Re: [TLS] Missing updates in our RFCS? - what does update mean (modified topic)

Eric Rescorla <ekr@rtfm.com> Mon, 30 November 2020 13:09 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9161A3A0A94 for <tls@ietfa.amsl.com>; Mon, 30 Nov 2020 05:09:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vzys9nU3uozT for <tls@ietfa.amsl.com>; Mon, 30 Nov 2020 05:09:22 -0800 (PST)
Received: from mail-lf1-x135.google.com (mail-lf1-x135.google.com [IPv6:2a00:1450:4864:20::135]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C73C83A0A08 for <tls@ietf.org>; Mon, 30 Nov 2020 05:09:21 -0800 (PST)
Received: by mail-lf1-x135.google.com with SMTP id s27so21499471lfp.5 for <tls@ietf.org>; Mon, 30 Nov 2020 05:09:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=MrkRdJ0VEazbA8X8ONALBWmBe65WDQ56KZUnwQXw1sA=; b=GJxL6GlhT+QfeO9zHs9FdNcYgkLlEJY+UHEQaO7Uqf2lQsdAIRvPtj5hXVSeusxm1w JfirCYcC3mwuACq6Sk1AZyVUO1zKhVz3eG6Z9qouhBhMaD3YqGSqPJ5geCSBMuoignVP EZ0jF2oEXexnb9I9+XOJiYGkQ3Lu1OxLZlN56Z6bXtC1HxO9dOLaZLwbjhyL7GaclkT9 cCX8Ax4m+wByHA20/xCTWymABc6t9HS/ZA7LRLeVNfpQJDhHozmQZfqDIgVVNORdbriB 9cWJSyf/WWQYDcBpB7E0zkJ2+nT4WdDVABY3qE3us0REB9/9N/1j0wlxacyBu3oEPjHt aLaw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=MrkRdJ0VEazbA8X8ONALBWmBe65WDQ56KZUnwQXw1sA=; b=XKaSzxSFhz4xUSRIdW4IzRNwX0jz/o84GYP/BVh4f8zeA15b/gJeJCw3NDu7BkCXhy kVPF41FcWQ36JB/mVI7MJokTx0yj7DAzvOoycoo+qyTGsHVdg0xfImwVqEao0Dqk8Mc8 7ymdBk37mYIusu1lDEtc01ewtQuF+uVxPz65xvg/kcF/PuYAyXbJgY/flJjCMLe15QhX owoZ+Pvy37xZ5QnDYNTi7uypUAqQ2lWq6SzMpQgXgTGSurj9amq1EM8yjSGlsUionFn3 DX7i2xwMcFqMGce6HlF+CJh7poS39R34kqrkF7g+wXiKeeVrGRo2DmSk1/ZdovaYT2xy 5hBA==
X-Gm-Message-State: AOAM530D7Mmkjkx1zBq3Emfbg9e9FV3AdrePB5e/J2D3NdIIWXR22ceX zQG2sBd0WcKbKILU2bldsT1h7UV6c4YlCzANYxTwjg==
X-Google-Smtp-Source: ABdhPJzMau5iovc5pbwglJm+6iiUjtEr864Lb668S8WFd6MSfiMwhVX88llYAcptAGvdFYO1CW9peIp+9aSJywgeOpM=
X-Received: by 2002:a19:246:: with SMTP id 67mr8370691lfc.234.1606741759874; Mon, 30 Nov 2020 05:09:19 -0800 (PST)
MIME-Version: 1.0
References: <CACsn0cmzJ_1u5481P4Odr=L6A6mUw5NiB4zR_mwrkdJF1dSZSA@mail.gmail.com> <C190C488-57EB-47CA-A1E3-36CD183BF1E0@edvina.net>
In-Reply-To: <C190C488-57EB-47CA-A1E3-36CD183BF1E0@edvina.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 30 Nov 2020 05:08:44 -0800
Message-ID: <CABcZeBOkxh9BPN1aSHA8gVww--j7tunH+mqa5J85H9=c9ZKHaA@mail.gmail.com>
To: "Olle E. Johansson" <oej@edvina.net>
Cc: Watson Ladd <watsonbladd@gmail.com>, TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d89a4405b552b73e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/81i-Of0OSNQwL2f9E36hKKeoxOI>
Subject: Re: [TLS] Missing updates in our RFCS? - what does update mean (modified topic)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Nov 2020 13:09:24 -0000

On Sun, Nov 29, 2020 at 10:36 PM Olle E. Johansson <oej@edvina.net> wrote:

>
>
> > On 30 Nov 2020, at 01:51, Watson Ladd <watsonbladd@gmail.com> wrote:
> >
> > Dear TLS WG,
> >
> > I think RFC 7627 should update 5056, 5705, and maybe a few more.
> >
> > I noticed these omissions when looking at the kitten draft to use TLS
> > 1.3 exporters. Having these updates would hopefully make clear what
> > uses need to be updated, or at least show where there might be a
> > problem.
>
> On that topic I have to repeat an earlier question that I did not see any
> response to.
>
> SIP is declared in RFC 3261. This draft updates 3261. Does this mean
> that the SIP standard is modified? To be SIP compliant, do one has to
> follow this document too (after publication)?
>
> I’ve gotten a few pointers earlier that ended up with “It’s unclear what an
> RFC update means”.
>
> I would really like it to mean that in order to be SIP compliant, you can
> not
> use deprecated versions of TLS.
>

Me too. Unfortunately, my understanding of the way things work is that
there's
no formal thing meaning "SIP Compliant". Rather, one complies with a bunch
of
RFCs and so people wouldn't be "RFC XXXX compliant", which isn't really what
is wanted here.

-Ekr


> /O
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>