Re: [TLS] Confirming consensus: TLS1.3->TLS*

Vlad Krasnov <vlad@cloudflare.com> Sat, 19 November 2016 16:28 UTC

Return-Path: <vlad@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44CD712960B for <tls@ietfa.amsl.com>; Sat, 19 Nov 2016 08:28:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id POuFVQrpcW5Z for <tls@ietfa.amsl.com>; Sat, 19 Nov 2016 08:28:46 -0800 (PST)
Received: from mail-pf0-x236.google.com (mail-pf0-x236.google.com [IPv6:2607:f8b0:400e:c00::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2E884129518 for <tls@ietf.org>; Sat, 19 Nov 2016 08:28:46 -0800 (PST)
Received: by mail-pf0-x236.google.com with SMTP id c4so46633947pfb.1 for <tls@ietf.org>; Sat, 19 Nov 2016 08:28:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=g5lLpZmZGKApEY2hcaDcfdkf301ofkqVfzyTwVtGWTw=; b=mi/8/3zKFf2mOttfjv2j3DxB8bEldP/lYqMH0V8Fall5Wj67nuzEwwWxQnPWHzt4vD 1XCmfx1gUUV+vhzGySdmD0900+l5KThmXOu+M8uGUblLLqL5/o0GPU5I+m5Pf/rUmZaG AIdH6wtfmi5rHaUjuUc7idhQm3ie76sdpeyPU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=g5lLpZmZGKApEY2hcaDcfdkf301ofkqVfzyTwVtGWTw=; b=W+b+tghR6b815Wfd6+AsXn7xNECdRvmN0e0Dkq6dKueQ67avHwgzzzuQNaPpwYo/Nb v1rM/GTI0hVNNtF98XBFqcmsDLf93KQGNYJcIPgBISKHQ7FpChPVJ8rrTLzWnjmp1L40 DrqEbt/Tm6r1fovpzgb3ohc8Hu4bXWTYX5V+bMz0Yq5/xfhK9R3/AzyJLV8A5WlUpO3W YVafFVSNrBPmprH0ng/gPgvWYzw8Vmrf4XpqpWTvythqE+TQRlg3C6HWR40Dy4h5FxuV Ekz+sJK0J1e5gv1FB5BmV5RMeBo6uZFn0puTa3LhRP/eOQouC1u9WEwLf8qFx9ycrhKd gjdA==
X-Gm-Message-State: AKaTC01iNsb7gKXvW7zXLbE70W/gu+4uNUxqMLglO+l5vC9+KKO7Onz6EtbkS0MoNaTYVPGM
X-Received: by 10.98.34.68 with SMTP id i65mr7101602pfi.135.1479572925204; Sat, 19 Nov 2016 08:28:45 -0800 (PST)
Received: from ?IPv6:2601:645:8302:ef30:f980:43c0:1777:efa3? ([2601:645:8302:ef30:f980:43c0:1777:efa3]) by smtp.gmail.com with ESMTPSA id b12sm23800797pfb.78.2016.11.19.08.28.42 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Sat, 19 Nov 2016 08:28:42 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (1.0)
From: Vlad Krasnov <vlad@cloudflare.com>
X-Mailer: iPhone Mail (14A456)
In-Reply-To: <CAN40gSvuzFSvYt6EzLVbXc0BrrxfCK4R97Bh8JxxM-xJydczBA@mail.gmail.com>
Date: Sat, 19 Nov 2016 08:28:41 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <75CEEAC9-2722-4E36-B84D-F07CDF10BC20@cloudflare.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <CAH8yC8=UHmjvvDxg=NGPbj0W6Ni09TaGJZ-B=pV8zaVESDmkEA@mail.gmail.com> <CAN40gSvuzFSvYt6EzLVbXc0BrrxfCK4R97Bh8JxxM-xJydczBA@mail.gmail.com>
To: Ira McDonald <blueroofmusic@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/pSIJboDL6vSrjnrx-7XeM55NDA4>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Nov 2016 16:28:49 -0000

 "Then why is the library still
> called OpenSSL?"

All those arguments show basic confusion of what TLS is. Version numbers won't help solve that. 

Only going back to using the SSL name might.