Re: [TLS] AD review of draft-ietf-tls-oldversions-deprecate-06

Sean Turner <sean@sn3rd.com> Tue, 13 October 2020 17:02 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA3A23A0A2C for <tls@ietfa.amsl.com>; Tue, 13 Oct 2020 10:02:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PPqLzl12cQkA for <tls@ietfa.amsl.com>; Tue, 13 Oct 2020 10:02:11 -0700 (PDT)
Received: from mail-io1-xd2c.google.com (mail-io1-xd2c.google.com [IPv6:2607:f8b0:4864:20::d2c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0C1F93A0A35 for <tls@ietf.org>; Tue, 13 Oct 2020 10:02:10 -0700 (PDT)
Received: by mail-io1-xd2c.google.com with SMTP id g7so23588626iov.13 for <tls@ietf.org>; Tue, 13 Oct 2020 10:02:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=AWyC0MvY/c/fuBzwB8ZlzicaG7sQrSBR08mdzRls9nY=; b=U5WGH0kRMgBnTRIWafynywwbkUgocC1030c7zePYSxXImvtm6qujfS7pW1x69aPqck 6uYbd55p4xefk7ciHLFsvq/sacQ3wAVTlSwEiblFq17XPEWHR4Gp39TAIh9TS2YDwvrF mVIx6zuK0GWZ+fhH9nkkkcht+PGe8rRXkF14M=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=AWyC0MvY/c/fuBzwB8ZlzicaG7sQrSBR08mdzRls9nY=; b=ZFcBREIabGwcb143wlkX5SNj9qjXC0GnkIJsWmPa8zGiHBHxMRLPlJYDY3r2X1qWUT eNicrey6w6LMG7mI3YA48ZL1OicBzzfB9YNuvechxIQHYs1d4JgWC0IiWyBF0x40m5dN zuRVlq/Oe0HrgpSz/5sARJi3kbWpsg2VG8RHUlkLqOoYjKgtZIW5BcI7gApX2mZCNI05 +Xsxq7b6HDxAMCfDi+vCyC1vQCqN1I+q4PdamA3NVgwftsn9TpG9dFri0ZZjlLpUBT1v ssjmB3QWbVNXj0UHXUqtckKQST66727e8vVfshfLfXgsuTrYYax93xnzCflLlNMexGHH SE3Q==
X-Gm-Message-State: AOAM532e9pmYUzDQ5xCJt5skaBN93gCJE88OCm03LMKdPysO/Rt6b3PS G1AERjCeiyG6fs+vOlcRFgdERA==
X-Google-Smtp-Source: ABdhPJyLKgXeGn9dnxSX8S0w+hDa+mP5NZhdrHa7k9bMDpGztBeSSR+tt/0GGJCe29atbehqQYrKNg==
X-Received: by 2002:a6b:3f88:: with SMTP id m130mr289536ioa.78.1602608530128; Tue, 13 Oct 2020 10:02:10 -0700 (PDT)
Received: from [192.168.1.152] (pool-108-31-39-252.washdc.fios.verizon.net. [108.31.39.252]) by smtp.gmail.com with ESMTPSA id k7sm388459iog.26.2020.10.13.10.02.08 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 13 Oct 2020 10:02:09 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <20200813175413.GY92412@kduck.mit.edu>
Date: Tue, 13 Oct 2020 13:02:07 -0400
Cc: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, draft-ietf-tls-oldversions-deprecate.all@ietf.org, TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <B1F480D7-437B-48E1-969A-D30D3598CF9D@sn3rd.com>
References: <20200726212223.GY41010@kduck.mit.edu> <CAHbuEH6YV5HyqEV7DbO=_-9yFEHTS3Q7nH_t=ap_xwzGK=vMWw@mail.gmail.com> <20200813175413.GY92412@kduck.mit.edu>
To: Benjamin Kaduk <kaduk@mit.edu>
X-Mailer: Apple Mail (2.3608.120.23.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/J1aoN2KwwsSZr3b74GV3G3JK9Sg>
Subject: Re: [TLS] AD review of draft-ietf-tls-oldversions-deprecate-06
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Oct 2020 17:02:13 -0000

Ben,

Thanks for pointing out I missed a couple. Inline …

spt

> On Aug 13, 2020, at 13:54, Benjamin Kaduk <kaduk@mit.edu> wrote:
> 
> Hi Kathleen,
> 
> Also inline.
> 
> On Wed, Aug 12, 2020 at 04:29:56PM -0400, Kathleen Moriarty wrote:
>> Hi Ben,
>> 
>> Thanks for your review.  Some initial responses are inline.
>> 
>> On Sun, Jul 26, 2020 at 5:22 PM Benjamin Kaduk <kaduk@mit.edu> wrote:
>> 
>>> I found three documents (3656, 4540, 7562) in the list of update targets
>>> that are on the ISE (not IETF) stream.  I had talked to Adrian during my
>>> preliminary review, and in principle it is permissible to make those
>>> updates as part of this document, but we will need specific ISE approval
>>> to do so.  I am supposed to sync up with him during IETF LC, but the
>>> document needs to be updated to clarify that the updates of ISE
>>> documents are/will be done with permission of the ISE.  (Please also try
>>> to double-check that the list is complete; I didn't find an
>>> authoritative list of "all documents on the ISE stream" to grep against,
>>> and I didn't try to have something parse rfc-index.xml to output such a
>>> list.
>>> 
>> 
>> OK, so you'd like a list added and that's not in your pull request, is that
>> right?  We'll figure it out. Thanks in advance with the coordination with
>> Adrian.
> 
> That's correct, this is not in my pull request (not least because that list
> of three documents is incomplete -- I sent a more-likely-complete list of 6
> documents in an off-list follow-up.
> https://www.rfc-editor.org/search/rfc_search_detail.php?stream_name=Independent&page=All
> will get a (presumably authoritative) list of ISE-stream documents, FWIW.

After going through the list I found six. Here’s some text that addresses the fact that will have permission from the ISE:
https://github.com/tlswg/oldversions-deprecate/pull/6

>>> Section 1.1
>>> 
>>> I went through all 83 of the references in the big list, that are
>>> supposed to be ones that "normatively reference TLS 1.0/1.1 or DTLS 1.0,
>>> as well as the shorter list of already-obsoleted documents.
>>> 
>>> I won't bore you with my full notes, but there are some particular
>>> things that stood out from the review:
>>> 
>>> - We have a separate list of updates for documents that are already
>>>  obsolete (but don't say much about why we're going go the extra
>>>  bother).  However, three of the documents in our main list of updates
>>>  (4743, 4744, and 6460) are already Historic, and presumably should be
>>>  treated more like the already-obsolete ones.
>>> 
>> 
>> Obsolete does not mean the same thing as deprecate though.  TLSv1.2 has
>> been obsoleted by TLSv1.3, but not deprecated.  The deprecation goes the
>> extra step to say not to use it and it triggers many to begin phase out
>> plans.  Am I misunderstanding the question?
> 
> I think you're misunderstanding the question, yes, sorry.
> 
> I think we want the documents that are Historic to be listed separately
> from the other ("regular") updates, in a manner akin to what is already
> done for the documents that are currently obsolete.  Or, perhaps, to say
> that there is no point in deprecating something that is already historic,
> and not bother updating those three documents, but it seems okay to keep
> the current status with a comprehensive list of updates.

How about this:
https://github.com/tlswg/oldversions-deprecate/pull/7

spt