Re: [TLS] AD review of draft-ietf-tls-oldversions-deprecate-06

Benjamin Kaduk <kaduk@mit.edu> Tue, 13 October 2020 18:34 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9FEF53A0E25; Tue, 13 Oct 2020 11:34:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g0brKFkx5qmn; Tue, 13 Oct 2020 11:34:30 -0700 (PDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A58A63A0E29; Tue, 13 Oct 2020 11:34:30 -0700 (PDT)
Received: from kduck.mit.edu ([24.16.140.251]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id 09DIYKpk002807 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 13 Oct 2020 14:34:25 -0400
Date: Tue, 13 Oct 2020 11:34:20 -0700
From: Benjamin Kaduk <kaduk@mit.edu>
To: Sean Turner <sean@sn3rd.com>
Cc: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, draft-ietf-tls-oldversions-deprecate.all@ietf.org, TLS List <tls@ietf.org>
Message-ID: <20201013183420.GB83367@kduck.mit.edu>
References: <20200726212223.GY41010@kduck.mit.edu> <CAHbuEH6YV5HyqEV7DbO=_-9yFEHTS3Q7nH_t=ap_xwzGK=vMWw@mail.gmail.com> <20200813175413.GY92412@kduck.mit.edu> <B1F480D7-437B-48E1-969A-D30D3598CF9D@sn3rd.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <B1F480D7-437B-48E1-969A-D30D3598CF9D@sn3rd.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/AKK3MboiyB-GEg8rfYi0vI6t2Dk>
Subject: Re: [TLS] AD review of draft-ietf-tls-oldversions-deprecate-06
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Oct 2020 18:34:33 -0000

Thanks, Sean, the linked pull requests seem to do the trick.

Skimming through
https://mailarchive.ietf.org/arch/msg/tls/K9_uA6m0dD_oQCw-5kAbha-Kq5M/ once
more, I think I still plan to put out a status-change document to move RFC
5469 (IDEA and DES ciphers) to Historic in parallel with the IETF LC for
this document.  It is probably not critical that we mention such a change
in the document text, though we could if we want to.

I think we still need to check for the latest version of the SP800-52r2
reference, too.

Thanks again,

Ben

On Tue, Oct 13, 2020 at 01:02:07PM -0400, Sean Turner wrote:
> Ben,
> 
> Thanks for pointing out I missed a couple. Inline …
> 
> spt
> 
> > On Aug 13, 2020, at 13:54, Benjamin Kaduk <kaduk@mit.edu> wrote:
> > 
> > Hi Kathleen,
> > 
> > Also inline.
> > 
> > On Wed, Aug 12, 2020 at 04:29:56PM -0400, Kathleen Moriarty wrote:
> >> Hi Ben,
> >> 
> >> Thanks for your review.  Some initial responses are inline.
> >> 
> >> On Sun, Jul 26, 2020 at 5:22 PM Benjamin Kaduk <kaduk@mit.edu> wrote:
> >> 
> >>> I found three documents (3656, 4540, 7562) in the list of update targets
> >>> that are on the ISE (not IETF) stream.  I had talked to Adrian during my
> >>> preliminary review, and in principle it is permissible to make those
> >>> updates as part of this document, but we will need specific ISE approval
> >>> to do so.  I am supposed to sync up with him during IETF LC, but the
> >>> document needs to be updated to clarify that the updates of ISE
> >>> documents are/will be done with permission of the ISE.  (Please also try
> >>> to double-check that the list is complete; I didn't find an
> >>> authoritative list of "all documents on the ISE stream" to grep against,
> >>> and I didn't try to have something parse rfc-index.xml to output such a
> >>> list.
> >>> 
> >> 
> >> OK, so you'd like a list added and that's not in your pull request, is that
> >> right?  We'll figure it out. Thanks in advance with the coordination with
> >> Adrian.
> > 
> > That's correct, this is not in my pull request (not least because that list
> > of three documents is incomplete -- I sent a more-likely-complete list of 6
> > documents in an off-list follow-up.
> > https://www.rfc-editor.org/search/rfc_search_detail.php?stream_name=Independent&page=All
> > will get a (presumably authoritative) list of ISE-stream documents, FWIW.
> 
> After going through the list I found six. Here’s some text that addresses the fact that will have permission from the ISE:
> https://github.com/tlswg/oldversions-deprecate/pull/6
> 
> >>> Section 1.1
> >>> 
> >>> I went through all 83 of the references in the big list, that are
> >>> supposed to be ones that "normatively reference TLS 1.0/1.1 or DTLS 1.0,
> >>> as well as the shorter list of already-obsoleted documents.
> >>> 
> >>> I won't bore you with my full notes, but there are some particular
> >>> things that stood out from the review:
> >>> 
> >>> - We have a separate list of updates for documents that are already
> >>>  obsolete (but don't say much about why we're going go the extra
> >>>  bother).  However, three of the documents in our main list of updates
> >>>  (4743, 4744, and 6460) are already Historic, and presumably should be
> >>>  treated more like the already-obsolete ones.
> >>> 
> >> 
> >> Obsolete does not mean the same thing as deprecate though.  TLSv1.2 has
> >> been obsoleted by TLSv1.3, but not deprecated.  The deprecation goes the
> >> extra step to say not to use it and it triggers many to begin phase out
> >> plans.  Am I misunderstanding the question?
> > 
> > I think you're misunderstanding the question, yes, sorry.
> > 
> > I think we want the documents that are Historic to be listed separately
> > from the other ("regular") updates, in a manner akin to what is already
> > done for the documents that are currently obsolete.  Or, perhaps, to say
> > that there is no point in deprecating something that is already historic,
> > and not bother updating those three documents, but it seems okay to keep
> > the current status with a comprehensive list of updates.
> 
> How about this:
> https://github.com/tlswg/oldversions-deprecate/pull/7
> 
> spt
> 
>