Re: Historic TLS Discussion

Matt Joras <matt.joras@gmail.com> Mon, 22 January 2024 18:31 UTC

Return-Path: <matt.joras@gmail.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98016C15155B for <quic@ietfa.amsl.com>; Mon, 22 Jan 2024 10:31:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.108
X-Spam-Level:
X-Spam-Status: No, score=-2.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Jy4ZFllAeqjy for <quic@ietfa.amsl.com>; Mon, 22 Jan 2024 10:31:42 -0800 (PST)
Received: from mail-lf1-x132.google.com (mail-lf1-x132.google.com [IPv6:2a00:1450:4864:20::132]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2E113C151551 for <quic@ietf.org>; Mon, 22 Jan 2024 10:31:42 -0800 (PST)
Received: by mail-lf1-x132.google.com with SMTP id 2adb3069b0e04-50e6ee8e911so4641737e87.1 for <quic@ietf.org>; Mon, 22 Jan 2024 10:31:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1705948300; x=1706553100; darn=ietf.org; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=70YezkmmuJeBElqa+7ZuOoJMS+RsoL0/litcZTllMUw=; b=gAwQu/fRzX79Xyf4Qog0huXlmvanGTwxo4EPYa44HlMp8d8LebCN/XcszMmjadGq4P 8l/qnl3tYbwtpX34oFU4aIj1CqjOgo3FaPUWPjtPLVHQkcXyzsicFUyvFZ1TR8qqocEu mVaNdZINUuO6s5wvTn717rVIjafOOE9T32RUnJU0AnEHqzCeB8h3NefLB+gmaFSYwXtC e3S7RSZcsMqKnqcG7h4VPeMBib5USMTFooAUABjVQ+dKOZsPKS4OlvMkR6TrrZDjkcF+ VjGoJavBX79w8dDhTsz4GQHLnEmFtdKWn4l4McMIE8TgwnjKrDfJDk3jVqLQXnaOultr Ud+A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1705948300; x=1706553100; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=70YezkmmuJeBElqa+7ZuOoJMS+RsoL0/litcZTllMUw=; b=oW/SDqhFh9XxGQBHDriTbbGVfUxE7Htri80nESx3bpPVIXDyxFzG7YvhmGra5fG+8c 96oJal2P1j3wcq6lXf6XN1s355fr6wa6FSa13rYuZ+AiIUYqHWsWZCrwIl3ewEaMD2NV tAQCJdi4KzAGBXUxDAb/zvTufy74NypIGkDGfXMS0UEwCLx/xTh/6RS5xGrGMtMRsooA dPbeWvIyhZd7stFqFn3Upd6JzqXFbKo4UTTFr3Y8H6b0KEQOAZvoQiFOBDWMJ1il4vhZ iqZktmFgo52/Zvr0zod1RJ8q03goLGDTmCQaHhzJ/7Mx/bNFRMCz6zADsvOZFacSSoy6 pGkA==
X-Gm-Message-State: AOJu0YwA7yf+veHE5QIWkpUnAW9mxgykTB4P/0FjY71FowKkpKOhjsF9 DIfScEctpzunsF+28bJ0M4JUXQGAnPttfGVgjFRjV0bRxwdoqy2f/PVs8jBYulzGpMsyIqaEOlk kChc5bP4WynSfkmUu76UYQYZ6Ktk=
X-Google-Smtp-Source: AGHT+IG4MSH0EMZfwF1P8Fu/YlBikiu4qPdTJm6rc0XU3bsdmFqU7OQRFXXOD3+pml60boAXucHWPjXRPlPnOZjAa3Y=
X-Received: by 2002:a05:6512:2251:b0:50e:e1dc:9f20 with SMTP id i17-20020a056512225100b0050ee1dc9f20mr2367836lfu.28.1705948300087; Mon, 22 Jan 2024 10:31:40 -0800 (PST)
MIME-Version: 1.0
References: <SA1PR04MB8561BABF161D2CF980526E56BF752@SA1PR04MB8561.namprd04.prod.outlook.com> <CACcvr==ik5+A-b5E2VsQGU4k42U7oAsJKNdaKXMANWY11Ae-4g@mail.gmail.com>
In-Reply-To: <CACcvr==ik5+A-b5E2VsQGU4k42U7oAsJKNdaKXMANWY11Ae-4g@mail.gmail.com>
From: Matt Joras <matt.joras@gmail.com>
Date: Mon, 22 Jan 2024 10:31:28 -0800
Message-ID: <CADdTf+igvDGLoQvfD5gKKCR24xD9-NE_1FyWgDMQH5Dj=QxikQ@mail.gmail.com>
Subject: Re: Historic TLS Discussion
To: Nick Harper <ietf@nharper.org>
Cc: Nicholas Warren <nwarren@barryelectric.com>, "quic@ietf.org" <quic@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/bprKzLlcR6yp8_UpHyQhIL6X3Ck>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Jan 2024 18:31:42 -0000

(no hats on)

What Nick says matches my understanding. Nicholas, could you elaborate
why you're asking? I.e. are you curious _why_ QUIC mandates TLS 1.3,
instead of something else, or leaving open the door more explicitly
for something else?

On Mon, Jan 22, 2024 at 10:25 AM Nick Harper <ietf@nharper.org> wrote:
>
> That discussion would've happened during the WG formation. That QUIC uses TLS has been in the WG charter since the first draft that I see on the datatracker, and the original approved charter calls out a key goal of "Providing always-secure transport, using TLS 1.3 by default."
>
> On Mon, Jan 22, 2024 at 10:12 AM Nicholas Warren <nwarren@barryelectric.com> wrote:
>>
>> Hello quic wg.
>>
>>
>>
>> I am curious about how quic seemingly mandates usage of TLS (rfc9000 section 5); albeit I have not completely read quic-tls.
>>
>>
>>
>> Does anyone remember when you all discussed this? I was hoping to go back and read the archived list from when the discussion had taken place.
>>
>>
>>
>> Thanks,
>>
>> Nich Warren