Re: [TLS] Confirming consensus: TLS1.3->TLS*

Ted Lemon <mellon@fugue.com> Fri, 02 December 2016 14:55 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 418B6129636 for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 06:55:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZE-ypRgSwkIa for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 06:55:14 -0800 (PST)
Received: from mail-lf0-x230.google.com (mail-lf0-x230.google.com [IPv6:2a00:1450:4010:c07::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9836B1297CC for <tls@ietf.org>; Fri, 2 Dec 2016 06:55:07 -0800 (PST)
Received: by mail-lf0-x230.google.com with SMTP id c13so196786995lfg.0 for <tls@ietf.org>; Fri, 02 Dec 2016 06:55:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=Cmy+7oEW2e31WLZ+JeUgON0Jax8t088VDvGx+XGJ2Dk=; b=nWVYTmud1NQ+3yFh7xAyBM+uBTh93uprHiNhVjEtz90SHhu6B2ZwDxBseL/7UU2GA5 8jHjS459Cd+JUDj9P4lEWq3trnGg7Snhj6+WoLP9bkBlc5GIOXrCDYt4RtMSZ8zdqpTS +1Nxw/7B0UKuuEADFOOMLMy3fVa+lgCKFkXk9oDh7jddlxMtUVg69RNBYvLZrXYGhvRW fAdDxdLQu8aGG1VZuiZy2JqumfjWhoVr6BzU+kiQjYKcbl/+VmC3v7P2qYTM8Cl2T5A6 PTz6NgMcMaZLqsSAH54EYjA+OLSagNJe8W264d1raORrRh7uYGhvTIhUZ8oxw4x9ygYl +UPQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=Cmy+7oEW2e31WLZ+JeUgON0Jax8t088VDvGx+XGJ2Dk=; b=I+ycVosnsuujYquJl7rH69YAEh23CtT9xxCDe7lmiDYFkIahHsYFbaXEdPvaqxm703 YLMjdQrVtszL3VxZpPsmSpgADQpmge6r/C5oczZvYQLIJYQrzPbjsCkHz21++EKfPund z/exzG5OWDA+SHV8iaOaIq4k+igUiUAGO96sn4qoNzBcgd4Bq1Egcfckt+HrngdA16BU QsU4/7WooUkBSJnu+cPe5FNQ9u2vd8SyYrJGhZgsMsmdAnB0r6EYyUJEKJxmRZklkY1R KExjXyXDLRAs/JI+DdZh1bccVltF/P+FeGblxqcjl6bGU5+WYAV9PEEJLdFxg4qQwknI MjhQ==
X-Gm-Message-State: AKaTC00jQ+ie4WKLbmsUQb8Jdvibw+wm3TYC7t+XnjpCNnrzD7b3Gs7NsIN+f8pMlIwZFty5EnMeiNxOCFOoXw==
X-Received: by 10.25.190.79 with SMTP id o76mr17138390lff.56.1480690505708; Fri, 02 Dec 2016 06:55:05 -0800 (PST)
MIME-Version: 1.0
Received: by 10.25.63.132 with HTTP; Fri, 2 Dec 2016 06:54:25 -0800 (PST)
In-Reply-To: <2394990.KnQcpSKGuD@pintsize.usersys.redhat.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <1708522.6z7rVghrrH@pintsize.usersys.redhat.com> <310c930ad6264e49b6c6862d99b63ef0@usma1ex-dag1mb1.msg.corp.akamai.com> <2394990.KnQcpSKGuD@pintsize.usersys.redhat.com>
From: Ted Lemon <mellon@fugue.com>
Date: Fri, 02 Dec 2016 09:54:25 -0500
Message-ID: <CAPt1N1kV-eSdcbkK+ig+fisWuWVop_vvosm5N24iLh1KBTcf+w@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GzRm54kL--F9M8iBvM5jMvYhmkE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 14:55:17 -0000

The bottom line is that this is an unanswerable question.   My advice
is to not change the name, because I think more name changes = more
confusion and it is _way_ too late to put TLS back in the box.   But
what do I know--I'm just an end user!   :)

On Fri, Dec 2, 2016 at 9:42 AM, Hubert Kario <hkario@redhat.com> wrote:
> On Friday, 2 December 2016 14:12:38 CET Salz, Rich wrote:
>> > SSL 2 < SSL 3 < "SSL" 1.0 < "SSL" 1.1 < "SSL" 1.2 < "SSL" 4 is not logical
>> > ordering
>>
>> So?  Who cares?  A couple-hundred people in the IETF.  And the issue is that
>> SSL 3 < "SSL" 1.0 which is the issue no matter what we call what we're
>> doing here.  And the quotes around the last SSL do not belong there.
>
>> You can say that calling it "TLS 1.3" promulgates the illogical ordering, or
>> you could say it continues a renumbering.  A renumbering that the world has
>> never recognized or understood.  You can say that "SSL 4" confuses people
>> twice, or you can say that it restores sanity to a 20-year glitch and
>> starts us using the same name that the rest of the world, *and our
>> industry,* uses.
>
> what it does is it introduces a second glitch
>
> speaking of confusion, do you know that e-mail clients by "SSL" mean "SSL/TLS"
> and by "TLS" mean "STARTTLS"?
> (note the port numbers)
> https://sils.unc.edu/it-services/email-faq/outlook
> https://mail.aegee.org/smtp/kmail.html
> https://sils.unc.edu/it-services/my-computer/email-faq/thunderbird
>
> --
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>