Re: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05

Eric Rescorla <ekr@rtfm.com> Wed, 09 October 2019 12:22 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 86DFE1200C3 for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 05:22:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Bx-sWspx-jc6 for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 05:22:53 -0700 (PDT)
Received: from mail-lj1-x231.google.com (mail-lj1-x231.google.com [IPv6:2a00:1450:4864:20::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA78C12008B for <tls@ietf.org>; Wed, 9 Oct 2019 05:22:52 -0700 (PDT)
Received: by mail-lj1-x231.google.com with SMTP id m7so2297740lji.2 for <tls@ietf.org>; Wed, 09 Oct 2019 05:22:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=y+7vEZOKpN5eKhNwBUSyeg1anzF8S+o60hOE+dhpTh8=; b=j5iSZNqQZ8CtASU8LgntluHHaDy2IkHEosjqs0gU8PEPMffqvY3mqTkwDG3IC/6Wlj 5otGQCaBhyl1uclAcAaVktaimNj7dmwsMWlatYvEBrW2eWOYxxTbUaZrUYThL1GFLm1C 9tIgs4PIlZxgBlrEiO/oOgfc+ktq5m4K6WAnEcZ/YTu4O/UMrHWe4UdBl6xc0ckPXWP0 lr/BjVQm48Qgg51suGG6xhPr83NBHh4/VypLfA67fDjlYRPBGrvghdB3/XquAKKajYzm A6+/TzSUKTIU1ApqVI1HymVNXW0kLg2Z9ObPUf1DG/z5H72MUIbx4rHAz8FSmMS6bZBn 7mLQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=y+7vEZOKpN5eKhNwBUSyeg1anzF8S+o60hOE+dhpTh8=; b=mFEDTdlKDMfY1jwOvnABJdRPsiS7LdtuZfnCNPmsbPWznZ5gnKJIliTi7vrZ4r6suh ge5I/eVCOUc2m/bOe6JyNUnIwIXiBHc1yW+wE9WbYKy7Qu+x9fjyQu7ty2TZ5kr2Oevk y3j2P/eQkZOSInvI+Z2IaYsma0JzDSkxiDeHyonmmFWNfDylu8kgdUkVHtA4j2M3vbuz ja9Ihw8yHKCiZ0slJB8kEZiqbbGbP+jBiq2oApQsTjIr2+VC1DujPX89r5iIzursClfq 7VkxMS50LNKRvRrykm2VMLs5/um03Fz+3N+XTISZGue+NErmKh0wgBMqXnF9bRtKHoCD eZPA==
X-Gm-Message-State: APjAAAXbTcFd2Op2G2fAeKvYau67fwozV0r9GdGB1cMiD7T9D3wido7K 1x/l04tqUxJ82kUG7FVojpBhN85HBz8Mp9oJ+gJD8Q==
X-Google-Smtp-Source: APXvYqwVrcR/DcecYLafb2/bAMx/FRjjAA2Z09JprC6DVYxdao7MiHBN/j/nZcPAnrwjRnlmJtbp4FyoZ5w3xDlShow=
X-Received: by 2002:a2e:8310:: with SMTP id a16mr2215067ljh.48.1570623770892; Wed, 09 Oct 2019 05:22:50 -0700 (PDT)
MIME-Version: 1.0
References: <156172485494.20653.307396745611384846.idtracker@ietfa.amsl.com> <989F828F-B427-47A6-A114-4EAEA67D43D7@ericsson.com> <CABcZeBOCzwLDEUyiqkDG0Qqaf652_+j1KBsJQJcJk2Lew_9wCw@mail.gmail.com> <00C5D54E-40C7-4E95-AD2D-9BC60D972685@sn3rd.com> <5bcf3b7c-5501-70f0-4ce7-384f885c39e7@cs.tcd.ie> <6F040DD1-C2E2-4FD2-BB37-E1B6330230BD@ericsson.com> <149BDA3C-14CF-459F-90D4-5F53DBEF9808@iii.ca> <CAChr6Sx4AVjkoKWiD2-cT2ZBNg=mKzeOX603gVs0f7vQ_FgN7A@mail.gmail.com> <CABcZeBNOVOBifOSnWdxSDTLizUUUn6ctLrBT43CHK+4B7KWGiQ@mail.gmail.com> <CAChr6SzT3GqmidPbmVjmrZX=u1UpBee4e8K2C-zHuNHEqgB7uQ@mail.gmail.com> <CABcZeBOGjPYy9FaOzaf-bHKaoMtXpO0SjQO5RTx9fMUo3r8vUg@mail.gmail.com> <CAChr6SwjdhpL2jQgNVjjuLosa8ycZEi9rGHuZ=K8=ToRy-gfJw@mail.gmail.com> <CABcZeBOpOCONvoeOZ0ypfKTHA936RPxVMSO9g=QEN3mEPiy6ww@mail.gmail.com>
In-Reply-To: <CABcZeBOpOCONvoeOZ0ypfKTHA936RPxVMSO9g=QEN3mEPiy6ww@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 09 Oct 2019 05:22:14 -0700
Message-ID: <CABcZeBM9Uj65agr6YtEcsrRSU0xQrg_WA8=JdEHax=bPJJSeRA@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: Cullen Jennings <fluffy@iii.ca>, "tls@ietf.org" <tls@ietf.org>, Sean Turner via Datatracker <noreply@ietf.org>, IESG Secretary <iesg-secretary@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, Benjamin Kaduk <kaduk@mit.edu>
Content-Type: multipart/alternative; boundary="000000000000f0aee505947957c5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MdSfG7qm5mhA3nzY2fiRgruJTRU>
Subject: Re: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Oct 2019 12:22:57 -0000

