Re: [TLS] Confirming consensus: TLS1.3->TLS*

"Ackermann, Michael" <MAckermann@bcbsm.com> Fri, 02 December 2016 14:19 UTC

Return-Path: <mackermann@bcbsm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E9F551296F2 for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 06:19:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.092
X-Spam-Level:
X-Spam-Status: No, score=-4.092 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_DKIM_INVALID=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=bcbsm.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h8FuleLGZN8C for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 06:19:31 -0800 (PST)
Received: from mx.z120.zixworks.com (bcbsm.zixworks.com [199.30.235.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A4DE1296BB for <tls@ietf.org>; Fri, 2 Dec 2016 06:19:30 -0800 (PST)
Received: from 127.0.0.1 (ZixVPM [127.0.0.1]) by Outbound.z120.zixworks.com (Proprietary) with SMTP id 61F201C1901 for <tls@ietf.org>; Fri, 2 Dec 2016 08:19:30 -0600 (CST)
Received: from imsva1.bcbsm.com (unknown [12.107.172.80]) by mx.z120.zixworks.com (Proprietary) with SMTP id E09F01C184F; Fri, 2 Dec 2016 08:19:29 -0600 (CST)
Received: from imsva1.bcbsm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id C315692057; Fri, 2 Dec 2016 09:09:39 -0500 (EST)
Received: from imsva1.bcbsm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 72EC49206F; Fri, 2 Dec 2016 09:09:39 -0500 (EST)
Received: from NAM01-BY2-obe.outbound.protection.outlook.com (unknown [216.32.181.177]) by imsva1.bcbsm.com (Postfix) with ESMTPS; Fri, 2 Dec 2016 09:09:39 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bcbsm.onmicrosoft.com; s=selector1-bcbsm-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=tkOLzVgooxXZXm/a8fEaowNF5N7g7cy0i/I406mtizM=; b=tqGh06JQmpmQkYU0l3umSgRazXOB0V8AsEhPPGrEmaBozkW79nWnKaeCx2DrPSUjaswncvX7yAMFRnutfjBI73GfxjKqZxd+D3Utd3/MRbhTqtmJGGkx76Q3NIwxQf39vQS4foPvc4lOaoLBQa5w1+ukBdz2E30Em0B7c9dm88w=
Received: from CY4PR14MB1368.namprd14.prod.outlook.com (10.172.158.148) by CY4PR14MB1367.namprd14.prod.outlook.com (10.172.158.147) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.761.9; Fri, 2 Dec 2016 14:17:24 +0000
Received: from CY4PR14MB1368.namprd14.prod.outlook.com ([10.172.158.148]) by CY4PR14MB1368.namprd14.prod.outlook.com ([10.172.158.148]) with mapi id 15.01.0761.012; Fri, 2 Dec 2016 14:17:24 +0000
From: "Ackermann, Michael" <MAckermann@bcbsm.com>
To: Ted Lemon <mellon@fugue.com>, "Salz, Rich" <rsalz@akamai.com>
Thread-Topic: [TLS] Confirming consensus: TLS1.3->TLS*
Thread-Index: AQHSQUFbDwnoZvNGaEa/4tBFYw2nKKDwC7aAgAJbVICAAC0oAIAABEIAgAFpLoCAAA+9gIAAhcgAgAArigCAAANggIAABCng
Date: Fri, 02 Dec 2016 14:17:24 +0000
Message-ID: <CY4PR14MB13686DEFC6E775FFD583E637D78E0@CY4PR14MB1368.namprd14.prod.outlook.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <CAHOTMVJzvf8v0S3vhFASekd6ksut0uNBhJDmuYzSQcJfy6JYpg@mail.gmail.com> <1480648354917.41781@cs.auckland.ac.nz> <1714292.gybZQF1xmo@pintsize.usersys.redhat.com> <75c46572e29141f69397d4511761ddc3@usma1ex-dag1mb1.msg.corp.akamai.com> <CAPt1N1=8iQXAFGgwao-Y5DT_RhKpmy7zHAQST5-g7T82dv+j6w@mail.gmail.com>
In-Reply-To: <CAPt1N1=8iQXAFGgwao-Y5DT_RhKpmy7zHAQST5-g7T82dv+j6w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=MAckermann@bcbsm.com;
x-originating-ip: [167.242.50.39]
x-ms-office365-filtering-correlation-id: abfbeac8-38cc-4a88-ce25-08d41abdeff6
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:(22001);SRVR:CY4PR14MB1367;
x-microsoft-exchange-diagnostics: 1; CY4PR14MB1367; 7:Pbnjp4jnIpG4TCJPSwRk86xsXMcuvAj0Urkd73F2c06Lk9KrA2sD1QfY5NIbx11DnedFFo2SNyVWkpSxM4YU1oKAJs5Z/HHCX9p6EuLyLj7Df+VFkGFPVgZy4DEYCjyWkjWvVWC8UlkqpNDPhcr1+X1oCo+PUYSIJUl/Cni6+ZNxVG458HvmzhP9x+vPfTbglS8+UBD6qvrq/MNeZZyEO4OUy66qkrgr9uKnmJxEh27te67NfE06Xd4oR3ZCu60g1ymugoszHpjFTMHAqCRcuGbf6l8+qxzdo/cccxia1dWwcCczvvymuNQExqMfYwkG2c5NDhZa38T11spOEKf+NN1WKLMWCCKSfckEYO9Bej3y0Pti3nsWKP+nkwjP//Pcap8cLrm9eM0I++S8HqQxUDk75Bjlp+YKUGnEp/M2TICwzj3/VtfTcBM7Gk0ymOB6Cz4hxy6iR85RGBZaDo8yEg==; 20:wyzDBb5f4c7ElLsWAwEOqOdQa/lNM7JKk4TkeyHpk5PhR9jPuK/MFJANo0NLDJHqA0zMcSHHfNc7w9TI6sjmrgNf3tzuG7W2RRzS3gD9SoQOFMp9O1girCRsW1Gjcen5UEeI3Q9v5q5X2tHkUXOPB0hzkplP3G4PK4nFuu3F08g=
x-microsoft-antispam-prvs: <CY4PR14MB1367A1BF6E0489FCC3F79A68D78E0@CY4PR14MB1367.namprd14.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(148322886591682)(100405760836317);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040375)(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(6041248)(20161123564025)(20161123562025)(20161123555025)(20161123560025)(2016111802025)(6043046)(6072148); SRVR:CY4PR14MB1367; BCL:0; PCL:0; RULEID:; SRVR:CY4PR14MB1367;
x-forefront-prvs: 0144B30E41
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(7916002)(13464003)(24454002)(199003)(189002)(377454003)(8676002)(93886004)(80792005)(6506004)(101416001)(7736002)(97736004)(5001770100001)(76576001)(305945005)(76176999)(7846002)(74316002)(50986999)(54356999)(229853002)(7696004)(5660300001)(77096006)(68736007)(3280700002)(92566002)(39410400001)(8936002)(86362001)(99286002)(39450400002)(33656002)(38730400001)(106116001)(2950100002)(4326007)(6116002)(105586002)(81156014)(9686002)(81166006)(2906002)(122556002)(102836003)(3846002)(3660700001)(66066001)(106356001)(2900100001)(189998001); DIR:OUT; SFP:1102; SCL:1; SRVR:CY4PR14MB1367; H:CY4PR14MB1368.namprd14.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: bcbsm.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: bcbsm.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 02 Dec 2016 14:17:24.2652 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 6f56d3fa-5682-4261-b169-bc0d615da17c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR14MB1367
X-TM-AS-GCONF: 00
X-VPM-HOST: vmvpm01.z120.zixworks.com
X-VPM-GROUP-ID: 6be06de7-d41b-4d02-a94a-06008ee2ede4
X-VPM-MSG-ID: a95c5d08-4263-4218-a690-92371388b8ca
X-VPM-ENC-REGIME: Plaintext
X-VPM-IS-HYBRID: 0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/diApf3DH-UN99Pqu_2hJXkKnYNE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 14:19:35 -0000

