Re: [TLS] Confirming consensus: TLS1.3->TLS*

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 02 December 2016 21:26 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C3533129418 for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 13:26:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.096
X-Spam-Level:
X-Spam-Status: No, score=-7.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-2.896] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 32CPplHmZYuG for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 13:26:52 -0800 (PST)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 41908128E19 for <tls@ietf.org>; Fri, 2 Dec 2016 13:26:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1480714007; x=1512250007; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=xaBbBXuVvNJd76wzh1kP9kcW83mtw8dRU/KYrzi3TP8=; b=yJOlTOQQrEIvqwi6AjtFa45YFG0cUnWrN11KiS/3ecdq9FLJX+ip37+v jFxyGapHhrbqXbuXgX/Jm5d5Flo0kQYD0Ua1kR+3BfKX1GbkQBNVP0y3j YUXQj3JPMq7voL9tj6f7YNDnd3dD1us1urmDH/8pNbDyaSYceJuIQROi8 sKlmoYjfSe7WMdYauNLIUnzmSaWTze+u1icdnNnoyszY/KydzivIcJnWX 1gN2iLqaAiYbsWruzCJ2td+vEVTI49rkC8M5PeJjUfrYi5KXL/3dmCut/ BJ/n9M616DTfLUZbbLwbmpMRgdXVswdvwY4BOStKXZG8Dw4x7jNk/9R9q Q==;
X-IronPort-AV: E=Sophos;i="5.33,288,1477911600"; d="scan'208";a="118553994"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.5 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-tdc-d.UoA.auckland.ac.nz) ([10.6.3.5]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 03 Dec 2016 10:26:45 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.25) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Sat, 3 Dec 2016 10:26:45 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1178.000; Sat, 3 Dec 2016 10:26:45 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>, Thor Simon <tls@twosigma.com>
Thread-Topic: [TLS] Confirming consensus: TLS1.3->TLS*
Thread-Index: AQHSQUFfD667DaatoU6RNleDGo1T66DwCVTAgAGDyICAAQa6CP//KrAAgAFpLoCAAOlzA///LIYAgABRlgCAANucOf//1tAAACAig5Y=
Date: Fri, 02 Dec 2016 21:26:45 +0000
Message-ID: <1480713996834.82440@cs.auckland.ac.nz>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <FDFEA8C9B9B6BD4685DCC959079C81F5E1913B9D@BLREML509-MBX.china.huawei.com> <CAOjisRy+Lt59rE-+_bJmD=0oQD+qbeUBsJQyOvH6OggfhqyYqg@mail.gmail.com> <1480566504487.58214@cs.auckland.ac.nz> <D538A9AE-7F5A-4A70-8EED-F7D4426CE087@dukhovni.org> <CAHOTMVJzvf8v0S3vhFASekd6ksut0uNBhJDmuYzSQcJfy6JYpg@mail.gmail.com> <1480648354917.41781@cs.auckland.ac.nz> <CAF8qwaAMcLQYhTVGnPA-=b-L1vmkyhKGPM39QV4+VvPf9GKkbQ@mail.gmail.com> <0836012d-b4dc-f24c-034f-69f3b7121334@cs.tcd.ie> <1480667592856.97451@cs.auckland.ac.nz>, <05EC2930-F262-4D37-9FB9-6339AB0069B4@dukhovni.org>
In-Reply-To: <05EC2930-F262-4D37-9FB9-6339AB0069B4@dukhovni.org>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rAzM7Hr-tO1nC4OC0Y-pFAwg54A>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 21:26:54 -0000

Viktor Dukhovni <ietf-dane@dukhovni.org> writes:

>I was with you up to this point, but I do think that going back to SSL is not
>a good idea, and takes us off topic.

It was just something to throw out there, and to point out that no matter what
the WG calls it, the rest of the world will keep calling it SSL.  It's been
twenty years, it's not going to change any more now.

>Opening it up even wider seems like a sure way to get nowhere (which is
>likely status quo TLS 1.3).

Yeah, fair enough.  It would be nice to finally fix a 20-year-old mistake though.

Peter.