Re: [TLS] Confirming consensus: TLS1.3->TLS*

Viktor Dukhovni <ietf-dane@dukhovni.org> Thu, 01 December 2016 04:43 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AC255128B37 for <tls@ietfa.amsl.com>; Wed, 30 Nov 2016 20:43:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0U2SwkYWqeDG for <tls@ietfa.amsl.com>; Wed, 30 Nov 2016 20:43:29 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0D543127076 for <tls@ietf.org>; Wed, 30 Nov 2016 20:43:28 -0800 (PST)
Received: from [10.42.2.143] (unknown [107.14.54.2]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id 1CEE0284B67 for <tls@ietf.org>; Thu, 1 Dec 2016 04:43:28 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <1480566504487.58214@cs.auckland.ac.nz>
Date: Wed, 30 Nov 2016 23:43:38 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <D538A9AE-7F5A-4A70-8EED-F7D4426CE087@dukhovni.org>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <FDFEA8C9B9B6BD4685DCC959079C81F5E1913B9D@BLREML509-MBX.china.huawei.com> <CAOjisRy+Lt59rE-+_bJmD=0oQD+qbeUBsJQyOvH6OggfhqyYqg@mail.gmail.com> <1480566504487.58214@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/pNrWWDczBxKej9G2dZo9Y6KDfmU>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: "<tls@ietf.org>" <tls@ietf.org>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Dec 2016 04:43:30 -0000

> On Nov 30, 2016, at 11:28 PM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> 
> I actually completely agree with Timothy Jackson's recent posting:
> 
>   After 15 years, everyone but us still calls it SSL. We need to 
>   admit that we lost the marketing battle and plan for a world where 
>   everyone calls “TLS X” “SSL X”. Even “new” implementations call 
>   themselves “LibreSSL” and “BoringSSL” rather than “LibreTLS” or 
>   “BoringTLS”.

I'll drink to that!

I also find it amusing that muttered under one's breath, with just
a touch of voicing on the "s" sounds, SSL sounds rather like "azazel",
which seems rather apt:

  https://en.wikipedia.org/wiki/Azazel

-- 
	Viktor.