Re: [TLS] Missing updates in our RFCS? - what does update mean (modified topic)

"Olle E. Johansson" <oej@edvina.net> Mon, 30 November 2020 06:36 UTC

Return-Path: <oej@edvina.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 03F103A1040 for <tls@ietfa.amsl.com>; Sun, 29 Nov 2020 22:36:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QTIcehGAIA42 for <tls@ietfa.amsl.com>; Sun, 29 Nov 2020 22:36:39 -0800 (PST)
Received: from smtp7.webway.se (smtp7.webway.se [212.3.14.205]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E5783A103F for <tls@ietf.org>; Sun, 29 Nov 2020 22:36:38 -0800 (PST)
Received: from pinguicula.webway.org (h-205-16.A165.corp.bahnhof.se [176.10.205.16]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp7.webway.se (Postfix) with ESMTPSA id AFDA8BDE; Mon, 30 Nov 2020 07:36:34 +0100 (CET)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\))
From: "Olle E. Johansson" <oej@edvina.net>
In-Reply-To: <CACsn0cmzJ_1u5481P4Odr=L6A6mUw5NiB4zR_mwrkdJF1dSZSA@mail.gmail.com>
Date: Mon, 30 Nov 2020 07:36:33 +0100
Cc: Olle E Johansson <oej@edvina.net>, TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <C190C488-57EB-47CA-A1E3-36CD183BF1E0@edvina.net>
References: <CACsn0cmzJ_1u5481P4Odr=L6A6mUw5NiB4zR_mwrkdJF1dSZSA@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
X-Mailer: Apple Mail (2.3608.120.23.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qQo7Moey_B_U3La3SkYyV8pM2xQ>
Subject: Re: [TLS] Missing updates in our RFCS? - what does update mean (modified topic)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Nov 2020 06:36:42 -0000


> On 30 Nov 2020, at 01:51, Watson Ladd <watsonbladd@gmail.com> wrote:
> 
> Dear TLS WG,
> 
> I think RFC 7627 should update 5056, 5705, and maybe a few more.
> 
> I noticed these omissions when looking at the kitten draft to use TLS
> 1.3 exporters. Having these updates would hopefully make clear what
> uses need to be updated, or at least show where there might be a
> problem.

On that topic I have to repeat an earlier question that I did not see any response to.

SIP is declared in RFC 3261. This draft updates 3261. Does this mean
that the SIP standard is modified? To be SIP compliant, do one has to
follow this document too (after publication)?

I’ve gotten a few pointers earlier that ended up with “It’s unclear what an
RFC update means”.

I would really like it to mean that in order to be SIP compliant, you can not
use deprecated versions of TLS.

/O