[TLS] Confirming consensus: TLS1.3->TLS*

Sean Turner <sean@sn3rd.com> Fri, 18 November 2016 02:13 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5585F1299EA for <tls@ietfa.amsl.com>; Thu, 17 Nov 2016 18:13:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 47YyvauQud5i for <tls@ietfa.amsl.com>; Thu, 17 Nov 2016 18:13:20 -0800 (PST)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 204B71299E6 for <tls@ietf.org>; Thu, 17 Nov 2016 18:13:19 -0800 (PST)
Received: by mail-qk0-x22d.google.com with SMTP id n21so246629578qka.3 for <tls@ietf.org>; Thu, 17 Nov 2016 18:13:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:subject:message-id:date:to :mime-version; bh=y6u80rhdqY+6EBnsmkq5+eMTSzGZZeLtrvXagg7Ehao=; b=jrh7kJtwiU/7tBwY+zRx1MpMGBrbLRYV24Gw2DtlgNDAvBpCJt6BguiRX6lvN08puD Qgm1OnAXzyDnoyZcuu65wLjUxEiLgYkiDv5kL0+I65pLz6tqG/KQ8I9cYjwEsautFl9n erAC38WS9WkHpjnX4Ofgc6SedPve8COi4j0Ek=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:content-transfer-encoding:subject :message-id:date:to:mime-version; bh=y6u80rhdqY+6EBnsmkq5+eMTSzGZZeLtrvXagg7Ehao=; b=jXTfjl8RNaTzFgaRdEOiUnr1fOHPp8eDFJ0ODuDe1DuqbTHTGGYZ/M3TVcs2U8uq2X JIVaR3XP34KGTkOAsQfDUWSN2HVReQEOLGWfux/RaMsiEnMNkMUHfzx3ZNRir662KKuV f7wByYKN3dcgtTgh7O/Zpo3xp7Umqa9zZCDJc1494c2s2S78jdeXaiOHieZVNt4mo7xL w/2Lqvc4ytz95W4Fhtu165Px+AQ3yquc66Pi8+3RJgiS2VIkcqH35Z1aOHosZZ24e4b7 WUfdUaRlRPsquUY8jxej6v+UnxfpbszLch0sFeJZQoA1rFKzzMTlmG6n+tx6xFf+xUjh hzgw==
X-Gm-Message-State: AKaTC02ZBqDI/v06PJf/6WyB56q15NTI3S0ciHqnLwEYjks+3crPYEZpmXhf9NMbl8QEMg==
X-Received: by 10.55.145.65 with SMTP id t62mr7157720qkd.191.1479435197261; Thu, 17 Nov 2016 18:13:17 -0800 (PST)
Received: from ?IPv6:2001:67c:370:128:54:f15f:e656:352? ([2001:67c:370:128:54:f15f:e656:352]) by smtp.gmail.com with ESMTPSA id f7sm394191qtf.48.2016.11.17.18.13.15 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 17 Nov 2016 18:13:16 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Message-Id: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
Date: Fri, 18 Nov 2016 11:12:48 +0900
To: "<tls@ietf.org>" <tls@ietf.org>
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xtODp8aAREA5Y20MOuAtE41COpc>
Subject: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2016 02:13:21 -0000

At IETF 97, the chairs lead a discussion to resolve whether the WG should rebrand TLS1.3 to something else.  Slides can be found @ https://www.ietf.org/proceedings/97/slides/slides-97-tls-rebranding-aka-pr612-01.pdf.

The consensus in the room was to leave it as is, i.e., TLS1.3, and to not rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision on the list so please let the list know your top choice between:

- Leave it TLS 1.3
- Rebrand TLS 2.0
- Rebrand TLS 2
- Rebrand TLS 4

by 2 December 2016.

Thanks,
J&S