Re: [TLS] Confirming consensus: TLS1.3->TLS*

Viktor Dukhovni <ietf-dane@dukhovni.org> Fri, 02 December 2016 19:05 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9EB2D129486 for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 11:05:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 18gmj-3QGqAn for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 11:05:19 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA2981289C4 for <tls@ietf.org>; Fri, 2 Dec 2016 11:05:18 -0800 (PST)
Received: from vpro.lan (cpe-74-71-8-253.nyc.res.rr.com [74.71.8.253]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id A67DF284EAC for <tls@ietf.org>; Fri, 2 Dec 2016 19:05:17 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <1480667592856.97451@cs.auckland.ac.nz>
Date: Fri, 02 Dec 2016 14:05:36 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <05EC2930-F262-4D37-9FB9-6339AB0069B4@dukhovni.org>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <FDFEA8C9B9B6BD4685DCC959079C81F5E1913B9D@BLREML509-MBX.china.huawei.com> <CAOjisRy+Lt59rE-+_bJmD=0oQD+qbeUBsJQyOvH6OggfhqyYqg@mail.gmail.com> <1480566504487.58214@cs.auckland.ac.nz> <D538A9AE-7F5A-4A70-8EED-F7D4426CE087@dukhovni.org> <CAHOTMVJzvf8v0S3vhFASekd6ksut0uNBhJDmuYzSQcJfy6JYpg@mail.gmail.com> <1480648354917.41781@cs.auckland.ac.nz> <CAF8qwaAMcLQYhTVGnPA-=b-L1vmkyhKGPM39QV4+VvPf9GKkbQ@mail.gmail.com> <0836012d-b4dc-f24c-034f-69f3b7121334@cs.tcd.ie> <1480667592856.97451@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RT_E_WaIywCJ5lRGvxyZEAY5O6Y>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: Thor Simon <tls@twosigma.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 19:05:21 -0000

> On Dec 2, 2016, at 3:33 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> 
> If no-one from Microsoft has any objections, can we just rename it back to
> what it's always been for everyone but us, SSL?

I was with you up to this point, but I do think that going back to SSL is
not a good idea, and takes us off topic.

Is there any glimmer of rough consensus on:

 * TLS 1.3 vs.
 * TLS 4   vs.
 * TLS 2017 vs.
 * TLS 2.0?

Opening it up even wider seems like a sure way to get nowhere (which is
likely status quo TLS 1.3).

-- 
	Viktor.