Re: [TLS] preliminary AD review of draft-ietf-tls-oldversions-deprecate-05

Rob Sayre <sayrer@gmail.com> Tue, 12 November 2019 18:46 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1BF6712080F; Tue, 12 Nov 2019 10:46:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZGzvZLFq9y13; Tue, 12 Nov 2019 10:46:47 -0800 (PST)
Received: from mail-io1-xd2d.google.com (mail-io1-xd2d.google.com [IPv6:2607:f8b0:4864:20::d2d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7C27C120AE0; Tue, 12 Nov 2019 10:46:47 -0800 (PST)
Received: by mail-io1-xd2d.google.com with SMTP id i13so18563420ioj.5; Tue, 12 Nov 2019 10:46:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=v9D1mMNvp3vYvGPAo6KQF0hX7WX0OH0tj7Np1+p1vpA=; b=TK2cKDJRE5in1HdxszMBcWHVXQMkG+J5xcUBzfZoPkY7vpV4pjGfUmf4JhdkOnZtjH 9MM8BbskblRrZWCgt2lutIgMYsTEKUC+/2jSU8U4uDUr7XB3V17LSXeJ++oLqEagU1bW vdcPOcUbdMXHWbk3AH0g+kp5h7qBP+OiLAxXaEs1Gq1a4xLDxOL+8aeO8vUiBMntp5QY yw9yvf00q2MuN73v5rPtgL3gL1sKoSx/aB/ADHqCMez0k9bg0EeS98jO2ghIy5ezCpzK GL3aB50T7c3av/0WTQ566iE+7rlY2fn5jR05nGK/DsMMkC5OR9krPvXmV5NWMUo/6ULh xoXw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=v9D1mMNvp3vYvGPAo6KQF0hX7WX0OH0tj7Np1+p1vpA=; b=sDyKd8tf+IW3s0PpqUTms63vQ4eUPQiaHgV6LKHSenvKHn/bHKDdiX+Bavd0D0h5sQ S970zxGSBM2oPIEPQh2d1R8gJyBL4++vwS65rTy3pxv9x78oqEAwL8hIH3KL7cHXRkUP I77DYIigscm0LgCc3oySU+nYuJDWH74ExkywHWPDbptasqlghGqGr33NxRGDTwVO+0Xb OC0ZfZJa8zW8yDENfZhRRBJ1zJGnFzyt0Sx7cpuxW96tkweYKoNbmsmH8bq+FtUgm9rD cAoEDDqgvB7niQpfnxzAk7A4kROAawgLpPtjhbvqW+6OFPzOHCLBM7Jgf2l+6CP0In6n T1GQ==
X-Gm-Message-State: APjAAAWGSQqbUYJE3z6BUbCEpM1kJWGJZ+EcF9kb9QD6DIf1aI5Cqqy0 FUBOLfWrG3woYpxQM2IH/ztzLkC4i2EzzUv/EWo=
X-Google-Smtp-Source: APXvYqx/cfGiNJISv53g14YOfOP4FsoabkUlr2AX3CHDcWgzkMNJ4yxV8QzIt96Dwbblkig1SDpQBoKLS/7Fxcy7KDI=
X-Received: by 2002:a5d:8b83:: with SMTP id p3mr387893iol.189.1573584406651; Tue, 12 Nov 2019 10:46:46 -0800 (PST)
MIME-Version: 1.0
References: <20191111195325.GE32847@kduck.mit.edu> <0df737cb-4947-4926-2c6d-dd3583356a2c@cs.tcd.ie> <D701674A-28EF-4B0B-8F57-6C6B4D83D37A@akamai.com> <CAChr6Swr8PWN=HHrGfnZ+5_8rd2YyfC7SE2+9tBk2D8DNSQMeg@mail.gmail.com> <CABcZeBOgJnoG42RSDiwTF0qMnnryo6HOyYtca32WuuPHkBNX_w@mail.gmail.com> <CAChr6SzJQwuo7DFjA2P_rrGni2JfRm0s1cXNvSAtgqU8sigc2w@mail.gmail.com> <CABcZeBNTa=GGmNDrAp_49MmZceaFxEc-MNn=g4_t0iM=1H+x-g@mail.gmail.com>
In-Reply-To: <CABcZeBNTa=GGmNDrAp_49MmZceaFxEc-MNn=g4_t0iM=1H+x-g@mail.gmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Tue, 12 Nov 2019 10:46:35 -0800
Message-ID: <CAChr6SwzAjczSpbdSjCDt+_g-EMSmQos0J5mTMb5M+_HCU=k1A@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: "Kaduk, Ben" <bkaduk@akamai.com>, "tls@ietf.org" <tls@ietf.org>, "draft-ietf-tls-oldversions-deprecate.all@ietf.org" <draft-ietf-tls-oldversions-deprecate.all@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000952ba105972aabe9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ifYiWlNUeD9CTs31pHZgvJoQr-Q>
Subject: Re: [TLS] preliminary AD review of draft-ietf-tls-oldversions-deprecate-05
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Nov 2019 18:46:50 -0000

On Tue, Nov 12, 2019 at 10:24 AM Eric Rescorla <ekr@rtfm.com> wrote:

>
>
> On Tue, Nov 12, 2019 at 9:56 AM Rob Sayre <sayrer@gmail.com> wrote:
>
>>
>>
>> On Tue, Nov 12, 2019 at 7:58 AM Eric Rescorla <ekr@rtfm.com> wrote:
>>
>>>
>>>
>>> On Mon, Nov 11, 2019 at 2:43 PM Rob Sayre <sayrer@gmail.com> wrote:
>>>
>>>> On Mon, Nov 11, 2019 at 12:27 PM Kaduk, Ben <bkaduk@akamai.com> wrote:
>>>>
>>>>> The one concrete one that I remember (and can't attribute to the
>>>>> HTMLized version dropping stuff) is RFC 7030 only in the header.
>>>>>
>>>>> I guess we can check what we want to do to DTLS as well, as RFC 6347
>>>>> is listed as Updates:-ed but that's the DTLS 1.2 spec.  (6347 itself
>>>>> confusingly claims in the body text to "update DTLS 1.0 to work with TLS
>>>>> 1.2" but has an "Obsoletes: 4347" header.)  I don't see what specifically
>>>>> we update in 6347.
>>>>>
>>>>
>>>>  I think the text in question is the last paragraph of RFC 6347's
>>>> Introduction:
>>>>
>>>> "Implementations that speak both DTLS 1.2 and DTLS 1.0 can
>>>>    interoperate with those that speak only DTLS 1.0 (using DTLS 1.0 of
>>>>    course), just as TLS 1.2 implementations can interoperate with
>>>>    previous versions of TLS (see Appendix E.1 of [TLS12] for details),
>>>>    with the exception that there is no DTLS version of SSLv2 or SSLv3,
>>>>    so backward compatibility issues for those protocols do not apply."
>>>>
>>>> This draft says "don't interoperate" in this situation.
>>>>
>>>
>>> I don't typically get too exercised about what appears in these metadata
>>> headers, but I don't actually think this updates 6347. The statement there
>>> is still true, we just tell you not to do it.
>>>
>>
>> Well... I think the clearest definition of "updates" is in RFC 2223:
>>
>> https://tools.ietf.org/html/rfc2223#section-12
>>
>> "... e.g., an addendum, or separate, extra information that is to be
>> added to the original document."
>>
>
> Yes, and I don't think that this does that.
>

OK. I agree with what you wrote: "The statement there is still true, we
just tell you not to do it."

That seems like new information a reader of RFC 6347 should be made aware
of.

thanks,
Rob