Re: [netconf] [Last-Call] [art] Artart last call review of draft-ietf-netconf-over-tls13-03

Paul Wouters <paul@nohats.ca> Thu, 23 November 2023 18:18 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: netconf@ietfa.amsl.com
Delivered-To: netconf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DAC65C14CE36; Thu, 23 Nov 2023 10:18:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.104
X-Spam-Level:
X-Spam-Status: No, score=-2.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3OEj-cPRl2iX; Thu, 23 Nov 2023 10:18:55 -0800 (PST)
Received: from mx.nohats.ca (mx.nohats.ca [IPv6:2a03:6000:1004:1::85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B035C14CE4A; Thu, 23 Nov 2023 10:18:55 -0800 (PST)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 4Sbmb20ZnwzCVw; Thu, 23 Nov 2023 19:18:54 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1700763534; bh=iiFiSSW102pah0lc1ha6WYPMsyt1Vw6DmNqiRiAlCZs=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=r5HGjvS8nToBITuW+bmOJ89WQjV1CUWxEMhFyYZRbv0u5lCDS2S45YEW4JN0GJ1nz ZfSinAEmtAgk64LAqRgjmGmJpRy50+6L+kyZziVDknDE874R/AfCQCHyISMZ3503In LR9unhbcTlO7NoKokOey03ZpoMoM/1u0la/Tg4dg=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id Jom3eF1FX8X4; Thu, 23 Nov 2023 19:18:53 +0100 (CET)
Received: from bofh.nohats.ca (bofh.nohats.ca [193.110.157.194]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Thu, 23 Nov 2023 19:18:53 +0100 (CET)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id 3CF8310CA720; Thu, 23 Nov 2023 13:18:52 -0500 (EST)
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 397D310CA71F; Thu, 23 Nov 2023 13:18:52 -0500 (EST)
Date: Thu, 23 Nov 2023 13:18:52 -0500
From: Paul Wouters <paul@nohats.ca>
To: Rob Sayre <sayrer@gmail.com>
cc: "Rob Wilton (rwilton)" <rwilton@cisco.com>, "art@ietf.org" <art@ietf.org>, "draft-ietf-netconf-over-tls13.all@ietf.org" <draft-ietf-netconf-over-tls13.all@ietf.org>, "last-call@ietf.org" <last-call@ietf.org>, "netconf@ietf.org" <netconf@ietf.org>
In-Reply-To: <CAChr6SzoEkZCOb4hE+KWj0NT=nt55sFV0qxp8Ywf2ChQsxDpkw@mail.gmail.com>
Message-ID: <331bc128-24ad-1c39-6a8f-16878895c3c2@nohats.ca>
References: <169850897796.55702.10874127350646192445@ietfa.amsl.com> <C0D62156-319F-4E6C-AB9D-5073E3EBD9DF@sn3rd.com> <CAChr6Sw7h3OE7g+kXOpMfq8UvVR1t00W9BwxUW3-Dgr7TjzXXg@mail.gmail.com> <BY5PR11MB4196CEE3F511228760002415B5BAA@BY5PR11MB4196.namprd11.prod.outlook.com> <CAChr6Sy4mxSfCgtdprQgjQ1Q5DR1ssm-ZEvB3biwa4Q4HSUMsw@mail.gmail.com> <5D34E215-7120-4150-A045-DE89BB52F5D9@vigilsec.com> <CAChr6SztzYsnNZkyjOsMHwNtuYij_HH+tOU7jiYRqWZFW0ae0w@mail.gmail.com> <124B7E2E-FB39-4064-8B33-E7588C3B6BFC@vigilsec.com> <CAChr6Szv7AHAKvJJ2=6Czm_7NND20e45Mnx4c+EgrDtPU2O2dw@mail.gmail.com> <BY5PR11MB419651F5792D48BD3160A9E2B5B9A@BY5PR11MB4196.namprd11.prod.outlook.com> <CAChr6SzoEkZCOb4hE+KWj0NT=nt55sFV0qxp8Ywf2ChQsxDpkw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/netconf/F_qmXNFo_6ZRdUGzh5Kq25ojJXg>
Subject: Re: [netconf] [Last-Call] [art] Artart last call review of draft-ietf-netconf-over-tls13-03
X-BeenThere: netconf@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: NETCONF WG list <netconf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/netconf>, <mailto:netconf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/netconf/>
List-Post: <mailto:netconf@ietf.org>
List-Help: <mailto:netconf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/netconf>, <mailto:netconf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Nov 2023 18:18:59 -0000

On Thu, 23 Nov 2023, Rob Sayre wrote:

>       If we create a new version of NETCONF over the next few years, which is seeming a bit more likely, then mandating TLS
>       1.3 (or later) for that new version makes more sense to me since other development and changes will be happening at the
>       same time and so it seems like a natural time to update to the latest security as well.
> 
> 
> I think it's just a matter of allowing a transition to TLS 1.3-only to begin now. I definitely agree that most implementations will
> continue to support TLS 1.2, so I'm not sure what the MUST for TLS 1.2 really does here. It sounds like the WG wants to wait another
> 5 years or so for that transition, by which time TLS 1.2 will be 20 years old. If that's the case, ok, but that seems really slow to
> me.

Why not:  MUST support either TLS 1.2 or TLS 1.3, and SHOULD support TLS 1.3 ?
Implementations are encourages to follow the recommendations in RFC9325
for the respective TLS version(s).

Mandating 1.3 now will just get ignored.

Paul