Re: [TLS] Confirming consensus: TLS1.3->TLS*

Hubert Kario <hkario@redhat.com> Fri, 02 December 2016 14:51 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8EB8E129459 for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 06:51:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.818
X-Spam-Level:
X-Spam-Status: No, score=-9.818 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-2.896, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MxiXgoInnbJm for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 06:51:03 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 769AC1294D4 for <tls@ietf.org>; Fri, 2 Dec 2016 06:42:33 -0800 (PST)
Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 3A9C890227; Fri, 2 Dec 2016 14:42:33 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-115.brq.redhat.com [10.34.0.115]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id uB2EgV8Y019553 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Fri, 2 Dec 2016 09:42:32 -0500
From: Hubert Kario <hkario@redhat.com>
To: "Salz, Rich" <rsalz@akamai.com>
Date: Fri, 02 Dec 2016 15:42:31 +0100
Message-ID: <2394990.KnQcpSKGuD@pintsize.usersys.redhat.com>
User-Agent: KMail/5.3.2 (Linux/4.8.10-200.fc24.x86_64; KDE/5.27.0; x86_64; ; )
In-Reply-To: <310c930ad6264e49b6c6862d99b63ef0@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <1708522.6z7rVghrrH@pintsize.usersys.redhat.com> <310c930ad6264e49b6c6862d99b63ef0@usma1ex-dag1mb1.msg.corp.akamai.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart52903866.TI6NV36Sul"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Fri, 02 Dec 2016 14:42:33 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xT22QjorjwGV5S3o_dOJWguon0M>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 14:51:04 -0000

On Friday, 2 December 2016 14:12:38 CET Salz, Rich wrote:
> > SSL 2 < SSL 3 < "SSL" 1.0 < "SSL" 1.1 < "SSL" 1.2 < "SSL" 4 is not logical
> > ordering
> 
> So?  Who cares?  A couple-hundred people in the IETF.  And the issue is that
> SSL 3 < "SSL" 1.0 which is the issue no matter what we call what we're
> doing here.  And the quotes around the last SSL do not belong there.

> You can say that calling it "TLS 1.3" promulgates the illogical ordering, or
> you could say it continues a renumbering.  A renumbering that the world has
> never recognized or understood.  You can say that "SSL 4" confuses people
> twice, or you can say that it restores sanity to a 20-year glitch and
> starts us using the same name that the rest of the world, *and our
> industry,* uses.

what it does is it introduces a second glitch

speaking of confusion, do you know that e-mail clients by "SSL" mean "SSL/TLS" 
and by "TLS" mean "STARTTLS"?
(note the port numbers)
https://sils.unc.edu/it-services/email-faq/outlook
https://mail.aegee.org/smtp/kmail.html
https://sils.unc.edu/it-services/my-computer/email-faq/thunderbird

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic