Re: [TLS] preliminary AD review of draft-ietf-tls-oldversions-deprecate-05

Eric Rescorla <ekr@rtfm.com> Tue, 12 November 2019 15:58 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1D0C012006F for <tls@ietfa.amsl.com>; Tue, 12 Nov 2019 07:58:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uE35jfFp5oAF for <tls@ietfa.amsl.com>; Tue, 12 Nov 2019 07:58:41 -0800 (PST)
Received: from mail-lj1-x22c.google.com (mail-lj1-x22c.google.com [IPv6:2a00:1450:4864:20::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E534512007C for <tls@ietf.org>; Tue, 12 Nov 2019 07:58:40 -0800 (PST)
Received: by mail-lj1-x22c.google.com with SMTP id p18so18399182ljc.6 for <tls@ietf.org>; Tue, 12 Nov 2019 07:58:40 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=wKYkbWHLJOU9BmnmYLJyARQPVMe2ynxU9WE0npcgiQg=; b=BjRSUA3KQBqQYST8T6yOfOCuEWru0dD0lYR0AAV5byKnARJd+3FvM5Gicd0TI74KAr JhP0y9cdqJTOSY9C1xMuiv0ZC3X+SAxiE5HHYUoC+aYmMDt4cCLZNN2wq2I5w/NOVrO0 9Rbbmjiw4ZN+gWCyQ25RFpwC0/beHzh2/45bNWWZBVeLd3Ixds4EAv0E4kWMqF5KMOro HA4sKNn/YDHCSOA5kZMUiR8yPjHUBCeGkcC7uKcg8/YmE/jMzu8X/yg/NOgYPTrjEZDE w7ifQUqfZaYlIdVhIJCkV/eB0LenUP8xCJewqwtLxBFZR3ekeKxUIhIvgMZR0wmby4tg WI2A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=wKYkbWHLJOU9BmnmYLJyARQPVMe2ynxU9WE0npcgiQg=; b=VW/f/H12Bzv5DJ/+lYuicwztdzps6wWvuoImmI7p5I+DkzhcMRwNFgbze53E2uyUwx LC9/lw1VaAFNPn26UIM/LlouCZ+B3QicZf3AKpsnL9Vmx0NJ7k4iPx/DkztrXCpGnIzV D+kbzNX5/Nxm2xMw/8gUSevI0hp9m7PEuCyib7JDiSOV7v/scU7ex/d/LMpGBM+4819q n/mQ8GHD45jBga5kpRIe1IJ+oadop3QFUpDedYbvucZ2ahc5A/xuS7A8ozU9jN4a/Zdx jfBeUcM3MohKuL6XDme2Aq3qtdRnaJYF3fC8wH/k/QIfK68mMi3MAjUHCEVrHQkHheZW n4yg==
X-Gm-Message-State: APjAAAXljCqMQ3B3TnCBWLMNUtNGOuBM1lvIeNzgZqvRUNRYU//WkKzq Ljp7oSYsc065Dgc3Oigyca/fTemHPZwGMd18MtyMGw==
X-Google-Smtp-Source: APXvYqw9F0Zxz67EAFc7VZ+TCxhPvvjAfmwr47a6xW+BAkJ0IOvti+xae/qeRHw3skVKnCmwTCYzCx+zFvllZSmhsHk=
X-Received: by 2002:a2e:9842:: with SMTP id e2mr20699673ljj.93.1573574319185; Tue, 12 Nov 2019 07:58:39 -0800 (PST)
MIME-Version: 1.0
References: <20191111195325.GE32847@kduck.mit.edu> <0df737cb-4947-4926-2c6d-dd3583356a2c@cs.tcd.ie> <D701674A-28EF-4B0B-8F57-6C6B4D83D37A@akamai.com> <CAChr6Swr8PWN=HHrGfnZ+5_8rd2YyfC7SE2+9tBk2D8DNSQMeg@mail.gmail.com>
In-Reply-To: <CAChr6Swr8PWN=HHrGfnZ+5_8rd2YyfC7SE2+9tBk2D8DNSQMeg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 12 Nov 2019 07:58:02 -0800
Message-ID: <CABcZeBOgJnoG42RSDiwTF0qMnnryo6HOyYtca32WuuPHkBNX_w@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: "Kaduk, Ben" <bkaduk@akamai.com>, "tls@ietf.org" <tls@ietf.org>, "draft-ietf-tls-oldversions-deprecate.all@ietf.org" <draft-ietf-tls-oldversions-deprecate.all@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000052b36c05972852fb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YUySQbMVJPv31Fwv68rEpcmBMsM>
Subject: Re: [TLS] preliminary AD review of draft-ietf-tls-oldversions-deprecate-05
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Nov 2019 15:58:44 -0000

On Mon, Nov 11, 2019 at 2:43 PM Rob Sayre <sayrer@gmail.com> wrote:

> On Mon, Nov 11, 2019 at 12:27 PM Kaduk, Ben <bkaduk@akamai.com> wrote:
>
>> The one concrete one that I remember (and can't attribute to the HTMLized
>> version dropping stuff) is RFC 7030 only in the header.
>>
>> I guess we can check what we want to do to DTLS as well, as RFC 6347 is
>> listed as Updates:-ed but that's the DTLS 1.2 spec.  (6347 itself
>> confusingly claims in the body text to "update DTLS 1.0 to work with TLS
>> 1.2" but has an "Obsoletes: 4347" header.)  I don't see what specifically
>> we update in 6347.
>>
>
>  I think the text in question is the last paragraph of RFC 6347's
> Introduction:
>
> "Implementations that speak both DTLS 1.2 and DTLS 1.0 can
>    interoperate with those that speak only DTLS 1.0 (using DTLS 1.0 of
>    course), just as TLS 1.2 implementations can interoperate with
>    previous versions of TLS (see Appendix E.1 of [TLS12] for details),
>    with the exception that there is no DTLS version of SSLv2 or SSLv3,
>    so backward compatibility issues for those protocols do not apply."
>
> This draft says "don't interoperate" in this situation.
>

I don't typically get too exercised about what appears in these metadata
headers, but I don't actually think this updates 6347. The statement there
is still true, we just tell you not to do it.

-Ekr


> thanks,
> Rob
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>