Re: [TLS] Confirming consensus: TLS1.3->TLS*

Maarten Bodewes <maarten.bodewes@gmail.com> Fri, 02 December 2016 16:02 UTC

Return-Path: <maarten.bodewes@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB8CB1293F3 for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 08:02:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gVcMBsaAAUK6 for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 08:02:34 -0800 (PST)
Received: from mail-wj0-x22a.google.com (mail-wj0-x22a.google.com [IPv6:2a00:1450:400c:c01::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 41C72129435 for <tls@ietf.org>; Fri, 2 Dec 2016 08:02:34 -0800 (PST)
Received: by mail-wj0-x22a.google.com with SMTP id v7so235587923wjy.2 for <tls@ietf.org>; Fri, 02 Dec 2016 08:02:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=QxnZvnyxju7JC8j6S6kORVaH0FFiN7x1/IeFCqlzhHw=; b=icWU6f9JPOHwtlB0+GEECzJWJicO8gdbc54sEQJcotkugRoElCFEFT8hJTcRQrDwuu MJXpESFLKsr9jPNkgSgB2AwHXPss22CBPkV05+IY2AEw5TYXYLlK1dyCrwl7bxVqbjeg kb1vJRAHkUwbf3Sz5/ZXbCsQyxBLNV6CjH/RyoLZlsWbYYZQVgkOkIKZSJtJL+GvxL5n B9OcSJ7KADP8xvDFR8VE8aMuczT1Uh5zoUKv+AhuTqjBbLuT+VFsaVJubV5q2uxJj95y 9CGh0hrnBX6c8F1Fckjkr2l9Bz2HdtUGvYl/9Bu7ri+mXv3oGPb/orJ+xCp00VDd+paB n5qg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=QxnZvnyxju7JC8j6S6kORVaH0FFiN7x1/IeFCqlzhHw=; b=KVqOv868Cv282tAUHpmtR3olb6WqPt2yS35B0JjkW8T++rGPmgfmJ5+IIBufB4QFc8 9xV2vtiXZ3FfkISgSiBVbM1nahkFt4juBraxbiSWA+X9/IHH4guAL6NoRNTC9wZX/Omv 1d4lhvSBdiH6ggelsWC9PEsCkz/6lzrU+hkcaHpSJf49RuZ1erc/eQSZPeXLgKTsPb5p R9CW1I5cAw+NzYQ3xkBHCNz6oUZMqgXaMW6lEAnOQVlCdzaVGZCQQ1SidaG6XkG0Oh+j s3sbserJn+HSrhZv+bMIxVhR28OddIMTVxkr9B0JBfsyFj9iqZ6fxHxZLLvxISczOE0p 94zQ==
X-Gm-Message-State: AKaTC02gvt6jlnDBLedMt+cDdAyoE9IZwUAeSoZUWJRlhXgIuwKv79MFTXLrndR6v1AdaDK5cPne21OzJxZ0pg==
X-Received: by 10.194.126.38 with SMTP id mv6mr38512239wjb.142.1480694552558; Fri, 02 Dec 2016 08:02:32 -0800 (PST)
MIME-Version: 1.0
Received: by 10.80.170.102 with HTTP; Fri, 2 Dec 2016 08:02:32 -0800 (PST)
In-Reply-To: <CAPt1N1kV-eSdcbkK+ig+fisWuWVop_vvosm5N24iLh1KBTcf+w@mail.gmail.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <1708522.6z7rVghrrH@pintsize.usersys.redhat.com> <310c930ad6264e49b6c6862d99b63ef0@usma1ex-dag1mb1.msg.corp.akamai.com> <2394990.KnQcpSKGuD@pintsize.usersys.redhat.com> <CAPt1N1kV-eSdcbkK+ig+fisWuWVop_vvosm5N24iLh1KBTcf+w@mail.gmail.com>
From: Maarten Bodewes <maarten.bodewes@gmail.com>
Date: Fri, 02 Dec 2016 17:02:32 +0100
Message-ID: <CADwHJ+9Ug7KVyXZf3=QEwcvkiFrWDCReSjG5Ty=ZkDnw8e-M=A@mail.gmail.com>
To: Ted Lemon <mellon@fugue.com>
Content-Type: multipart/alternative; boundary="e89a8f924038d382f50542af1003"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qWshe1cpZW-7njNKV_B4UsVq-pw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 16:02:37 -0000

Hi all,

The point is we are now indeed on draft 18. Changing the name now is very
problematic because everybody on the mailinglist already calls it TLS 1.3,
for a long time and no matter what you do, a lot of us (who are hopefully
the experts) will keep referring to it under that name.

If you want a name change, introduce it early (as editor of the RFC, these
guys should be able to make this kind of decision) or otherwise keep the
name.

The same kind of discussion was on the SHA-3 mailing list, where some
argued for AHS instead of SHA-3. The same problem ensued there and SHA-3
was kept in the end (although I don't know how the decision was made at
that time).

Further discussions continue at ssl@ietf.org ;)

Regards,
Maarten

2016-12-02 15:54 GMT+01:00 Ted Lemon <mellon@fugue.com>:

> The bottom line is that this is an unanswerable question.   My advice
> is to not change the name, because I think more name changes = more
> confusion and it is _way_ too late to put TLS back in the box.   But
> what do I know--I'm just an end user!   :)
>
> On Fri, Dec 2, 2016 at 9:42 AM, Hubert Kario <hkario@redhat.com> wrote:
> > On Friday, 2 December 2016 14:12:38 CET Salz, Rich wrote:
> >> > SSL 2 < SSL 3 < "SSL" 1.0 < "SSL" 1.1 < "SSL" 1.2 < "SSL" 4 is not
> logical
> >> > ordering
> >>
> >> So?  Who cares?  A couple-hundred people in the IETF.  And the issue is
> that
> >> SSL 3 < "SSL" 1.0 which is the issue no matter what we call what we're
> >> doing here.  And the quotes around the last SSL do not belong there.
> >
> >> You can say that calling it "TLS 1.3" promulgates the illogical
> ordering, or
> >> you could say it continues a renumbering.  A renumbering that the world
> has
> >> never recognized or understood.  You can say that "SSL 4" confuses
> people
> >> twice, or you can say that it restores sanity to a 20-year glitch and
> >> starts us using the same name that the rest of the world, *and our
> >> industry,* uses.
> >
> > what it does is it introduces a second glitch
> >
> > speaking of confusion, do you know that e-mail clients by "SSL" mean
> "SSL/TLS"
> > and by "TLS" mean "STARTTLS"?
> > (note the port numbers)
> > https://sils.unc.edu/it-services/email-faq/outlook
> > https://mail.aegee.org/smtp/kmail.html
> > https://sils.unc.edu/it-services/my-computer/email-faq/thunderbird
> >
> > --
> > Regards,
> > Hubert Kario
> > Senior Quality Engineer, QE BaseOS Security team
> > Web: www.cz.redhat.com
> > Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>