Re: [secdir] [Uta] [Last-Call] Secdir telechat review of draft-ietf-uta-rfc7525bis-09

Rob Sayre <sayrer@gmail.com> Thu, 14 July 2022 17:05 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EAE71C14F72F; Thu, 14 Jul 2022 10:05:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2tjyVWLJUP4j; Thu, 14 Jul 2022 10:05:51 -0700 (PDT)
Received: from mail-ej1-x632.google.com (mail-ej1-x632.google.com [IPv6:2a00:1450:4864:20::632]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 19437C14CF05; Thu, 14 Jul 2022 10:05:51 -0700 (PDT)
Received: by mail-ej1-x632.google.com with SMTP id fy29so3411008ejc.12; Thu, 14 Jul 2022 10:05:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=PEsO9rF6ZUFyaXiS7igkPZmLGvXl6DxJfNJR1jRYeb4=; b=HqU58tLz80GunoAVdX0dDIhOJQzUDDt0sqejz7HnmDtE3hRdkLmxOiS48qGKZima+f dwpFWnmIQmTFsiU2A9FDHX6frxjFxLNMBZDzgUUeKew43z+FmZad56BEkUTdJlYM4CpQ XQS2gcqXDjWEAGe0Kyp/1lVbd10cU+ksd/sd7z+dJXSIM208ui9abP/LWtgy/a9r+/c5 uvA4xrJiwKWAHf3U6o/8sYRpVjJcNbdHNLXWEy0DXqptHcPepczzdgxxBTChvxrwsbqV cBXhHtuw1yn/gvGemuqeaxqCFQtXLNhJau4pp9IA1tk6aGkK6wK2JveqbHprG+3eHWLM nm2Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=PEsO9rF6ZUFyaXiS7igkPZmLGvXl6DxJfNJR1jRYeb4=; b=SEj557iyezh39ykL/eRI8pPgvpNm+pfXy8PdWC9NQ3bDhEpe7EuieQnX3e20alO5dq rQn2x2db+iNDNkdeFGKwwxuAoV0CrP3iwszZ1P3486hxGCtEEFeuaIEfgRt6kn0ZRLak jy3lywzumQFsqaeAeBi6sXnxh+ItPEM9v2L2S0I9HEmYvI+Ch7DVxrMx5jXahGe9e0Ze 8v2j1c8FoCpKxOACnliTV28FwTqj8Le4vZvYwrjz7wnUKBcO26wD/3Apft/zFkyWgAN7 ybSqWngRgEAbOd91RwmcZMrxrhizdYYNRn4okE8uk6euGv5Bd4vaW0VrqVFwK32Mgc32 KMCQ==
X-Gm-Message-State: AJIora+ePZ9bvwRVDs6+RXE3WadxFwJ/3lJQwbFmz2HBmQs9wZMkmvTk TXgs21q9IY7AZuRhr50bHhjdSp2wjzU/jgjdn3k/ayWJ+XyhPQ==
X-Google-Smtp-Source: AGRyM1vnpkelR6cND+rvWdgSEBjM46TQkpLznPbdJpYxM8MUJc9eLtejHh32ExQvG+WO3Pi87IcVXu8aycu3sau8JL4=
X-Received: by 2002:a17:907:a429:b0:726:2d63:25f7 with SMTP id sg41-20020a170907a42900b007262d6325f7mr9950691ejc.112.1657818348959; Thu, 14 Jul 2022 10:05:48 -0700 (PDT)
MIME-Version: 1.0
References: <165766858084.5251.12485129434316295805@ietfa.amsl.com> <b24e2934-200f-4f80-5261-aa2a977da39b@stpeter.im> <CAChr6Syq+uOTJsvqWuSustq_HdTaXCtDepyCuRWx+jGoEB06Fw@mail.gmail.com> <CAChr6SzkAmbjGK4XOwPkSwssLoG4NW1yG-6b2aFdFr43yF2zwQ@mail.gmail.com> <SY4PR01MB625186377F07976EFEF775F7EE889@SY4PR01MB6251.ausprd01.prod.outlook.com> <CAChr6Sy2GmkGQfz93+EhfDGEVZuwvkE9NOMwn6XVr5qag_aVBQ@mail.gmail.com> <SY4PR01MB6251FE9DFBD849A9296D31AEEE889@SY4PR01MB6251.ausprd01.prod.outlook.com> <20220714050053.GT26442@kduck.mit.edu> <CAChr6SwBUFP==jMu9N6Ey9HfSJhExunB-0MtnWAAU7x=B=be1A@mail.gmail.com> <61cdc89b-fdb9-4c82-ae4a-a562cc66c12e@beta.fastmail.com> <CAChr6SxqxojHRM6YVk4dsrvghwSo5qf9i08khr4zsOoNDg8x1Q@mail.gmail.com> <DB9PR08MB65243D07D5CD032D3C02EC6F9C889@DB9PR08MB6524.eurprd08.prod.outlook.com> <CAChr6SwRydWZ6VGf+0A4sGcCG7MRNk3sNDksz505yM_AX4ca5A@mail.gmail.com> <d2f12c1-116c-d8e8-acdb-fd77a470229d@nohats.ca>
In-Reply-To: <d2f12c1-116c-d8e8-acdb-fd77a470229d@nohats.ca>
From: Rob Sayre <sayrer@gmail.com>
Date: Thu, 14 Jul 2022 10:05:37 -0700
Message-ID: <CAChr6Szc3iK=hCpVFAOuD9bGG0K5BE9xvjgyx_ojDRS5h5=GZQ@mail.gmail.com>
To: Paul Wouters <paul@nohats.ca>
Cc: Thomas Fossati <Thomas.Fossati@arm.com>, "secdir@ietf.org" <secdir@ietf.org>, "uta@ietf.org" <uta@ietf.org>, "draft-ietf-uta-rfc7525bis.all@ietf.org" <draft-ietf-uta-rfc7525bis.all@ietf.org>, "last-call@ietf.org" <last-call@ietf.org>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, Martin Thomson <mt@lowentropy.net>
Content-Type: multipart/alternative; boundary="000000000000cabd8d05e3c6e9c0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/bSv6n3p8brMg9yEEEb9qxna2HhA>
Subject: Re: [secdir] [Uta] [Last-Call] Secdir telechat review of draft-ietf-uta-rfc7525bis-09
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Jul 2022 17:05:56 -0000

On Thu, Jul 14, 2022 at 9:47 AM Paul Wouters <paul@nohats.ca> wrote:

> On Thu, 14 Jul 2022, Rob Sayre wrote:
>
> > cover the maximal-compatibility concerns for 1.2, but recommend 1.3 and
> don't require 1.2.
>
> If someone wrote a new app implementation and follows this advise by
> only implementing TLS 1.3, how well would it interoperate with existing
> apps/servers it needs to talk to? I feel this would not go well.
>

It would likely be fine for almost all applications. Here is some data on
the matter:

https://caniuse.com/tls1-3



> The text could say something along the lines of "SHOULD implement TLS
> 1.2 unless it is known that for its application TLS 1.3 is widely
> available, or is a Green Field deployment where all parties are known
> to support TLS 1.3".
>

This is the right way to use SHOULD (with a clear explanation), but I still
don't agree, and that's ok.

thanks,
Rob