Re: [TLS] Confirming consensus: TLS1.3->TLS*

Watson Ladd <watsonbladd@gmail.com> Sat, 19 November 2016 18:55 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A1CFE12950D for <tls@ietfa.amsl.com>; Sat, 19 Nov 2016 10:55:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E2x3NXILBqow for <tls@ietfa.amsl.com>; Sat, 19 Nov 2016 10:55:24 -0800 (PST)
Received: from mail-vk0-x22f.google.com (mail-vk0-x22f.google.com [IPv6:2607:f8b0:400c:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A0BF712943C for <tls@ietf.org>; Sat, 19 Nov 2016 10:55:24 -0800 (PST)
Received: by mail-vk0-x22f.google.com with SMTP id x186so192093869vkd.1 for <tls@ietf.org>; Sat, 19 Nov 2016 10:55:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=SYiyPkflF7WzpZoXTZ7d4/xAMEIShCKnWtHn0IzIrL4=; b=ncu9MBYIOHDXBqTkO5Dy7yqb8sgCWCUEdCt2H+5toFtOZUdppDVnFVIriUWamNQHxz p8Z3+d/S0NHahOeXWS+JtKg/Ulry21GBRcA7krBpbxXCpEvhMdw1pAi0F6DEZmwq/j0s b6pLIMDR7zhl+ODvV8JizzbHcrdYdsmW8vbyy8JCMnnYCQm1FPh/v3yLmydrS9e6aO7J 9S7pYcRxBGIrA+HzCZ3xDczCl9y4XhRp/76B7WlUNk8xxU8+mKt7xn+FejVyls68BLgt +SRrPmLhFQmv5TsPN4cKDF4FgTjbkGeoe2odnjtTveFzEL3V/PoUutFkcxqxf+mQWo2k HO5g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=SYiyPkflF7WzpZoXTZ7d4/xAMEIShCKnWtHn0IzIrL4=; b=fwUiQYozOq1NH2wXztwgwE2S0Fj48bSQrcGoAKXdM7EavrP5VLaZuAZqw9LyMny5dd +aw1DlNzCiMeDBGhppP5nVYikTA/WjNsomJ2nZyqUDZNahnbfJf3cEiOgrpK7YbO+G5A GVAq0ND2JrT+lDkD5OdDF0Rr8Sb2rCCDrgKAQ8GaU1fLeTuPKVY5knITrnRMdeD54YGn LZSFnnk3GyfXcoYQncJxA9Hc0YpdnmEqEAOGBrlrip87EDKFZDvXPI9xealqBki2uEAx V3vdnsKO4rPoh5x15HHaqbU28XkaqzaJNW6uwzPl9oyWVdhPuTbuVSfUFs7zJvRl4lsS ldKQ==
X-Gm-Message-State: AKaTC00sks5i6PZU3wW/MhQyx5dMDmYkdqyyhs3af4VEqOdAWuCY9NHETfmbwCUSZmDE/7MCcymbtWCZvENF5Q==
X-Received: by 10.31.147.9 with SMTP id v9mr3019763vkd.90.1479581723775; Sat, 19 Nov 2016 10:55:23 -0800 (PST)
MIME-Version: 1.0
Received: by 10.176.85.18 with HTTP; Sat, 19 Nov 2016 10:55:22 -0800 (PST)
In-Reply-To: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Sat, 19 Nov 2016 10:55:22 -0800
Message-ID: <CACsn0c=k_WJzYU+2Ko8JHgNbxnrJFOvGYLuTqj2HfO2-6Wj-Lg@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QyOeeM0rNyCeoCukmIB3jPWYOy8>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Nov 2016 18:55:25 -0000

Rebrand 4. There is no reason not to.