Re: [TLS] Draft 18 certificate signature algorithm requirements

2016-12-01 Thread Ilari Liusvaara
On Thu, Dec 01, 2016 at 04:36:17AM +, Peter Gutmann wrote: > Viktor Dukhovni writes: > > >So I'd like to see the text in the first paragraph changed to a SHOULD or > >worst-case a qualified "MUST whenever possible". > > Why is that whole thing even there in the first place? From the previo

Re: [TLS] Maximum Fragment Length negotiation

2016-12-01 Thread Hubert Kario
On Thursday, 1 December 2016 09:43:54 CET Martin Thomson wrote: > Asking ALL TLS implementations to change to accommodate these things > is a pretty blunt instrument. I want to be sure that this is > necessary. (FWIW, I think that this is a reasonable request, I would > probably be OK with a smal

Re: [TLS] Confirming consensus: TLS1.3->TLS*

2016-12-01 Thread Tony Arcieri
On Wed, Nov 30, 2016 at 8:43 PM, Viktor Dukhovni wrote: > > I actually completely agree with Timothy Jackson's recent posting: > > > > After 15 years, everyone but us still calls it SSL. We need to > > admit that we lost the marketing battle and plan for a world where > > everyone calls “TL

Re: [TLS] Confirming consensus: TLS1.3->TLS*

2016-12-01 Thread Watson Ladd
On Thu, Dec 1, 2016 at 6:16 PM, Tony Arcieri wrote: > On Wed, Nov 30, 2016 at 8:43 PM, Viktor Dukhovni > wrote: >> >> > I actually completely agree with Timothy Jackson's recent posting: >> > >> > After 15 years, everyone but us still calls it SSL. We need to >> > admit that we lost the marke

Re: [TLS] Confirming consensus: TLS1.3->TLS*

2016-12-01 Thread Peter Gutmann
Tony Arcieri writes: >There's already ample material out there (papers, presentations, mailing list >discussions, etc) which talks about "TLS 1.3". In other words, the TLS WG and a small number of people who interact with it call it TLS 1.3.  That's hardly a strong argument when most of the rest

Re: [TLS] Confirming consensus: TLS1.3->TLS*

2016-12-01 Thread David Benjamin
On Thu, Dec 1, 2016 at 10:12 PM Peter Gutmann wrote: > Tony Arcieri writes: > > >There's already ample material out there (papers, presentations, mailing > list > >discussions, etc) which talks about "TLS 1.3". > > In other words, the TLS WG and a small number of people who interact with > it >

Re: [TLS] Confirming consensus: TLS1.3->TLS*

2016-12-01 Thread Salz, Rich
> In other words, the TLS WG and a small number of people who interact with > it call it TLS 1.3.  That's hardly a strong argument when most of the rest of > the > world doesn't even call it TLS. Strongly agreed > pretty much the only reasons I've seen for TLS 1.3 are > inertia, "we've always ca

Re: [TLS] Confirming consensus: TLS1.3->TLS*

2016-12-01 Thread Salz, Rich
> If we call the next one 4, we have to explain a gap in the versioning (1.0, > 1.1, 1.2, 4?) and placing 2.0 and 3.0 after 1.2 becomes even more inviting. No we don't have to explain it. Most of the world isn't OCD types like those of us in this field. > Once SSL 3.0 falls away, we'll be left

Re: [TLS] Confirming consensus: TLS1.3->TLS*

2016-12-01 Thread Bill Frantz
On 12/2/16 at 8:48 PM, rs...@akamai.com (Salz, Rich) wrote: And also, the world will not care about a gap in numbering. Nobody cared that there was no Windows 9. If we go with 2017, we can tell the world that by using the year the standard was approved, instead of a confusing set of names