Re: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05

"Martin Thomson" <mt@lowentropy.net> Thu, 10 October 2019 01:15 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84D39120044 for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 18:15:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=Ot+qAKgP; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=QabBCmB/
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B84W6P7gthMy for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 18:15:39 -0700 (PDT)
Received: from wout4-smtp.messagingengine.com (wout4-smtp.messagingengine.com [64.147.123.20]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2DD47120020 for <tls@ietf.org>; Wed, 9 Oct 2019 18:15:39 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.west.internal (Postfix) with ESMTP id 9728862B for <tls@ietf.org>; Wed, 9 Oct 2019 21:15:38 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Wed, 09 Oct 2019 21:15:38 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm3; bh=Xv/3joQpOpuvUABQ/J9Mi0Kec52AwHh n/shnAkuT+3s=; b=Ot+qAKgPCLgTMmk5pcMJGa75fFdOsPJS/zKDstKoqykdP3t W6114wBmE93ffYslg7R8dBq06nsQ9MBO51rPGFIIFydQPgrK/VfhkeD2RkbO+JdF dT6usdC62UKzoyCfElvpelux57xfKwcr48aF5Lyi+ZeVI7c25sg7Jx1nRJIFx8Kq iOcRhKMF7crvD8Cr1Yf7Fa/CLwkNCH5kiWLH/CUy0XYiUMOC8Qmwd/oWssGMo02L kMusg15EdXHURqD/F+46ZgX7BrFS64wgJje3M+bAYfN6oLf4TKkASmnwKAE8wPc4 CAReg37bl6kaCgvg7mSHu6/a/GZs9pk11CZufJA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; bh=Xv/3jo QpOpuvUABQ/J9Mi0Kec52AwHhn/shnAkuT+3s=; b=QabBCmB/Bbweh5JFjnTSUo 7sHUCvJ7m6rdf51RS3Rnjkbt4zDMn326XgcrnIcpZ7+oPd0Acx3HtbxHrifzTigI os2jPozZuF4HM1quEmQ54ezRfsBJXpGC9G8jJ6IAeEbm/j1tbJrg/yruLr/lRDQV EBirIxxH8Iw6uacPguXDTpiU9TmbfuG7HETo+ayXvcYLxvKawaiFotgQ936V0gpq yHiWkGU63T2gN6dnSNlj9AqsGppBNwaJK2REGlf9QPQJOxk5dBiLOhaskKkYDjAx rOx8y4zQxCqpTPOWdbwRmewEu5up2DF4ToSHt8Ertx35VAl0gHXcHeuDiXu6zc9w ==
X-ME-Sender: <xms:OYaeXSRDY953_AqFl441XDaeVxIbvRulVyRcHrswb48yggs5q9tilQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedriedvgdeghecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecuogfuuhhsphgvtghtffhomhgrihhnucdlgeelmdenuc fjughrpefofgggkfgjfhffhffvufgtsehttdertderreejnecuhfhrohhmpedfofgrrhht ihhnucfvhhhomhhsohhnfdcuoehmtheslhhofigvnhhtrhhophihrdhnvghtqeenucffoh hmrghinhepmhiilhdrlhgrnecurfgrrhgrmhepmhgrihhlfhhrohhmpehmtheslhhofigv nhhtrhhophihrdhnvghtnecuvehluhhsthgvrhfuihiivgeptd
X-ME-Proxy: <xmx:OoaeXWP_Nk40f5u3cJaFY8i1rf16mxm0a1jTUkOwFlSz9zQLKLvCFg> <xmx:OoaeXW82jv8xo1F_-uA1ME-4rrMLOVLqTtWypRmslqbvVTOk7KQ0RQ> <xmx:OoaeXRmcA7ewI1q_Y0gRs95g8NzMuFRxQ3YER9aCVkxhylWcTEQ5XQ> <xmx:OoaeXfCRd6Cp4gEBhOxB6HpfEbu4-Nz_FiyINYHV106w8umXmh0p0w>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id D7767E00A5; Wed, 9 Oct 2019 21:15:37 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-360-g7dda896-fmstable-20191004v2
Mime-Version: 1.0
Message-Id: <0408bdf3-dc7d-4e1d-8592-4b1913888de8@www.fastmail.com>
In-Reply-To: <CABcZeBMcT-zeNy3UyYRHd9B_vG3Ay5gVZ80wgKOE7MpAYiOwzQ@mail.gmail.com>
References: <156172485494.20653.307396745611384846.idtracker@ietfa.amsl.com> <989F828F-B427-47A6-A114-4EAEA67D43D7@ericsson.com> <CABcZeBOCzwLDEUyiqkDG0Qqaf652_+j1KBsJQJcJk2Lew_9wCw@mail.gmail.com> <00C5D54E-40C7-4E95-AD2D-9BC60D972685@sn3rd.com> <5bcf3b7c-5501-70f0-4ce7-384f885c39e7@cs.tcd.ie> <6F040DD1-C2E2-4FD2-BB37-E1B6330230BD@ericsson.com> <149BDA3C-14CF-459F-90D4-5F53DBEF9808@iii.ca> <CAChr6Sx4AVjkoKWiD2-cT2ZBNg=mKzeOX603gVs0f7vQ_FgN7A@mail.gmail.com> <CABcZeBNOVOBifOSnWdxSDTLizUUUn6ctLrBT43CHK+4B7KWGiQ@mail.gmail.com> <CAChr6SzT3GqmidPbmVjmrZX=u1UpBee4e8K2C-zHuNHEqgB7uQ@mail.gmail.com> <CABcZeBOGjPYy9FaOzaf-bHKaoMtXpO0SjQO5RTx9fMUo3r8vUg@mail.gmail.com> <CAChr6SwjdhpL2jQgNVjjuLosa8ycZEi9rGHuZ=K8=ToRy-gfJw@mail.gmail.com> <CABcZeBOpOCONvoeOZ0ypfKTHA936RPxVMSO9g=QEN3mEPiy6ww@mail.gmail.com> <CAChr6SwN+5qR7q5cfaR3PpCV9Qrdm_9zTPY-eu6VAAZ3t=k8Qg@mail.gmail.com> <CABcZeBMcT-zeNy3UyYRHd9B_vG3Ay5gVZ80wgKOE7MpAYiOwzQ@mail.gmail.com>
Date: Thu, 10 Oct 2019 12:15:15 +1100
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YGUbJgNETf5-wmm-2hesf8ggULA>
Subject: Re: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Oct 2019 01:15:41 -0000

