Re: [TLS] Confirming consensus: TLS1.3->TLS*

=JeffH <Jeff.Hodges@KingsMountain.com> Mon, 21 November 2016 19:22 UTC

Return-Path: <Jeff.Hodges@kingsmountain.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6F89E129B77 for <tls@ietfa.amsl.com>; Mon, 21 Nov 2016 11:22:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.402
X-Spam-Level:
X-Spam-Status: No, score=-1.402 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_SORBS_SPAM=0.5, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t--TyBv6qKib for <tls@ietfa.amsl.com>; Mon, 21 Nov 2016 11:22:50 -0800 (PST)
Received: from gproxy1.mail.unifiedlayer.com (gproxy1-pub.mail.unifiedlayer.com [69.89.25.95]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1AB6A129430 for <tls@ietf.org>; Mon, 21 Nov 2016 11:14:41 -0800 (PST)
Received: from cmgw3 (cmgw4 [10.0.90.84]) by gproxy1.mail.unifiedlayer.com (Postfix) with ESMTP id 4CF4617654C for <tls@ietf.org>; Mon, 21 Nov 2016 12:14:39 -0700 (MST)
Received: from box514.bluehost.com ([74.220.219.114]) by cmgw3 with id AjEb1u00P2UhLwi01jEeqS; Mon, 21 Nov 2016 12:14:39 -0700
X-Authority-Analysis: v=2.1 cv=K/+xQUmI c=1 sm=1 tr=0 a=9W6Fsu4pMcyimqnCr1W0/w==:117 a=9W6Fsu4pMcyimqnCr1W0/w==:17 a=L9H7d07YOLsA:10 a=9cW_t1CCXrUA:10 a=s5jvgZ67dGcA:10 a=IkcTkHD0fZMA:10 a=L24OOQBejmoA:10 a=oDKxhSPaUbOkgnclzy0A:9 a=QEXdDO2ut3YA:10 a=bAjXtAQy-F4A:10
Received: from [173.224.162.79] (port=48319 helo=[192.168.93.253]) by box514.bluehost.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES128-GCM-SHA256:128) (Exim 4.86_1) (envelope-from <Jeff.Hodges@KingsMountain.com>) id 1c8u31-0003Yy-4h for tls@ietf.org; Mon, 21 Nov 2016 12:14:35 -0700
To: IETF TLS WG <tls@ietf.org>
From: =JeffH <Jeff.Hodges@KingsMountain.com>
Message-ID: <2f776cf5-45b7-a382-28c4-2cd066336e0d@KingsMountain.com>
Date: Mon, 21 Nov 2016 11:14:33 -0800
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.11; rv:45.0) Gecko/20100101 Thunderbird/45.4.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - box514.bluehost.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - KingsMountain.com
X-BWhitelist: no
X-Source-IP: 173.224.162.79
X-Exim-ID: 1c8u31-0003Yy-4h
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: ([192.168.93.253]) [173.224.162.79]:48319
X-Source-Auth: jeff.hodges+kingsmountain.com
X-Email-Count: 1
X-Source-Cap: a2luZ3Ntb3U7a2luZ3Ntb3U7Ym94NTE0LmJsdWVob3N0LmNvbQ==
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kLC15rjnVtJFDJIT4ijgYG7-2MI>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Nov 2016 19:22:51 -0000

In the room last week, I hummed for "TLS 4".

that said, I overall agree with Andrei's sentiment..

 > I'm voting in favor of any re-branding of TLS 1.3 where the
 > protocol name remains "TLS" and major version becomes > 1.

HTH,

=JeffH