Re: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05

John Mattsson <john.mattsson@ericsson.com> Tue, 08 October 2019 10:28 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F39001200B8; Tue, 8 Oct 2019 03:28:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8QW4oaj7a6jD; Tue, 8 Oct 2019 03:28:26 -0700 (PDT)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01on0630.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe1f::630]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C98A120089; Tue, 8 Oct 2019 03:28:26 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Pnqr30R1kMrjP+NryVZ10RTnZgvNSZqxMMkJIn57s9x5PetBsbggjqDEJxSX/02vdtEI6+cxVAq55A7BqBat4nBHuONFoOpq682oX5ZeJ1vOcJcp+KBAKuj9qFse6FYDBmD1Cvz5m5vGmG2SxOUWC5VgNj5H0SptbfGCiViiRCPPZZj9cKV0onenXLFKhhVif5ly4ysGYWPefcBniCPDc/LiJ3beKasmmt+aM+EP5tkq/65xBiAJkR4PAOVxU++Eh+ZfzAFdXEPwdy8llcBPbaf7vIK2427Equlh8taXiqHMd68eKxH6jiX+Gox4f3P2X5BRs7KgfMhh1U7UNhhnqg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=t3EvD+r5SjGb5Wfgjd6leSduXXwVsWyPFJW5YlOFTJs=; b=H7Rim0Y2dXqGd4N7lYL8K16lGwBT47NB1fqnJOAl/wGsaTDx3x9rx3/BJwhJDYbQdewJRUOxR40RqQlay8U5ydVoQQYSKLvvoPsRvpUnldldp3V3XAIo1jwKo+44iRJO0kVTv/qXgXh5fqXAocI3BC9tdJWojbY/fMXCyGaiHxeMqUKlqxyoOzR/i0WyPoATMIiIPiSF+k58HljWUddfnxhqJJRmlzxlUMW5Zqe73427cGfaTMUp3ufKCFwaMgPS51gNL+4LzSVl+TS11y7TWcQffZ4Qo9HKLBxa73zJjEULwjjrWr/heeKhR+V2Lp8oIeDgGXxg2xvK537q5+ziDg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=t3EvD+r5SjGb5Wfgjd6leSduXXwVsWyPFJW5YlOFTJs=; b=hjvNIgL4fr472+vaIf0ExAgE+797o21PwzT4diGBdkY8FJ21nY2lHEVECUDXnWNehekrhL1jOj3hQI0sMuOSg9gUf1G/OY+V1LnF6ETwUf7EufxkvFuNT/zHsEveHUiAU4QtIt3+tZBiwr6DLhUeJXagOGutaBBSVEY0/uFzj7A=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.165.153) by HE1PR07MB4284.eurprd07.prod.outlook.com (20.176.166.157) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2347.11; Tue, 8 Oct 2019 10:28:23 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef%6]) with mapi id 15.20.2347.016; Tue, 8 Oct 2019 10:28:23 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Rob Sayre <sayrer@gmail.com>, Sean Turner <sean@sn3rd.com>
CC: "tls@ietf.org" <tls@ietf.org>, IESG Secretary <iesg-secretary@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>, "draft-ietf-rtcweb-security-arch.ad@ietf.org" <draft-ietf-rtcweb-security-arch.ad@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>
Thread-Topic: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05
Thread-Index: AQHVLbNwka9w/WHllUqjsaoZBuXNvKdGI6+AgACqmwCAAR2pgIAAAOyAgAA5OQCAAvjIAIAACdKAgAABSgCAAALPgIADXp6AgAGCvICAAC2cAIAASBmAgABL5ACAAHyaAA==
Date: Tue, 08 Oct 2019 10:28:23 +0000
Message-ID: <13CE39A7-2F51-4058-825E-60E2DFE3B28C@ericsson.com>
References: <156172485494.20653.307396745611384846.idtracker@ietfa.amsl.com> <989F828F-B427-47A6-A114-4EAEA67D43D7@ericsson.com> <CABcZeBOCzwLDEUyiqkDG0Qqaf652_+j1KBsJQJcJk2Lew_9wCw@mail.gmail.com> <00C5D54E-40C7-4E95-AD2D-9BC60D972685@sn3rd.com> <5bcf3b7c-5501-70f0-4ce7-384f885c39e7@cs.tcd.ie> <6F040DD1-C2E2-4FD2-BB37-E1B6330230BD@ericsson.com> <149BDA3C-14CF-459F-90D4-5F53DBEF9808@iii.ca> <CAChr6Sx4AVjkoKWiD2-cT2ZBNg=mKzeOX603gVs0f7vQ_FgN7A@mail.gmail.com> <CABcZeBNOVOBifOSnWdxSDTLizUUUn6ctLrBT43CHK+4B7KWGiQ@mail.gmail.com> <CAChr6SzT3GqmidPbmVjmrZX=u1UpBee4e8K2C-zHuNHEqgB7uQ@mail.gmail.com> <CABcZeBOGjPYy9FaOzaf-bHKaoMtXpO0SjQO5RTx9fMUo3r8vUg@mail.gmail.com> <CAChr6SwjdhpL2jQgNVjjuLosa8ycZEi9rGHuZ=K8=ToRy-gfJw@mail.gmail.com> <858a91dc-eb59-de20-4abb-7845d55f8a1b@cs.tcd.ie> <B81D1803-E118-46ED-8B6B-CFEAE046A628@sn3rd.com> <CAChr6Sz_eq69EmxGYSudA=Bj_NN7qfvZX_-Pk7vHgpXxP5sZ8Q@mail.gmail.com>
