Re: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05

Eric Rescorla <ekr@rtfm.com> Thu, 10 October 2019 03:49 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 287B7120046 for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 20:49:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z3DcLKNrvWs2 for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 20:49:07 -0700 (PDT)
Received: from mail-lj1-x22b.google.com (mail-lj1-x22b.google.com [IPv6:2a00:1450:4864:20::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2E15012006B for <tls@ietf.org>; Wed, 9 Oct 2019 20:49:07 -0700 (PDT)
Received: by mail-lj1-x22b.google.com with SMTP id d1so4604008ljl.13 for <tls@ietf.org>; Wed, 09 Oct 2019 20:49:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=e+f7jicrAboKYNULPc9XFZe/zsB0j+LJVjyTFvqHfR4=; b=CBiUKvB8j61OQ925Uk767MBQPAT2fo6mgTB+/d+XMmJjrMJjhI3aKXnNCg6JegZBHT qitqWtTiI0cOdGeBpQ94PTzVQMTxjvl3Myl23xgzc1Y5CC5T3CYMDfH12OeQ9VIbK84y yZXenZvfZqbB6UdPF8wUVC1Sx43yA8NWpwPA2JGwXm5YZTK9whVyIX1P8uKnbskzViVI HItV7Bz84vXo0VYo0LEkFMCyKRG/lQ0RXQn9yxf2yqPGkmqpv8Hu0DNAdREBBCA5+GtP 5cI+5bZNu0P+0X7fHh9LivAUskMT+xtKsFiAdIQyusulQpRKIx4ZxCnu57z+5gByMTYr SJBg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=e+f7jicrAboKYNULPc9XFZe/zsB0j+LJVjyTFvqHfR4=; b=effcnLdwWUz3LZ+fgzheTGwqaP2qZv0uUzYf3sJ7FozQDH0AVfWDpvlstamivdJSMh a/uYLRoCGspmb0XEqTrOv56oMZQm85MMXMkcf2Z+FwPSyqKC6J2/AujhfmD6iYQ5zowN SFX+3B/fmYsahgOcFnUH5SY2HDimcGiYnEjAegXLSf5+NJE4MhDOtMa/gQtDUm8asBeY SRbgOSTiTHgEd3sNo1OK+WNWM9H1EeQ7244+1pby1eZ6OINHHoTaVQw3Ep4q2Wm2wfor CIweR0eRFVbU3u6iCqc/Sbd2Jm2m9rbpyORVDNx/rqvdmktxCMtZ51SCo25IVSK8HfFK 3MNQ==
X-Gm-Message-State: APjAAAVwXO2/cyiiSKHh+D7EhOCYzzjwgsn8gNgIKEcI97VcHPx4MDfm Pru0spQ2R6it1BetQp6Q6vBajKvWFQZRUdk85QOJOA==
X-Google-Smtp-Source: APXvYqz9xlNfLQnM09l+gpr3FSJdmTH4w+HcWce5y8JlxVs48OB7LL/DCo2ZXBuV81KedBhTedeJ6fuejjCUy2LK9yg=
X-Received: by 2002:a2e:3a14:: with SMTP id h20mr4386604lja.29.1570679345376; Wed, 09 Oct 2019 20:49:05 -0700 (PDT)
MIME-Version: 1.0
References: <156172485494.20653.307396745611384846.idtracker@ietfa.amsl.com> <989F828F-B427-47A6-A114-4EAEA67D43D7@ericsson.com> <CABcZeBOCzwLDEUyiqkDG0Qqaf652_+j1KBsJQJcJk2Lew_9wCw@mail.gmail.com> <00C5D54E-40C7-4E95-AD2D-9BC60D972685@sn3rd.com> <5bcf3b7c-5501-70f0-4ce7-384f885c39e7@cs.tcd.ie> <6F040DD1-C2E2-4FD2-BB37-E1B6330230BD@ericsson.com> <149BDA3C-14CF-459F-90D4-5F53DBEF9808@iii.ca> <CAChr6Sx4AVjkoKWiD2-cT2ZBNg=mKzeOX603gVs0f7vQ_FgN7A@mail.gmail.com> <CABcZeBNOVOBifOSnWdxSDTLizUUUn6ctLrBT43CHK+4B7KWGiQ@mail.gmail.com> <CAChr6SzT3GqmidPbmVjmrZX=u1UpBee4e8K2C-zHuNHEqgB7uQ@mail.gmail.com> <CABcZeBOGjPYy9FaOzaf-bHKaoMtXpO0SjQO5RTx9fMUo3r8vUg@mail.gmail.com> <CAChr6SwjdhpL2jQgNVjjuLosa8ycZEi9rGHuZ=K8=ToRy-gfJw@mail.gmail.com> <CABcZeBOpOCONvoeOZ0ypfKTHA936RPxVMSO9g=QEN3mEPiy6ww@mail.gmail.com> <CAChr6SwN+5qR7q5cfaR3PpCV9Qrdm_9zTPY-eu6VAAZ3t=k8Qg@mail.gmail.com> <CABcZeBMcT-zeNy3UyYRHd9B_vG3Ay5gVZ80wgKOE7MpAYiOwzQ@mail.gmail.com> <CAChr6SxctG432p+BvAwQPs7K1enB=UnPf+q2_A8HyWzD16Aj_Q@mail.gmail.com>
In-Reply-To: <CAChr6SxctG432p+BvAwQPs7K1enB=UnPf+q2_A8HyWzD16Aj_Q@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 09 Oct 2019 20:48:28 -0700
Message-ID: <CABcZeBPL2AQC+Pk-1_WJbnnQZH22mkoMaZWFW0khKULLcP-rMg@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: Cullen Jennings <fluffy@iii.ca>, "tls@ietf.org" <tls@ietf.org>, Sean Turner via Datatracker <noreply@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, Benjamin Kaduk <kaduk@mit.edu>
Content-Type: multipart/alternative; boundary="0000000000007002c9059486487d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/AQkpFhz59zv-4K8BJ1ro0Pm75aQ>
Subject: Re: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Oct 2019 03:49:10 -0000

On Wed, Oct 9, 2019 at 8:00 PM Rob Sayre <sayrer@gmail.com> wrote:

> On Wed, Oct 9, 2019 at 8:04 PM Eric Rescorla <ekr@rtfm.com> wrote:
>
>>  So, 6347 was totally reasonable at the time and I expect the guidance in
>> this document to override 6347 which all seems quite normal.
>>
>
> Right, that makes sense.
>
>
>>
>> draft-ietf-rtcweb-security arch doesn't precisely encourage you to
>> implement DTLS 1.0; there's no normative language at all (even in the
>> non-2119 sense).
>>
>
> It does have a normative reference to RFC 6347, and seems to be
> referencing this part of it: "Implementations that speak both DTLS 1.2 and
> DTLS 1.0 can interoperate with those that speak only DTLS 1.0 (using DTLS
> 1.0 of course)"
>

Yes, but this section of 6347 will be overriden by the present document


I can understand the WG's "MUST (but we know you won't)" situation. Trying
> to write spec text for those situations always ends badly over time (imho),
> but maybe editing the draft itself would be controversial.
>
> It does look like draft-ietf-tls-oldversions-deprecate should update the
> draft, if it's changed so that it updates DTLS-using RFCs. For example, if
> the document had been published in 2017, would there even be a debate?
>

Yes. You don't need to mark the transitive closure of all dependent RFCs as
Updated.

-Ekr


> thanks,
> Rob
>
>