Re: [TLS] Confirming consensus: TLS1.3->TLS*

Nick Harper <nharper@google.com> Fri, 18 November 2016 04:16 UTC

Return-Path: <nharper@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E8188129559 for <tls@ietfa.amsl.com>; Thu, 17 Nov 2016 20:16:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.197
X-Spam-Level:
X-Spam-Status: No, score=-4.197 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-1.497, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pL_n1ulmxyYd for <tls@ietfa.amsl.com>; Thu, 17 Nov 2016 20:16:21 -0800 (PST)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3F37C1293FC for <tls@ietf.org>; Thu, 17 Nov 2016 20:16:21 -0800 (PST)
Received: by mail-qk0-x22d.google.com with SMTP id q130so249171229qke.1 for <tls@ietf.org>; Thu, 17 Nov 2016 20:16:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=xL+0jT1YnMvLL39gJ2R859P3HUMg3unM+5BV59168MQ=; b=OeR30wat3JRTx6J4xZMXAK9BInB0jW5gXCTE9w6Q8RdqbygRe6LOAJatIMH12qiPSP XStCmGu0gTn2Qa/hbFCsZ66RkS9q/ZoNQo5djn6Z9xW03dNMFMuFIb3It9kWPPezry8m Qi9DEgI+DVisCgxXlyw480hCKn7WJai8YOGLtCzoUBzNukoZoj1RfSgLM8SEjXcvUEUr bso0Edo9m+UvEf1NPPE4GpSdTBIyBeJjxXsnXLq/9vXEDW7tg7ktmwZtug5HLHLr9vo2 jYJ45cWyP1xxHqVYQtn/agBuwBxvquD8YRODvgC+Aya45If8aGM+foOsLop73Kj18jZn SsFA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=xL+0jT1YnMvLL39gJ2R859P3HUMg3unM+5BV59168MQ=; b=kc0luJXk25DPEnZyJlTbwjvENF3tdWOCb8/3cwKQ00BdoSiA7ynJoUXjbkYX9fNc0p OwdjgQv6zVYd2/MBS6jm7yCogiUzvrjjbtQwpulKP45tWnaebwD0hfrHlVf2rIywTV2+ MRDBaM6wt29dWywZMOzpyq+78EqJM5VZ6/bHv+nV3wj44GpyFAFfEafPxrOmQbMtqNfd zH7tFiewA9Hz8zlllBRkWJ/6G9rdoVqp9d3m4EJrWW/hoVXXe1KZc3LgqTf8hI9t4lYz KkLTVYOn6s/7Qd8dnHmaWvBkk0iD00ofz+EuC9AfFXDopbgc6thEd1eYmMUaqjrzi+vS Nz/Q==
X-Gm-Message-State: AKaTC00xYzRzRHoIpHAvis5mM0ZfWEC/fY2CYh3ypC876gNyuaq0nYesDvqWCk2Logh+Nobmd+C3k9qnwMcoOVE6
X-Received: by 10.55.18.145 with SMTP id 17mr7664522qks.34.1479442580358; Thu, 17 Nov 2016 20:16:20 -0800 (PST)
MIME-Version: 1.0
Received: by 10.12.169.130 with HTTP; Thu, 17 Nov 2016 20:16:00 -0800 (PST)
In-Reply-To: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
From: Nick Harper <nharper@google.com>
Date: Fri, 18 Nov 2016 13:16:00 +0900
Message-ID: <CACdeXi+ee=wrtpREVURYg2TmcmcM9Vt3LGi9GjHN815ZEGS1WA@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="001a113ac93478063205418b9198"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VKXphdLWGBiMCW2ZegoNyaNH4VA>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2016 04:16:23 -0000

I prefer TLS 1.3 but am also fine with TLS 4.

On Fri, Nov 18, 2016 at 11:12 AM, Sean Turner <sean@sn3rd.com> wrote:

> At IETF 97, the chairs lead a discussion to resolve whether the WG should
> rebrand TLS1.3 to something else.  Slides can be found @
> https://www.ietf.org/proceedings/97/slides/slides-
> 97-tls-rebranding-aka-pr612-01.pdf.
>
> The consensus in the room was to leave it as is, i.e., TLS1.3, and to not
> rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision
> on the list so please let the list know your top choice between:
>
> - Leave it TLS 1.3
> - Rebrand TLS 2.0
> - Rebrand TLS 2
> - Rebrand TLS 4
>
> by 2 December 2016.
>
> Thanks,
> J&S
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>