrote:
> 
>> On 2016-11-18 16:34, Eric Mill wrote:
>> As really a non-participant in the WG, I don't expect my preference to
>> count much,
> 
> dito for in my case
> 
>> but for whatever it's worth, it would be:
>> TLS 4 > TLS 2 > TLS 1.3 > TLS 2.0
> 
> +1
> 
> Ciao, Michael.
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls