Re: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05

Eric Rescorla <ekr@rtfm.com> Wed, 09 October 2019 13:04 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EDA5A12010C for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 06:04:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dg54XDB6BjZN for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 06:04:47 -0700 (PDT)
Received: from mail-lf1-x12d.google.com (mail-lf1-x12d.google.com [IPv6:2a00:1450:4864:20::12d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B85EA12010E for <tls@ietf.org>; Wed, 9 Oct 2019 06:04:46 -0700 (PDT)
Received: by mail-lf1-x12d.google.com with SMTP id w6so1615042lfl.2 for <tls@ietf.org>; Wed, 09 Oct 2019 06:04:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=iHVhl7veIYFyvCr17xY8VgE+CSX9K8s0M8NEfbAsq0Y=; b=HOWviSJfP0bDplgzjXlZ/GcJEp4JEyALZaWES6P0y96Mrv9orUfCgKlEZRlhfppcJm Ft46RIiiDGy56p0kAKwgrfwnfIFryIrrXK+J+n7xly0kguqNk4xvqYywcjQ2T53xXMXh d1LQ08sqxOLq/PuuCgfyPRXnfUFHxQDhY/WlBryOUHCgOa0ivsgYc47slGNxyF2WFVmx LWEX7hL8slMLneguRDW7TvElnO8QlJ+DseHF3qhdmVUedeHKETF7TMoivr/G4esAQfQA IZzbPgmux3KcPcBi1+uhsqm3cXGr1hRMGKlgAJJwn18xyEC4qw9d0fJ3vFFtDbwNC3Ry lzsg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=iHVhl7veIYFyvCr17xY8VgE+CSX9K8s0M8NEfbAsq0Y=; b=Wk54u3Ccwn/de7FV04PVM+nU4bvtBZGkHFS4vvl3uXBlcrEkmuqjBN7nBUek08C1S9 4CC4gAddq2bxoov96zza7K8KhHDwnhuyjK11NsM5oZ6btVFKxF19xucIwbySOIpmArcc lsKiBIiqMkdaDASm5KIBY6qCb0hHHu3icTw+Uk32LZbAIZ450X5nlQhJ6FJhqC8bz5o+ RBW4tEKL1uK7SrO4MwHKne+NQj0iqyXXyYcvS6H76Pg/laxMyYy7zMv3IJgkDU75h1Ot xWXOcgg3iD2xK+xP9vTaVz+YNSLZzUXGhFAUbDmISnaSk94lmRYOOB0FmS3qGbW1lSd4 4AGg==
X-Gm-Message-State: APjAAAUOPtLa4h1clDUUt4+DauNIgiEWQvU6saB1nf64KJHVP2o981XQ FtxsdoXasXHHr0z6YEzGN45ahj3lloi58/seCibBBg==
X-Google-Smtp-Source: APXvYqwUTW5F1nsPOGYnHAH+3BvqI+X6RSagNv08H+digXVEw1gasWmM+uWxmhRFqQR6MapIyKD8Ri0LPeId5xXOZBY=
X-Received: by 2002:a19:23cc:: with SMTP id j195mr2030473lfj.91.1570626284830; Wed, 09 Oct 2019 06:04:44 -0700 (PDT)
MIME-Version: 1.0
References: <156172485494.20653.307396745611384846.idtracker@ietfa.amsl.com> <989F828F-B427-47A6-A114-4EAEA67D43D7@ericsson.com> <CABcZeBOCzwLDEUyiqkDG0Qqaf652_+j1KBsJQJcJk2Lew_9wCw@mail.gmail.com> <00C5D54E-40C7-4E95-AD2D-9BC60D972685@sn3rd.com> <5bcf3b7c-5501-70f0-4ce7-384f885c39e7@cs.tcd.ie> <6F040DD1-C2E2-4FD2-BB37-E1B6330230BD@ericsson.com> <149BDA3C-14CF-459F-90D4-5F53DBEF9808@iii.ca> <CAChr6Sx4AVjkoKWiD2-cT2ZBNg=mKzeOX603gVs0f7vQ_FgN7A@mail.gmail.com> <CABcZeBNOVOBifOSnWdxSDTLizUUUn6ctLrBT43CHK+4B7KWGiQ@mail.gmail.com> <CAChr6SzT3GqmidPbmVjmrZX=u1UpBee4e8K2C-zHuNHEqgB7uQ@mail.gmail.com> <CABcZeBOGjPYy9FaOzaf-bHKaoMtXpO0SjQO5RTx9fMUo3r8vUg@mail.gmail.com> <CAChr6SwjdhpL2jQgNVjjuLosa8ycZEi9rGHuZ=K8=ToRy-gfJw@mail.gmail.com> <CABcZeBOpOCONvoeOZ0ypfKTHA936RPxVMSO9g=QEN3mEPiy6ww@mail.gmail.com> <CAChr6SwN+5qR7q5cfaR3PpCV9Qrdm_9zTPY-eu6VAAZ3t=k8Qg@mail.gmail.com>
In-Reply-To: <CAChr6SwN+5qR7q5cfaR3PpCV9Qrdm_9zTPY-eu6VAAZ3t=k8Qg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 09 Oct 2019 06:04:08 -0700
Message-ID: <CABcZeBMcT-zeNy3UyYRHd9B_vG3Ay5gVZ80wgKOE7MpAYiOwzQ@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: Cullen Jennings <fluffy@iii.ca>, "tls@ietf.org" <tls@ietf.org>, Sean Turner via Datatracker <noreply@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, Benjamin Kaduk <kaduk@mit.edu>
Content-Type: multipart/alternative; boundary="000000000000c85664059479ed62"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3A6luloxc7OKNV7uKUkffP6a7QU>
Subject: Re: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Oct 2019 13:04:50 -0000

