Re: [TLS] Confirming consensus: TLS1.3->TLS*

Ira McDonald <blueroofmusic@gmail.com> Fri, 18 November 2016 16:47 UTC

Return-Path: <blueroofmusic@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D51891295B8 for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 08:47:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4gnbsIRzS-ix for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 08:47:23 -0800 (PST)
Received: from mail-it0-x230.google.com (mail-it0-x230.google.com [IPv6:2607:f8b0:4001:c0b::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0965612957F for <tls@ietf.org>; Fri, 18 Nov 2016 08:47:23 -0800 (PST)
Received: by mail-it0-x230.google.com with SMTP id y23so41132486itc.0 for <tls@ietf.org>; Fri, 18 Nov 2016 08:47:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=4DNwgzmfIYn/SbArhMp4Ce4Yzkn9PnXcsWJh/qnRgMI=; b=hjg4GUtjf+rduYsLQ5nHg3FAlaxRaX0nW8qQ/F/+Zr2TyvEoqM6z9E4nvcd9QTWFE9 oubhwKr/Ki8gCVXNHaLguVWWFWMs1mNSv76PUGWfegS2UUDnPs+ch8hR+/P3Orie3QGD UIWab7FUSQBoJqrscXL0Fuyqy+rbiGxUz9ab5lIIcPfWjQDGd+JL5BkqkOpKDfeR8LeW aTYwyeynEh1URFE0+nTCNgGdWR9crosQwR5tHAsoPJxvCwoxfdrOvdfGQznPk6L0lf3l 6/GDo64orrW6aNVWxVZhAlHKnmJndo/3UklLtbSLdaKBl+/1qkMeXfzMCgTly18oUZ39 pGlQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=4DNwgzmfIYn/SbArhMp4Ce4Yzkn9PnXcsWJh/qnRgMI=; b=EHDr2CylU5ouHnxGWhsTVAhG/JC4/bwGMTsrxWR/jCyLPus0Y3yLeeCPh0JeKGhiuQ gw8RkyCyMCv5+hHQy+fS+O2hWFs/XxEnZDtiWUz6r8aL+mM2ny2wiJyfkjbc/Sv7wjSg Jt9Fla4UHWVZkr704KBRIuXBIhUc6CcsC4owSy7BCAP2vEep1B52xvxhjTlWnzD460/t 5MLE7CPQkYEtkq4RpWT6kaU0lozOMpRZM5JJnUer4oDY/eDjYlreyVjc8kP3QRlNhrm8 1WjqK5P8XAzkrgMaFzuGv2oOnWxX9Gz9OmTu5A/2QNYTcxe3LRB3+zwlYRNpaD3DvI/Z 5ylw==
X-Gm-Message-State: AKaTC03BDvWEorYnm67vq5rB4rCYQwknlGqXnsE2gI48WCwWuVp4l8aWTLqQG+E3aWtQZjaeH6+woj2LjKFABg==
X-Received: by 10.36.37.199 with SMTP id g190mr616168itg.66.1479487642361; Fri, 18 Nov 2016 08:47:22 -0800 (PST)
MIME-Version: 1.0
Received: by 10.107.8.101 with HTTP; Fri, 18 Nov 2016 08:47:01 -0800 (PST)
In-Reply-To: <1727072.YfzU8VvnnN@pintsize.usersys.redhat.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <1727072.YfzU8VvnnN@pintsize.usersys.redhat.com>
From: Ira McDonald <blueroofmusic@gmail.com>
Date: Fri, 18 Nov 2016 11:47:01 -0500
Message-ID: <CAN40gSvyScx-WGzfv1502GYj1po7TSMiszGmFPy7ZvhV_DdAdw@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: multipart/alternative; boundary="001a11450caa5f6ada0541960fc8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/r02JEtuAFcEgX3z_UD96FGnaHS0>
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2016 16:47:25 -0000

Hi,

+1 --- keep TLS 1.3

Cheers,
- Ira

On Fri, Nov 18, 2016 at 11:16 AM, Hubert Kario <hkario@redhat.com> wrote:

> On Friday, 18 November 2016 11:12:48 CET Sean Turner wrote:
> > At IETF 97, the chairs lead a discussion to resolve whether the WG should
> > rebrand TLS1.3 to something else.  Slides can be found @
> > https://www.ietf.org/proceedings/97/slides/slides-
> 97-tls-rebranding-aka-pr6
> > 12-01.pdf.
> >
> > The consensus in the room was to leave it as is, i.e., TLS1.3, and to not
> > rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision
> > on the list so please let the list know your top choice between:
> >
> > - Leave it TLS 1.3
> > - Rebrand TLS 2.0
> > - Rebrand TLS 2
> > - Rebrand TLS 4
>
> Keep it at TLS 1.3.
>
> TLS 2.0 and 2 are just too likely to be confused with SSL 2.
>
> --
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>