Re: [TLS] Confirming consensus: TLS1.3->TLS*

Dave Garrett <davemgarrett@gmail.com> Tue, 22 November 2016 22:06 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 07F1C1296C0 for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 14:06:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k6BZyGQMrjvA for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 14:06:54 -0800 (PST)
Received: from mail-qk0-x233.google.com (mail-qk0-x233.google.com [IPv6:2607:f8b0:400d:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8C90B129560 for <tls@ietf.org>; Tue, 22 Nov 2016 14:06:53 -0800 (PST)
Received: by mail-qk0-x233.google.com with SMTP id n21so44892944qka.3 for <tls@ietf.org>; Tue, 22 Nov 2016 14:06:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=K5SOvmEeAwhGPKb5mjBP4tiWJqU3Brpp/qUw1nEoUAQ=; b=mmk224dOMtlecGV+6TRGapwPpHum1hnsTiFXUIhD2DGtO+xbuPC/VTMyv3aIvRgDRt ay5y2hpmfkGc+qyHQWScOQlle58xDpQODnTOkHCkkVKnaN836pdngwp+CV+/jrakrQ+X WR8KsMptoDUHjWsZH3TW78mrRAtqL6VgDsQoY2Dne8v85cFZ3eP7ujZCiGbQWnUqGnL4 gcNn+jIzgGtUZiTnOFqsEP/YD23VdmH25LOxq2qLgALmjDw6IR1hI3xhlNcOCoY8q06T 74RLhcOec/Qn3Bg1x8UK13vERTwIDoSw+YiAWMIcDseasTM+cjhbnIUN8tVNp0qPFEyp o/YQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=K5SOvmEeAwhGPKb5mjBP4tiWJqU3Brpp/qUw1nEoUAQ=; b=PU0XnAoQRLbzpUSOskLugYP/Fwmif1Di3usb2gwFUQFIU6ttJ4yOdIZZYP4OMBXvR4 IgF0g9RItXhyijAjw/sM1f7DgifhFstGX/aLX/H/Pf3pW4sam0EzH2f6VKdCZ+DaGKeB FzeMsKBRophOwg5XJC3GDIVxmsibjWIhNBc4aanFJsBDLN2mGQ7PAH4Fe2He1QqWNmC1 dsDWEgzgY7P1XTGnycmG1TvVo4AqkEyZKKkpSZ5ZjFZqKOgey/7FELNKsMNOW60ij0FS P/jXHZMhZ75cFDtKwMc1d1+MLNyY+pRP4fXRx9vf9nrQA9y0efrU6W/HdOnHgqonpUO5 D9jw==
X-Gm-Message-State: AKaTC0125H6zSaPqn8eGobnNSFTVMUF7RAG3bz9eSfbPBXqiQHI2IsN3nQCK+UKrtcexDg==
X-Received: by 10.55.0.65 with SMTP id 62mr24359329qka.106.1479852412684; Tue, 22 Nov 2016 14:06:52 -0800 (PST)
Received: from dave-laptop.localnet (pool-71-175-27-43.phlapa.fios.verizon.net. [71.175.27.43]) by smtp.gmail.com with ESMTPSA id g97sm4990272qkh.11.2016.11.22.14.06.51 (version=TLS1 cipher=AES128-SHA bits=128/128); Tue, 22 Nov 2016 14:06:51 -0800 (PST)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Tue, 22 Nov 2016 17:06:50 -0500
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <CABcZeBN+QLeh=06PwATcK_98znR5UYkxs14e0TA3N5i5_pWOZg@mail.gmail.com>
In-Reply-To: <CABcZeBN+QLeh=06PwATcK_98znR5UYkxs14e0TA3N5i5_pWOZg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201611221706.50692.davemgarrett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/w-k3rU91UHzsbvvWLSM8yT0Znko>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Nov 2016 22:06:56 -0000

(replies to a bunch of ideas in this thread)

As the person who lit the match under this latest bikeshed debate, personally, I don't see a strong consensus building here. Leaving the bikeshed unpainted seems like the option we're headed for, at this rate. I'm fine with TLS 1.3 if that's the result here.

That said, I think I've been somewhat swayed to the TLS 4 camp with the "fourth version of TLS" message. It makes a kind of messy sense that's kind of fitting for TLS. I'm no longer against it.

I've also suggested highlighting the year in the past, but only in the context of the title and messaging, not actually replacing the version number itself. I'd be ok with TLS 1.3-2017 (or something), not doing a find/replace of 1.3 and changing it to 2017, wholesale. That just feels even more confusing.

Lastly, I am vehemently against the suggestion of ditching the TLS name in favor of SSL again, as was also brought up in this thread. SSL is dead and insecure, and that message needs to stay. We need to get people to stop conflating the two and making this worse, not accepting it.


Dave


On Sunday, November 20, 2016 08:16:07 pm Eric Rescorla wrote:
> I mildly prefer TLS 1.3 to TLS 2 and TLS 4 (If we're going to rev the major
> version number we should abandon the minor one).
> TLS 2017 strikes me as quite bad; we're certainly not planning to do a TLS
> 2018. I am strongly opposed to TLS 2017.
> 
> -Ekr
> 
> 
> On Fri, Nov 18, 2016 at 11:12 AM, Sean Turner <sean@sn3rd.com> wrote:
> 
> > At IETF 97, the chairs lead a discussion to resolve whether the WG should
> > rebrand TLS1.3 to something else.  Slides can be found @
> > https://www.ietf.org/proceedings/97/slides/slides-
> > 97-tls-rebranding-aka-pr612-01.pdf.
> >
> > The consensus in the room was to leave it as is, i.e., TLS1.3, and to not
> > rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision
> > on the list so please let the list know your top choice between:
> >
> > - Leave it TLS 1.3
> > - Rebrand TLS 2.0
> > - Rebrand TLS 2
> > - Rebrand TLS 4
> >
> > by 2 December 2016.