Re: [TLS] Confirming consensus: TLS1.3->TLS*

David Woodhouse <dwmw2@infradead.org> Sat, 19 November 2016 03:01 UTC

Return-Path: <BATV+fc626df8638c750ac231+4836+infradead.org+dwmw2@bombadil.srs.infradead.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 09E1B1295C7 for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 19:01:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.697
X-Spam-Level:
X-Spam-Status: No, score=-5.697 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.497] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GPm9_g2rHVTy for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 19:01:10 -0800 (PST)
Received: from bombadil.infradead.org (bombadil.infradead.org [IPv6:2001:1868:205::9]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 82E2D1295AC for <tls@ietf.org>; Fri, 18 Nov 2016 19:01:10 -0800 (PST)
Received: from [67.132.130.174] (helo=shinybook.infradead.org) by bombadil.infradead.org with esmtpsa (Exim 4.85_2 #1 (Red Hat Linux)) id 1c7vtq-0008Nk-38; Sat, 19 Nov 2016 03:01:06 +0000
Message-ID: <1479524464.4382.1.camel@infradead.org>
From: David Woodhouse <dwmw2@infradead.org>
To: Vlad Krasnov <vlad@cloudflare.com>, "Salz, Rich" <rsalz@akamai.com>
Date: Fri, 18 Nov 2016 19:01:04 -0800
In-Reply-To: <748B7799-7B8B-42A6-AB2C-C34971367B20@cloudflare.com>
References: <20161118180737.16475.qmail@cr.yp.to> <555F1FCF-CB73-48D4-AC7C-A255EF3ACE2C@cloudflare.com> <51691c7b6a314319988719c0bb8bf456@usma1ex-dag1mb1.msg.corp.akamai.com> <748B7799-7B8B-42A6-AB2C-C34971367B20@cloudflare.com>
Content-Type: multipart/signed; micalg="sha-256"; protocol="application/x-pkcs7-signature"; boundary="=-vvJXV2g9GYl/qpy4qhRz"
X-Mailer: Evolution 3.22.1 (3.22.1-2.fc25)
Mime-Version: 1.0
X-SRS-Rewrite: SMTP reverse-path rewritten from <dwmw2@infradead.org> by bombadil.infradead.org. See http://www.infradead.org/rpr.html
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Zx5w3acRYDUen_W8oNr86R-Balc>
Cc: "D. J. Bernstein" <djb@cr.yp.to>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Nov 2016 03:08:32 -0000

On Fri, 2016-11-18 at 13:19 -0800, Vlad Krasnov wrote:
> > Well, for example, your website has twice as many mentions of SSL
> > as TLS.  Why?  Why don't you have a product called "Universal TLS"?
> > The ratio is the same for letsencrypto.org. TLS 1.0 had already
> > existed for more then a decade before either place existed.  BTW,
> > at google, it's 20:1, and that's just google, not the web.  (Counts
> > were done in the obvious dumb way "site:letsencrypt.org tls" and
> > then with "ssl" and noting the summary stats at the top of the
> > return results.) 
> > 
> > People are confused because we treat them as the same thing. 
> 
> Well, if the result of the confusion would be people *disabling* TLS
> 1.* in favor of SSL 3.0, they would discover very quickly what is
> TLS, and why no major browser works for them.

We already have a bunch of confusion around "SSL" vs. "TLS". Many mail
clients seems to allow you to configure SMTP/IMAP servers to be
accessed over "SSL", which means TLS, or "TLS", which means it connects
in the clear and then negotiates an upgrade with STARTTLS.

-- 
dwmw2