On Wed, Oct 9, 2019 at 5:28 AM Rob Sayre <sayrer@gmail.com> wrote:

> On Wed, Oct 9, 2019 at 7:20 PM Eric Rescorla <ekr@rtfm.com> wrote:
>
>>
>>> 1) it doesn't seem like a particularly valid claim to say that the
>>> document "doesn't pull" in DTLS 1.0 when the rationale for that claim is a
>>> missing reference.
>>>
>>
>> Well I suppose you're entitled to your opinion, but no, I don't think
>> that's true. We have a very specific meaning for normative dependency and
>> in no way would this be one. At most this would be an informative reference.
>>
>> In any case, this is not the proper place for this discussion. If you
>> want this document changed, you'll need to take it to the RTCWEB WG.
>>
>
> Honestly, thank you for the sincere response.
>
> After I read more of the many relevant documents, it became clear
> that draft-ietf-tls-oldversions-deprecate says implementations MUST NOT
> negotiate DTLS 1.0, while RFC 6347 and draft-ietf-rtcweb-security-arch
> encourage negotiation that results in endpoints agreeing on DTLS 1.0.
>

We should take 6347 and draft-ietf-rtcweb-security-arch separately.

When we have protocol version X and we introduce X+1, we're almost never
saying "you shouldn't negotiate X", because that would totally break the
transition story. Rather, we're saying "X and X+1 can coexist". Then, once
X+1 becomes sufficiently popular that you no longer need to support X, we
can say "you shouldn't even support X" (whether we should say that depends
on the details of X). So, 6347 was totally reasonable at the time and I
expect the guidance in this document to override 6347 which all seems quite
normal.

draft-ietf-rtcweb-security arch doesn't precisely encourage you to
implement DTLS 1.0; there's no normative language at all (even in the
non-2119 sense). It makes s factual statement about the history of the
document and about the impact of implementing only DTLS 1.2 and leaves it
up to the implementor what to do with that statement. I agree that the fact
that it bothers to mention it might be read as implying that people should
do DTLS 1.0, but that's not actually in the text. Indeed, I could imagine
this document including both this text *and* a MUST NOT implement DTLS 1.0
(that's actually how one has to interpret the union of
draft-ietf-rtcweb-security-arch and draft-ietf-tls-oldversions-deprecate),
with the understanding that the point of the "might encounter
interoperability issues" is to document the impact of the MUST NOT
requirement.

With that said, as I mentioned in my earlier response, it was understood
when we adopted this draft that this was kind of a 6119 "MUST (but we know
you won't)" situation. See, for instance. the comments from DKG in the
minutes here:

"DKG: we can afford to publish this without driving numbers down to zero.
Multiple audiences for documents like this, can make sure this is useful
for many audiences. Clear advice for implementers: can't remove entirely,
but here are things you can do. We publish this now to drive adoption, not
wait for adoption to drive"
https://datatracker.ietf.org/meeting/102/materials/minutes-102-tls-11

-Ekr