Re: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05

Sean Turner <sean@sn3rd.com> Wed, 02 October 2019 13:17 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5EBB112022C for <tls@ietfa.amsl.com>; Wed, 2 Oct 2019 06:17:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HqNizHOlZG53 for <tls@ietfa.amsl.com>; Wed, 2 Oct 2019 06:17:08 -0700 (PDT)
Received: from mail-qk1-x732.google.com (mail-qk1-x732.google.com [IPv6:2607:f8b0:4864:20::732]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 32FD3120103 for <tls@ietf.org>; Wed, 2 Oct 2019 06:17:07 -0700 (PDT)
Received: by mail-qk1-x732.google.com with SMTP id 201so14878430qkd.13 for <tls@ietf.org>; Wed, 02 Oct 2019 06:17:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=FhHZacA4wPeG41yRniroRDucZBn1J9sQMA6nhV1KxkM=; b=MER5OmTF4cG87/4Keciixp7IdsBokn86WQH7hQcvH77+oaygsNWfuph5Hns/zk4Vqa EPkxsEFNaa7YQB2wHdN9JH+ZoXvk+56RBiQstjpM1/VycAqczS9HwVU37v7tA0m45oq8 +ETlvayONdUWf4UxBFToodYqW96qgc+/ukscM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=FhHZacA4wPeG41yRniroRDucZBn1J9sQMA6nhV1KxkM=; b=ERRg97LrcHTi3mbDTnDnuUrCs47Zj++IUDSveGh6x1NVkAqFVmndiT1tIPxhQSwRpD YOKBX8A2NKUhKuRF3qc2esVKdiqI5RByNFLFXuvi4DPyDAhRQRGBuopqRUgQ73Y/NZkI 2ih9C+zVFQY2j31yICZImb6E477PvraeCaK3MD8atmCjHVc7KOGE1A58Xj+zmvseTgQI a0zRX3yM8/0hztkeBYb79SWMBGiXdYsEPxAZvz2tW3sMC3jkTJ1dRTJc0If7gDUxY2sx TzaRaIpUrN+TkxUyT+BqlMYgkymXeA+VAEKRUHj2w2doCzgV6mVrI3UH1KLMEUhWMkAr C0Sw==
X-Gm-Message-State: APjAAAWkp9rsz4sGVixrGM0vpvMAF8hKuHzR04qtslf78az/eaWb57da pm4vAjGxVcfjLU8ZwokX0lv2PQ==
X-Google-Smtp-Source: APXvYqwrYSEGOtR/nAhYW/yxzIYgzeHuS6hFxlzhFffk/wzsDmJD85FwlS00s3gmz+Gh4F+iyVtPXA==
X-Received: by 2002:a37:660c:: with SMTP id a12mr3683497qkc.70.1570022225250; Wed, 02 Oct 2019 06:17:05 -0700 (PDT)
Received: from ?IPv6:2a06:98c0:1000:8800:38c9:4e75:625e:a073? ([2a06:98c0:1000:8800:38c9:4e75:625e:a073]) by smtp.gmail.com with ESMTPSA id x19sm8683627qkf.26.2019.10.02.06.17.02 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 02 Oct 2019 06:17:03 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABcZeBOCzwLDEUyiqkDG0Qqaf652_+j1KBsJQJcJk2Lew_9wCw@mail.gmail.com>
Date: Wed, 02 Oct 2019 14:17:01 +0100
Cc: Eric Rescorla <ekr@rtfm.com>, Sean Turner via Datatracker <noreply@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>, IESG Secretary <iesg-secretary@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <00C5D54E-40C7-4E95-AD2D-9BC60D972685@sn3rd.com>
References: <156172485494.20653.307396745611384846.idtracker@ietfa.amsl.com> <989F828F-B427-47A6-A114-4EAEA67D43D7@ericsson.com> <CABcZeBOCzwLDEUyiqkDG0Qqaf652_+j1KBsJQJcJk2Lew_9wCw@mail.gmail.com>
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GfbxWMXoSufeAozlzs7i-Tv-MV0>
Subject: Re: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Oct 2019 13:17:15 -0000


> On Oct 1, 2019, at 21:14, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> 
> 
> On Tue, Oct 1, 2019 at 1:04 AM John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org> wrote:
> Hi,
> 
> I think draft-ietf-tls-oldversions-deprecate needs to update draft-ietf-rtcweb-security-arch as well.
> 
> draft-ietf-rtcweb-security-arch-20 uses DTLS and even talks about support of DTLS 1.0.
> 
>   "Earlier drafts of this specification required DTLS
>   1.0 with the cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, and
>   at the time of this writing some implementations do not support DTLS
>   1.2; endpoints which support only DTLS 1.2 might encounter
>   interoperability issues."
> 
> You should check if there are more drafts in the publication process that needs to be updated.
> 
> I don't particularly mind, but this text was actually the result of some pretty extensive discussion and compromising in rtcweb, so it's not just as simple as changing this text.

You can change the text, but I do not believe it will change the implementations.  I would leave the text as is and NOT do an updates header.

spt