On Thu, Oct 10, 2019, at 00:04, Eric Rescorla wrote:
> draft-ietf-rtcweb-security arch doesn't precisely encourage you to 
> implement DTLS 1.0; there's no normative language at all (even in the 
> non-2119 sense). It makes s factual statement about the history of the 
> document and about the impact of implementing only DTLS 1.2 and leaves 
> it up to the implementor what to do with that statement. I agree that 
> the fact that it bothers to mention it might be read as implying that 
> people should do DTLS 1.0, but that's not actually in the text. Indeed, 
> I could imagine this document including both this text *and* a MUST NOT 
> implement DTLS 1.0 (that's actually how one has to interpret the union 
> of draft-ietf-rtcweb-security-arch and 
> draft-ietf-tls-oldversions-deprecate), with the understanding that the 
> point of the "might encounter interoperability issues" is to document 
> the impact of the MUST NOT requirement.

This is, I think, the best interpretation of the current situation.  At best, you make the same inference you always do: disabling DTLS 1.0 right away comes with some interoperability risks.

Just to add some data on this point: browsers are looking to disable DTLS 1.0 at around the same time, but our data about DTLS 1.0 usage isn't as good as for TLS 1.0, so this is less of a firm commitment.  For instance, this (https://mzl.la/31255vp) is a much higher proportion of the overall, but it is also quite noisy.

Either way, I expect this to go away at the same time or soon after.  We're a little more comfortable being a more aggressive with WebRTC.