Re: [TLS] Terminology clarification around SSL & TLS

Dave Garrett <davemgarrett@gmail.com> Thu, 01 September 2016 23:30 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5002B12D642 for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 16:30:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ai3DLwSvlEp8 for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 16:30:00 -0700 (PDT)
Received: from mail-qk0-x234.google.com (mail-qk0-x234.google.com [IPv6:2607:f8b0:400d:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F3B8312D7A6 for <tls@ietf.org>; Thu, 1 Sep 2016 16:29:58 -0700 (PDT)
Received: by mail-qk0-x234.google.com with SMTP id t7so102142575qkh.1 for <tls@ietf.org>; Thu, 01 Sep 2016 16:29:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=zJnkowdADENOsUOY0z6g4kLMGFg7dXb5FYgzjfTwO0Q=; b=UhwnkUfj8cU6Mcly4qENgv74GxEX1Yb+9Gt8+qQRfrIeeErXGHcZrMDc25OUTb6EBH /OEMLQ6pl4i54sgPFEcpvwuzgJm5I5Ff+Xp7PGmUR4v7uXnCdwJ+FKvlWDLdUw/EJyl1 Gm2zSNYr78ihTylecGVsJBVcNvDa7t8CQCbDTUMDMpW2ST7CLvuKAUQ963nxoU8V02DS lm7zKVdcLyI8X6dXYrvv0yfYE1kd2ZU4FTmiVup6frXTlD1zL4oDpdfYSMBTN8lBdyOf /wPziewH1eu98QnOilf4gLqjqY4PzRIE1g1chd6er9AW6ewWLMyPOWw35CaOivFmahDy PHvw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=zJnkowdADENOsUOY0z6g4kLMGFg7dXb5FYgzjfTwO0Q=; b=Z9X+zB5iT80uq2kvteGPJXuM7Owf0lJIhTo5DjBEAwthEVzQaMf2aPZfJtQn8yhcOG BZaKBCndS8rmaEUVpW1Vf/ie2vqz3xwmws8Gmr9m6rLUdkBAr52fl+uWHhn+VcrG07by m5Bu3C3TmripevlRwyeJaSx45szpuznIVgD9by6YtTjtCFJ6qOTwhDQfmhRsEIRNaIKp 8mTNYOPOn1rRSf/4htfVfoPPuGcFmdXo/ysOd9j3zb4d7L+4Xx2vEsO3l75woCCiRZnW ax2XVPxvSZxw3bt/AR7KqzdgsD/t3fEk0+ZUyuNVSpei2s4Cbif5A9g/Ew3LGaoNaLOu AnWQ==
X-Gm-Message-State: AE9vXwMBofkBhzdmzZG2S+1ABSM/2ApjRCl2oaDArlR3hLtULGUDk9Gih3g9DPpC+xzpBw==
X-Received: by 10.55.215.11 with SMTP id m11mr20687427qki.79.1472772597907; Thu, 01 Sep 2016 16:29:57 -0700 (PDT)
Received: from dave-laptop.localnet (pool-71-185-27-22.phlapa.fios.verizon.net. [71.185.27.22]) by smtp.gmail.com with ESMTPSA id c25sm4307045qta.6.2016.09.01.16.29.57 (version=TLS1 cipher=AES128-SHA bits=128/128); Thu, 01 Sep 2016 16:29:57 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Thu, 01 Sep 2016 19:29:55 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <6b05e1f2c2bd0fb699f4650182b8ddd4@trigofacile.com> <CY1PR0301MB0842145DB8062E1EA9B33EB78CE30@CY1PR0301MB0842.namprd03.prod.outlook.com> <6a9bd1d7-a001-3d4f-b8fe-729622638e58@trigofacile.com>
In-Reply-To: <6a9bd1d7-a001-3d4f-b8fe-729622638e58@trigofacile.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="windows-1252"
Content-Transfer-Encoding: quoted-printable
Message-Id: <201609011929.56343.davemgarrett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XRM-l6Ztcp-pO5QsgHKgFa7KPe4>
Subject: Re: [TLS] Terminology clarification around SSL & TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Sep 2016 23:30:01 -0000

On Thursday, September 01, 2016 03:17:50 pm Julien ÉLIE wrote:
> There's still something I find confusing:  on the one hand, SSL is badly 
> broken and "diediedied", it is a proprietary protocol name, and the 
> consensus in the TLS WG seems to be "long live TLS" but on the other 
> hand major SSL/TLS implementations keep the SSL name living.

Arguably, renaming SSL to TLS and restarting the version numbering was a bad decision. SSL/TLS is a 21 year old protocol. It's got more than a few bad decisions in it, at least in hindsight.

I too wish that major organizations would ditch the SSL naming for TLS, however until very recently many still supported SSL in some form (which is it's own problem). It is unfortunately not easy to convince everyone to update things.


Dave