Re: [TLS] Confirming consensus: TLS1.3->TLS*

Mohan Sekar <mohan.sekar@edgeverve.com> Sun, 04 December 2016 06:21 UTC

Return-Path: <mohan.sekar@edgeverve.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 739D0128B38 for <tls@ietfa.amsl.com>; Sat, 3 Dec 2016 22:21:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yr52_jaQ6IEO for <tls@ietfa.amsl.com>; Sat, 3 Dec 2016 22:21:45 -0800 (PST)
Received: from KECGATE08.INFOSYS.COM (kecgate08.infosysconsulting.com [122.98.10.33]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 543CE127A90 for <tls@ietf.org>; Sat, 3 Dec 2016 22:21:45 -0800 (PST)
Received: from KECGATE08.INFOSYS.COM (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 4D3083433A; Sun, 4 Dec 2016 11:48:19 +0530 (IST)
Received: from BLRKECHUB12.ad.infosys.com (unknown [10.66.236.44]) by KECGATE08.INFOSYS.COM (Postfix) with ESMTP id 0588C342DE; Sun, 4 Dec 2016 11:48:19 +0530 (IST)
Received: from BLRKECMBX12.ad.infosys.com ([fe80::f8b7:7e01:84d7:4675]) by BLRKECHUB12.ad.infosys.com ([::1]) with mapi id 14.03.0210.002; Sun, 4 Dec 2016 11:45:31 +0530
From: Mohan Sekar <mohan.sekar@edgeverve.com>
To: Tony Arcieri <bascule@gmail.com>, Sean Turner <sean@sn3rd.com>
Thread-Topic: [TLS] Confirming consensus: TLS1.3->TLS*
Thread-Index: AQHSQUFfMq9Jy8Uzok6kpMB10rSiGaD1TYgAgAIM+eA=
Date: Sun, 04 Dec 2016 06:15:29 +0000
Message-ID: <FBCFF214B47FE544AFE2125E075EC1F8B8A0F5@BLRKECMBX12.ad.infosys.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <CAHOTMVJOiM-mma9HEQdKAT3iqvHOMSqGQ_xV1bwfaBaMYiAvaw@mail.gmail.com>
In-Reply-To: <CAHOTMVJOiM-mma9HEQdKAT3iqvHOMSqGQ_xV1bwfaBaMYiAvaw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.67.13.91]
Content-Type: multipart/alternative; boundary="_000_FBCFF214B47FE544AFE2125E075EC1F8B8A0F5BLRKECMBX12adinfo_"
MIME-Version: 1.0
X-TM-AS-GCONF: 00
X-TM-AS-Product-Ver: IMSVA-9.0.0.1544-8.0.0.1202-22740.005
X-TM-AS-Result: No--24.299-5.0-31-10
X-imss-scan-details: No--24.299-5.0-31-10
X-TMASE-Version: IMSVA-9.0.0.1544-8.0.1202-22740.005
X-TMASE-Result: 10--24.299500-10.000000
X-TMASE-MatchedRID: vEvJ7Rh1lGiIs4Pn4FVe+Res/RxhysDb+kuaU6pTXgKRl9YdphffeoI7 s5f4WtvN8nz3TH+6RI6kDGGiBV4DLAcs8tT8q3JQvHKClHGjjr3WSrKtwxqWpfYJJvEjULXnHAQ QhWwz+SlXDkqNOGllDkmlX2scVfeP7a7m7fE5C+HBtFDYGmaWKhrL4FDGAJ+Flvs2jSyutOTsoE FnZAFTLNDbef4/mkgxFCOLNe0Jd9NZiostRfaYC7iMC5wdwKqddwX/SSKrKHgPGMG6AkHPPKBDB 389eXAYAqw+WvX1QFR2QRPOro/h7Vy8LiE9LxheIj0zFI5DoJItUSMDHceMrqTsE8Z/jrr+ig5r FZgkeRd4XRigqDnz6rH7Mq/zhRAL8SfOLQ+4zH+eAiCmPx4NwGmRqNBHmBvepTwPRvSoXL3Fsa+ Yz2ePkyq2rl3dzGQ1pKe7FpJH0/WqqetAF0C7+wO7EoQDyryHEGfq2NY48wCisWFP+Lbm3g==
X-TMASE-SNAP-Result: 1.811037.0001-0-1-22:0,12:0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hIZsPhQnC2WQtMyxvIg-izt9j5E>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 04 Dec 2016 06:21:47 -0000

+1 on Tony comment

- Keep this version TLS 1.3
- For the next version of TLS, drop the 1.x and call it TLS 4

Mohan Sekar

From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Tony Arcieri
Sent: Saturday, December 3, 2016 9:04 AM
To: Sean Turner <sean@sn3rd.com>
Cc: <tls@ietf.org> <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*

On Thu, Nov 17, 2016 at 6:12 PM, Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>> wrote:
The consensus in the room was to leave it as is, i.e., TLS1.3, and to not rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision on the list so please let the list know your top choice between:

- Leave it TLS 1.3
- Rebrand TLS 2.0
- Rebrand TLS 2
- Rebrand TLS 4

by 2 December 2016.

I guess we're at the deadline, but I have a compromise I think makes sense:

- Keep this version TLS 1.3
- For the next version of TLS, drop the 1.x and call it TLS 4

--
Tony Arcieri