Re: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05

Sean Turner <sean@sn3rd.com> Tue, 08 October 2019 00:30 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D5E2612010E for <tls@ietfa.amsl.com>; Mon, 7 Oct 2019 17:30:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1YcH_uhSZHb2 for <tls@ietfa.amsl.com>; Mon, 7 Oct 2019 17:30:52 -0700 (PDT)
Received: from mail-qk1-x72d.google.com (mail-qk1-x72d.google.com [IPv6:2607:f8b0:4864:20::72d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EC5B3120111 for <tls@ietf.org>; Mon, 7 Oct 2019 17:30:51 -0700 (PDT)
Received: by mail-qk1-x72d.google.com with SMTP id q203so14681571qke.1 for <tls@ietf.org>; Mon, 07 Oct 2019 17:30:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=lCqBAHbu8UHwO90yKi5ZB42Wlg89A4+5KRH7/kn0uP4=; b=aQIJVSDxBTRKpdYb8PydBNkkpN/ZrxrY61L12jmhMZ8bCNggpl35muLfwcoNGw3HOz qzAT88lygkYTr1tEe28iOpKz8cbKn4UkJ6M/d2ZdrPlh+ujw+yoUu0IMtCY3sOb+Tf4Z z8RhIlXEu33dTbhMmbA3pgq/SlMXOIVmjmpmk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=lCqBAHbu8UHwO90yKi5ZB42Wlg89A4+5KRH7/kn0uP4=; b=eQteYvXgTUUsDR0pJIK+pl8dHkFYl9VdmRxvtKCPm3xrMYyZ3GlWBNf12Z4GynqfQd HCYK737wRedpduKv7diURaJ3PdidYn+o6Hhv5+I3Auc/G4FG4qOcRk721111zj1GMkDi IynfHBWpNHOEAPM8YtSl4ZKdQAeSHg8OH1/U9N9IFsLsmfUs7gbw96O96J4DKPso+r5s t0O2dxfxa+CTgKj1uULLsiKmf+oziV9Acrq0Nok9fBY4Ln8XGHS3OujX13VMRaciaOos VHRjwrhFMFQQ0Zj3EhLTa1eH9oeWRyN878bwnlOsh1blJFOhI5mpz/+xHWcRcmiU5QAf AhMA==
X-Gm-Message-State: APjAAAVj5hUsm/qIGTIrdclhrV+FensCT78w9g+otRXcjTAhIYa88dTQ mlhMxXQdfPzS4EFoEQk1bhECf8qWTsE=
X-Google-Smtp-Source: APXvYqw7fC2Fqh0Jnf01WRaJcglXlpFTN2FuO/Z8qE/6ijFst89UGevB1hncpi3qHY74Dg3l/WWN+w==
X-Received: by 2002:a37:9d3:: with SMTP id 202mr26784293qkj.391.1570494650700; Mon, 07 Oct 2019 17:30:50 -0700 (PDT)
Received: from sn3rd.lan ([75.102.131.36]) by smtp.gmail.com with ESMTPSA id x19sm8096501qkf.26.2019.10.07.17.30.49 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 07 Oct 2019 17:30:49 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <858a91dc-eb59-de20-4abb-7845d55f8a1b@cs.tcd.ie>
Date: Mon, 07 Oct 2019 20:30:47 -0400
Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, IESG Secretary <iesg-secretary@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>, draft-ietf-rtcweb-security-arch.ad@ietf.org, Benjamin Kaduk <kaduk@mit.edu>
Content-Transfer-Encoding: quoted-printable
Message-Id: <B81D1803-E118-46ED-8B6B-CFEAE046A628@sn3rd.com>
References: <156172485494.20653.307396745611384846.idtracker@ietfa.amsl.com> <989F828F-B427-47A6-A114-4EAEA67D43D7@ericsson.com> <CABcZeBOCzwLDEUyiqkDG0Qqaf652_+j1KBsJQJcJk2Lew_9wCw@mail.gmail.com> <00C5D54E-40C7-4E95-AD2D-9BC60D972685@sn3rd.com> <5bcf3b7c-5501-70f0-4ce7-384f885c39e7@cs.tcd.ie> <6F040DD1-C2E2-4FD2-BB37-E1B6330230BD@ericsson.com> <149BDA3C-14CF-459F-90D4-5F53DBEF9808@iii.ca> <CAChr6Sx4AVjkoKWiD2-cT2ZBNg=mKzeOX603gVs0f7vQ_FgN7A@mail.gmail.com> <CABcZeBNOVOBifOSnWdxSDTLizUUUn6ctLrBT43CHK+4B7KWGiQ@mail.gmail.com> <CAChr6SzT3GqmidPbmVjmrZX=u1UpBee4e8K2C-zHuNHEqgB7uQ@mail.gmail.com> <CABcZeBOGjPYy9FaOzaf-bHKaoMtXpO0SjQO5RTx9fMUo3r8vUg@mail.gmail.com> <CAChr6SwjdhpL2jQgNVjjuLosa8ycZEi9rGHuZ=K8=ToRy-gfJw@mail.gmail.com> <858a91dc-eb59-de20-4abb-7845d55f8a1b@cs.tcd.ie>
To: "tls@ietf.org" <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/avDi-M-yxyiscD2cORidIMSpqeE>
Subject: Re: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Oct 2019 00:30:55 -0000


> On Oct 7, 2019, at 16:12, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> 
> 
> Hiya,
> 
> On 07/10/2019 18:29, Rob Sayre wrote:
>> On Tue, Oct 1, 2019 at 7:34 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
>> wrote:
>>> we can't "UPDATE" an I-D.
>> 
>> Not true. If you need to refer to something that's been IESG-approved but
>> still in the RFC queue, you can leave a note for the RFC editor to update
>> the reference to the eventual RFC number.
> 
> That would be an UPDATE on the eventual RFC and not on the
> I-D. And in this case, it'd IMO not be a good plan as a) the
> relevant WG didn't want that, b) the I-D in question is part
> of a mega-cluster, so any dependency on it (as you suggest)
> risks loadsa delay if the cluster doesn't get unstuck, which
> can happen and c) our draft already stretches the header
> enough updating 85 RFCs - trying to add an I-D to that list
> would break tools and cause much pointless process-angst.
> 
> Mostly (a) is the reason to not do it though. If you want
> to disagree with (a), then the right list for that would be
> the rtcweb list I guess, even though the WG is now concluded
> (which could, I guess, be (d);-)
> 
> Overall, the cost isn't worth the benefit IMO.

draft-ietf-rtcweb-security-arch shepherd hat on

To ekr’s point, the decision to make that switch I think actually pre-dated me.  But before I go off and dig up the history, I think we should consider what an "updates” in terms of draft-ietf-tls-oldversions-deprecate would be.  First the 2119 requirement in draft-ietf-rtcweb-security-arch is as follows:

   All Implementations MUST support DTLS 1.2 with the
   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 cipher suite and the P-256
   curve [FIPS186].   

The rest of the quote contains no 2119 language and is merely an informative statement:

   Earlier drafts of this specification required DTLS
   1.0 with the cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, and
   at the time of this writing some implementations do not support DTLS
   1.2; endpoints which support only DTLS 1.2 might encounter
   interoperability issues. 

So, draft-ietf-tls-oldversions-deprecate would say nothing about DTLS1.2 because DTLS1.2 is not being deprecated.  It could update the informative statement to say something else, but it is a factual statement.  Maybe changing the last sentence to say “... which support only DTLS 1.0 might encounter interoperability issues” sounds somehow better, but maybe this is better just leave it alone.

spt