+1  On Ted's comments. 

In Enterprise circles TLS is an unknown acronym and as painful as it is,  we must usually refer to it as SSL,  before anyone knows what we are talking about.  
Software products are guilty too.   Parameter fields frequently reference SSL.   :(



-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Ted Lemon
Sent: Friday, December 2, 2016 8:59 AM
To: Salz, Rich <rsalz@akamai.com>
Cc: tls@ietf.org
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*

Rich, I don't think there is any explanation that can be given for the
assertion without collecting a lot of data.   That said, the objection
makes sense to me.   I certainly think of SSL as poison.   Of course,
the average Joe on the street doesn't even know what TLS stands for,
but the people who are deciding what software to run do.   In that
audience, adding confusion with a new name change is probably bad.
So what Hubert said seems self-evident to me, not requiring any explanation.

On Fri, Dec 2, 2016 at 8:47 AM, Salz, Rich <rsalz@akamai.com> wrote:
>> People already know that SSL3 is worse than "SSL" 1.0 though 1.2 , 
>> it's logical that SSL 1.3 continues that trend. creating "SSL" 4 will bring more confusion.
>
> Please explain that assertion.
>
> --
> Senior Architect, Akamai Technologies
> Member, OpenSSL Dev Team
> IM: richsalz@jabber.at Twitter: RichSalz 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.
 
 Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.