Re: [TLS] Terminology clarification around SSL & TLS

Dave Garrett <davemgarrett@gmail.com> Wed, 31 August 2016 19:27 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 833AE12D746 for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 12:27:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cE9_8jSbZ79x for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 12:27:55 -0700 (PDT)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 497D512D747 for <tls@ietf.org>; Wed, 31 Aug 2016 12:27:55 -0700 (PDT)
Received: by mail-qk0-x22a.google.com with SMTP id t7so62377015qkh.1 for <tls@ietf.org>; Wed, 31 Aug 2016 12:27:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=umzwsuz27cGTSMCMzLbBIuxa9FZx2k5ZBr62+KUsfR8=; b=qB9SVJj+5gxDYcAtKk83Burc1+f2QdHQnMVg1a3jrfboa4nR2zoOUBKkLCIrHNmkF8 Fi55M6W6JSqEv/ARQSUQV1urlS6zXa2HauwWWSFKArjzMEMVWY+s21dNKJ5ei7qdCaJk y0zHrlWw5E1dHSL9PGh0ukdGlbja5mPiYVSO+Lsc0IckVL2CVKVBDy+o1wT+I7+yaOlm D2bk2jOb/DuGiCnK2hmDHLVRT0YV7nIUrpRoD01ecoLlhbI26I+dYnNrCP2l6Iom7cBe GQh8Z0/OV8iaQTsu0y62P4ee2mVSFUrClpB1Rl7MDK6nPrLoNTqjlqB/dZc553Mvkg+K EcuA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=umzwsuz27cGTSMCMzLbBIuxa9FZx2k5ZBr62+KUsfR8=; b=cUWcgaIEYRZCfOjd/8bIVyl+kXWLpA6eMs4vGX7VtQAR4HvTL3u4Dq7BNuM8JDbRAU RMwE313WcuxIgIS8kzq/W7ST0egFIxfiX/wXsW1CgLutEapDMoHB5EU6BYMEm2o0RzCL 6fwTMMdJE7VE9DAKdmJ3suqTfbINAWBajBg9ju7VR1w5T+0H7l8SrHISDadifu/d2sPD qNI7iYCGoH1UVTO+VuRFRlcA160jHhZ15sycijDVvizJiz9/X+hWOqrAi+JXqw7fs06w qZkKqNokcVYOs2agzX9ah7Gu9sXo4LLSIWtFWmIxUI3kU60tsGax484maHSozJCKTLvO VHrQ==
X-Gm-Message-State: AE9vXwPPLRoVlkdsCQ+Bhum5nVaPlQC7iIjt4NPUvl53b3Vp6SHZErf9RKlrFEVdtatEAA==
X-Received: by 10.55.178.196 with SMTP id b187mr13303574qkf.121.1472671674522; Wed, 31 Aug 2016 12:27:54 -0700 (PDT)
Received: from dave-laptop.localnet (pool-71-185-27-22.phlapa.fios.verizon.net. [71.185.27.22]) by smtp.gmail.com with ESMTPSA id i65sm791353qtb.18.2016.08.31.12.27.53 (version=TLS1 cipher=AES128-SHA bits=128/128); Wed, 31 Aug 2016 12:27:53 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Wed, 31 Aug 2016 15:27:52 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <6b05e1f2c2bd0fb699f4650182b8ddd4@trigofacile.com> <87shtkevn1.fsf@alice.fifthhorseman.net>
In-Reply-To: <87shtkevn1.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201608311527.52985.davemgarrett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ekQR8RZouoBsSmDokKzBO-86Srs>
Subject: Re: [TLS] Terminology clarification around SSL & TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Aug 2016 19:27:56 -0000

On Wednesday, August 31, 2016 12:44:02 pm Daniel Kahn Gillmor wrote:
> i would like to continue to be able to say unambiguously that all known
> versions of SSL are badly broken and should be avoided.  Let's not muddy
> those waters further.

+1