Re: [TLS] Confirming consensus: TLS1.3->TLS*

Tony Arcieri <bascule@gmail.com> Sat, 03 December 2016 03:34 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B54CD12957A for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 19:34:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bU9L0gmyCaP9 for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 19:34:38 -0800 (PST)
Received: from mail-vk0-x231.google.com (mail-vk0-x231.google.com [IPv6:2607:f8b0:400c:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0ADE9129575 for <tls@ietf.org>; Fri, 2 Dec 2016 19:34:38 -0800 (PST)
Received: by mail-vk0-x231.google.com with SMTP id p9so155726270vkd.3 for <tls@ietf.org>; Fri, 02 Dec 2016 19:34:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=06t5vLhcKlT4aWj/6xyKLn7OsB7Be4lvCv7h+4xnzzk=; b=ycMVJc5IV47eaUbHgxkO97ZbMWZpPZg1aujvmWgf0BNfQP83iKgI64pA5VgYHDR2XH XzO7EeShvNBGNdAlX7VyBLERr5M/BbPLb3juv9giaQUiK1bsXtzYb4NaAIT2lWALMJL7 SZkTgV134jO+tvX2Hn4t5QAicqFB4MA47Pvplpcc4DBDEoxcag7JK55Yx3+rnf7AZLon YVtJ3z8EBc39XVTzR+I4tKC0DKYRCMQFGAECtPCHAljcFW7IsgX+UWjcekumUc1BmPYd kgHHTeg502eqGRpSbVWvM7sz46pVUHNA59f4g60C4BPKI+g3FSJ8CEdqcb7JOgcRrscZ TJDQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=06t5vLhcKlT4aWj/6xyKLn7OsB7Be4lvCv7h+4xnzzk=; b=eSY6HcyOlqC3xGMx3NoQhif9KdbR5wqYuk9+1yM9f2LbOOu4nY47frhI+jTq4G4W19 x8B1Gq88ftwNrWPGUplUznRSqwtXgLEjteuOfbNGOOSLq/ZTGiSvl6E+CC/rxr3Isv14 qGxGAAVWYD6xqPFVHYjbTfA5cb7miGlu9mcmFj6qAqu9QBQkK58OAYSQiOjlAGvqkaP0 iUWgjWvwRAHv1ZKheoJGcX4czDpeoWm31eVGANGXxgdTEYr4TcBU42Ll5eVXResxtqhF Vana0u2/CiLSr0Xe/SOmOrdWTNmB4Cv8HQCVm41Lz2KhEqsng8NK77Vc3KABmKlwKX3M LpIA==
X-Gm-Message-State: AKaTC01k4X4xToOJ4TRvbYN5i+Wns9KVv+id3P9ex//vhxs0RCf0Fl+4z0vhJHzpOeR4DfSSzfW2pCRC3KQpug==
X-Received: by 10.31.170.208 with SMTP id t199mr15341575vke.6.1480736077160; Fri, 02 Dec 2016 19:34:37 -0800 (PST)
MIME-Version: 1.0
Received: by 10.103.145.144 with HTTP; Fri, 2 Dec 2016 19:34:16 -0800 (PST)
In-Reply-To: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Fri, 02 Dec 2016 19:34:16 -0800
Message-ID: <CAHOTMVJOiM-mma9HEQdKAT3iqvHOMSqGQ_xV1bwfaBaMYiAvaw@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="001a11432a6ae2ada30542b8bbde"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kVdX1u5TKO8_eEVX9A4YM9_8NSc>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 03 Dec 2016 03:34:40 -0000

On Thu, Nov 17, 2016 at 6:12 PM, Sean Turner <sean@sn3rd.com> wrote:

> The consensus in the room was to leave it as is, i.e., TLS1.3, and to not
> rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision
> on the list so please let the list know your top choice between:
>
> - Leave it TLS 1.3
> - Rebrand TLS 2.0
> - Rebrand TLS 2
> - Rebrand TLS 4
>
> by 2 December 2016.


I guess we're at the deadline, but I have a compromise I think makes sense:

- Keep this version TLS 1.3
- For the next version of TLS, drop the 1.x and call it TLS 4

-- 
Tony Arcieri