On Wed, Oct 9, 2019 at 5:20 AM Eric Rescorla <ekr@rtfm.com> wrote:

>
>
> On Mon, Oct 7, 2019 at 10:29 AM Rob Sayre <sayrer@gmail.com> wrote:
>
>> On Mon, Oct 7, 2019 at 1:25 AM Eric Rescorla <ekr@rtfm.com> wrote:
>>
>>>
>>>>>> It seems strange to put DTLS 1.0 (based on TLS 1.1) into new
>>>>>> documents.
>>>>>>
>>>>>
>>>>> A few points.
>>>>>
>>>>> 1. It doesn't pull it in. There's no reference and there's just an
>>>>> informative statement.
>>>>>
>>>>
>>>> Shouldn't there be an informative reference?
>>>>
>>>
>>> To what?
>>>
>>
>> Hi, I missed this response. This discussion seems a bit tedious, but
>>
>> 1) it doesn't seem like a particularly valid claim to say that the
>> document "doesn't pull" in DTLS 1.0 when the rationale for that claim is a
>> missing reference.
>>
>
> Well I suppose you're entitled to your opinion, but no, I don't think
> that's true. We have a very specific meaning for normative dependency and
> in no way would this be one. At most this would be an informative reference.
>
> In any case, this is not the proper place for this discussion. If you want
> this document changed, you'll need to take it to the RTCWEB WG.
>
>
>> This thread also has some other unusual claims:
>>
>> On Tue, Oct 1, 2019 at 7:34 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
>> wrote:
>> > we can't "UPDATE" an I-D.
>>
>> Not true. If you need to refer to something that's been IESG-approved but
>> still in the RFC queue, you can leave a note for the RFC editor to update
>> the reference to the eventual RFC number.
>>
>> On Wed, Oct 2, 2019 at 8:17 PM Sean Turner <sean@sn3rd.com> wrote:
>> > You can change the text, but I do not believe it will change the
>> implementations.
>>
>> If true, changing the text would seem to be uncontroversial.
>>
>> Anyway, leaving strange text like this DTLS 1.0 stuff in the webrtc
>> document is one thing (although I'm surprised the IESG allowed it).
>> Claiming that a document like draft-ietf-tls-oldversions-deprecate can't
>> update documents from a concluded WG is another.
>>
>> If the IETF can't get consensus on actually deprecating DTLS 1.0, maybe
>> something similar to the text from draft-ietf-rtcweb-security-arch should
>> be added to draft-ietf-tls-oldversions-deprecate.
>>
>> "Earlier specifications required DTLS 1.0. Endpoints which support only
>> DTLS 1.2 might encounter interoperability issues."
>>
>> That would seem to subvert the point of the draft--I think this is the
>> point that the original post in this thread was making.
>>
>
> When we agreed to discuss
>

adopt.


this draft, there was an explicit discussion of the fact that this was the
> IETF's opinion based on security and protocol maturity but that we expected
> the transition to take longer in some domains than others, so I wouldn't
> have a problem with that kind of text, as I think it's factually accurate
> and implicit.
>
> -Ekr
>
>
>> thanks,
>> Rob
>>
>