Re: [TLS] Confirming consensus: TLS1.3->TLS*

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 02 December 2016 21:21 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 876EA129407 for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 13:21:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.096
X-Spam-Level:
X-Spam-Status: No, score=-7.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-2.896] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DhcGu1XhO3hO for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 13:21:38 -0800 (PST)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E720129401 for <tls@ietf.org>; Fri, 2 Dec 2016 13:21:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1480713698; x=1512249698; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=KpTdL5Nk9ix9oxKZBqA8RQC5/TLiyJ3NUlHTZgFE+w8=; b=idQ0AZQdKJZJORv2T4ASmkpzL+Di7WmtQvLuSOZjZFbcZIFeOdMGx+hL XfnzO+h335ffs03okzMdqCYOksjpP02p8CcRmbuWDD7VaxkSAnLmf+5XM FvnRT0Oo8n+hYw0xIA2CHOWG/MgezpRaK4NommAhibBh2torcV+S/i6eb FsEaAbYR3uTrXCPRpatqMiBm7JNjXBJ+HVEtnu6NBoWOPt3EO5VCI4tpY Pv8De/wtSOBYla5s7BsInlVjxDbUrAx5PKHNoSDV6KwHQBO20HgvSmW75 T/0oTQ+ckS8TrMwRZP7KxFjGUZm45cWz4HlFz1uwohuPBFISgpsuorf5K w==;
X-IronPort-AV: E=Sophos;i="5.33,288,1477911600"; d="scan'208";a="118553454"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.5 - Outgoing - Outgoing
Received: from uxcn13-ogg-d.uoa.auckland.ac.nz ([10.6.2.5]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 03 Dec 2016 10:21:36 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.25) by uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.25) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Sat, 3 Dec 2016 10:21:36 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1178.000; Sat, 3 Dec 2016 10:21:36 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Maarten Bodewes <maarten.bodewes@gmail.com>, Ted Lemon <mellon@fugue.com>
Thread-Topic: [TLS] Confirming consensus: TLS1.3->TLS*
Thread-Index: AQHSQUFfD667DaatoU6RNleDGo1T66DwCVTAgAGDyICAAQa6CP//KrAAgAFpLoCAAOlzA///rBIAgAArigCAAAVnAIAAAaoAgAAIWoCAAANTgIAAEwgAgAEy93Q=
Date: Fri, 02 Dec 2016 21:21:35 +0000
Message-ID: <1480713686960.84870@cs.auckland.ac.nz>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <1708522.6z7rVghrrH@pintsize.usersys.redhat.com> <310c930ad6264e49b6c6862d99b63ef0@usma1ex-dag1mb1.msg.corp.akamai.com> <2394990.KnQcpSKGuD@pintsize.usersys.redhat.com> <CAPt1N1kV-eSdcbkK+ig+fisWuWVop_vvosm5N24iLh1KBTcf+w@mail.gmail.com>, <CADwHJ+9Ug7KVyXZf3=QEwcvkiFrWDCReSjG5Ty=ZkDnw8e-M=A@mail.gmail.com>
In-Reply-To: <CADwHJ+9Ug7KVyXZf3=QEwcvkiFrWDCReSjG5Ty=ZkDnw8e-M=A@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TXJqKIm6jVhAT6iE2lBLebIi6YY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 21:21:40 -0000

Maarten Bodewes <maarten.bodewes@gmail.com> writes:

>The point is we are now indeed on draft 18. Changing the name now is very
>problematic because everybody on the mailinglist already calls it TLS 1.3,
>for a long time and no matter what you do, a lot of us (who are hopefully the
>experts) will keep referring to it under that name.

The change was proposed long ago, and deferred by the chairs until now.  This
is just another variant of the inertia argument.

Peter.