Re: [TLS] Missing updates in our RFCS? - what does update mean (modified topic)

Eric Rescorla <ekr@rtfm.com> Mon, 30 November 2020 14:08 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6DB183A0B75 for <tls@ietfa.amsl.com>; Mon, 30 Nov 2020 06:08:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UZK7VV1OSjGh for <tls@ietfa.amsl.com>; Mon, 30 Nov 2020 06:07:58 -0800 (PST)
Received: from mail-lf1-x12e.google.com (mail-lf1-x12e.google.com [IPv6:2a00:1450:4864:20::12e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 473AF3A0B71 for <tls@ietf.org>; Mon, 30 Nov 2020 06:07:58 -0800 (PST)
Received: by mail-lf1-x12e.google.com with SMTP id d8so21900345lfa.1 for <tls@ietf.org>; Mon, 30 Nov 2020 06:07:58 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Rl0iNFFalu11VGF4jJaiN/ZVC1VfUA1NLGdkO5W3jNw=; b=HL4Jppt5+tPRdqrtgUW08LuJyO6vppBk7zLATs87QLfX/Kt9ta9n8Qv7G0FXZJBP+i 7piJIl3o26ftcjaXMyc+oOiKuZv1XtojE00taTzBH6GFb11qvMJYwsQ0BxTONyLg5e0e Nz+T2V9Fo/bxoB7aEHvf77+WJ0MjjqkZppDY2Na4GgnYq3fCdWAowYPsiiQUIDvN1dbO tbTUCM3d/oibTN0NhQ1rBBghcaLgTlQ1H/o/yKBJcADuAkbOeN4AYr8lj1US/jpXXtsJ Mmdur2sFqG7pQsWWk0HEgoA6jCl4WTuhDBLLcrp3gSuvYjN6wP5iz0awVMaK9IwENkHA s5kg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Rl0iNFFalu11VGF4jJaiN/ZVC1VfUA1NLGdkO5W3jNw=; b=ru9iyKqFGJch47AYCm6YVlQSL1bCgWPphPVSj9GwEJoDvsBk261o3bl4q3xXqxUh/Z 1oTSwQdrq6dWYWHn9H4OEkEIhEBEXUI+OhwrqLDcWRpy41r1QMTj01BG1BH0npEd7KZY PKaSkRF9A3AK1G/6U+xMFaGswHFal4VnjgL3mBjHkSZAIdNhfTXWMuqUhG68fIQowq1k h9BDoGTrN3TB8orQIr13cdJYFG0UjNo61yvtFIRAZYVoGTO2rhfubORmKgiuLLTAzUEO vJ4x2IVZ5l5Zsubbbe7GwEKtjEpQvJVu3l+iNYUDi0yj9WzWSNMJIN01qDMS0iWzTzj2 MT9w==
X-Gm-Message-State: AOAM532veI0zYHzEkW9dRPVzmhu1JVAkpkzAzOEsXLV/zEpTU6RQeqLD +tvx/n+uUCGpSymSvtEShMDsKvIcPTu2RtMdpyTv/g==
X-Google-Smtp-Source: ABdhPJzfbxSCZenDZ+X6h5iuH+gQ+zXjcOgc5i5m3pVPeaBo0jkEx5Tz8s6htvDpKgiEreY4dMaf5DvCYd59JusF91U=
X-Received: by 2002:a19:c3cd:: with SMTP id t196mr9902470lff.26.1606745276371; Mon, 30 Nov 2020 06:07:56 -0800 (PST)
MIME-Version: 1.0
References: <CACsn0cmzJ_1u5481P4Odr=L6A6mUw5NiB4zR_mwrkdJF1dSZSA@mail.gmail.com> <C190C488-57EB-47CA-A1E3-36CD183BF1E0@edvina.net> <CABcZeBOkxh9BPN1aSHA8gVww--j7tunH+mqa5J85H9=c9ZKHaA@mail.gmail.com> <5CB58D08-19FB-4CCA-AF5A-B676AF3FC5A7@edvina.net>
In-Reply-To: <5CB58D08-19FB-4CCA-AF5A-B676AF3FC5A7@edvina.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 30 Nov 2020 06:07:17 -0800
Message-ID: <CABcZeBNNyhzGTrGYKG7zGKHHKbJeLkNmhQVgm2uGyOyEDMTp=Q@mail.gmail.com>
To: "Olle E. Johansson" <oej@edvina.net>
Cc: Watson Ladd <watsonbladd@gmail.com>, TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000071744e05b55389c6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gMUFTxxF9_uZAjTOtQveV0mBd0o>
Subject: Re: [TLS] Missing updates in our RFCS? - what does update mean (modified topic)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Nov 2020 14:08:00 -0000

On Mon, Nov 30, 2020 at 5:12 AM Olle E. Johansson <oej@edvina.net> wrote:

>
>
> On 30 Nov 2020, at 14:08, Eric Rescorla <ekr@rtfm.com> wrote:
>
>
>
> On Sun, Nov 29, 2020 at 10:36 PM Olle E. Johansson <oej@edvina.net> wrote:
>
>>
>>
>> > On 30 Nov 2020, at 01:51, Watson Ladd <watsonbladd@gmail.com> wrote:
>> >
>> > Dear TLS WG,
>> >
>> > I think RFC 7627 should update 5056, 5705, and maybe a few more.
>> >
>> > I noticed these omissions when looking at the kitten draft to use TLS
>> > 1.3 exporters. Having these updates would hopefully make clear what
>> > uses need to be updated, or at least show where there might be a
>> > problem.
>>
>> On that topic I have to repeat an earlier question that I did not see any
>> response to.
>>
>> SIP is declared in RFC 3261. This draft updates 3261. Does this mean
>> that the SIP standard is modified? To be SIP compliant, do one has to
>> follow this document too (after publication)?
>>
>> I’ve gotten a few pointers earlier that ended up with “It’s unclear what
>> an
>> RFC update means”.
>>
>> I would really like it to mean that in order to be SIP compliant, you can
>> not
>> use deprecated versions of TLS.
>>
>
> Me too. Unfortunately, my understanding of the way things work is that
> there's
> no formal thing meaning "SIP Compliant". Rather, one complies with a bunch
> of
> RFCs and so people wouldn't be "RFC XXXX compliant", which isn't really
> what
> is wanted here.
>
>
> Ok - but does this change the meaning of being “RFC 3261” compliant?
>

Not to my knowledge.

Or do we have to say “RFC3261 compliant with the addition of RFC XXXX”
> where XXXX is this document?
>

Yes.

-Ekr


Sorry to be picky, but I’m interested in understanding the effect of these
> updates to a long list of RFCs.
>



>
> /O
>
>