In-Reply-To: <CAChr6Sz_eq69EmxGYSudA=Bj_NN7qfvZX_-Pk7vHgpXxP5sZ8Q@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1d.0.190908
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [82.214.46.143]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 038716b3-e62f-4996-5e63-08d74bda3f66
x-ms-traffictypediagnostic: HE1PR07MB4284:
x-microsoft-antispam-prvs: <HE1PR07MB428423ED4955B1461519122A899A0@HE1PR07MB4284.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:8273;
x-forefront-prvs: 01842C458A
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(346002)(136003)(366004)(376002)(39860400002)(396003)(189003)(199004)(66066001)(229853002)(36756003)(5660300002)(7736002)(316002)(71190400001)(86362001)(71200400001)(2906002)(6486002)(14454004)(58126008)(236005)(64756008)(66946007)(8676002)(26005)(14444005)(81156014)(91956017)(6436002)(44832011)(81166006)(76116006)(54896002)(6306002)(99286004)(486006)(186003)(6116002)(6512007)(256004)(8936002)(4326008)(66556008)(66476007)(476003)(478600001)(2616005)(33656002)(25786009)(3846002)(102836004)(54906003)(6506007)(76176011)(11346002)(110136005)(53546011)(6246003)(446003)(66446008); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB4284; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: JoQMEglZsY9P/oU4DGGxmD40F96I8SSiMmLdxSwUZCQspasMWnkOxOfz9PvfD05GEKRtqifTxIod+dXieg9/aGZ9c7U5I1wK9xC9kQ++qoa6ol+C+bxOE/w37QnwPX+PBmrd+QRq9nZ3o30t5vWIOZkazRfXXl7DuCS6trj0GYQmBXgDqvZjQxAr5zcjiUPvGEpF5r1kjfjRrOn4uOebIdHq1D7dpt25mZa8UoIMwsoxF9NFbHTqyRUTDQNds12ZOkJejTOD36yHyZIgn8IS1Pm8QKji0p29M/KZKfTqFwOfP7Pv9oxy6YytCaJS2+FQ/vqy6Ps1z4SJ8aUKtZEibuB1ydGWmYa/iGwOcazs+iwepPMD11AcwzgrHHQ5ZMlzml5Hdvtodjvp7rUTcD68mnkkfdbfLBkEq9UMVBUmxXo=
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_13CE39A72F514058825E60E2DFE3B28Cericssoncom_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 038716b3-e62f-4996-5e63-08d74bda3f66
X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Oct 2019 10:28:23.2662 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 4VqfSFiGN83rVR2NDH/baMH7Hw4yvKVjQ3jhHJMd/XmQtvq6zykUsnPN2Mk8hV4Mk001PxvBgK5Ob8Eq+wpy/EV+s4gRhEB6WdvTYwv5Z/w=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB4284
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sdH3DB7CdmayaYKmROe0mOpya48>
Subject: Re: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Oct 2019 10:28:29 -0000

The way I see it, the upcoming BCP applies to WebRTC irrespectively of whether it formally updates the document or not. The formal updates are important so people easily find the BCP, but not critical. Companies can anyway choose to implement WebRTC without implementing the BCP.

I do not think the BCP need to change any text in the WebRTC draft. The BCP updates a lot of other RFCs without changing the text in them.

I do not think the TLS WG should ask the WebRTC working group for permission, the BCP updates a huge number of RFCs from a lot of different groups. These groups were not asked.

I would like to see a formal update, but b) might be a valid reason to not do that.

John
From: Rob Sayre <sayrer@gmail.com>
Date: Tuesday, 8 October 2019 at 07:02
To: Sean Turner <sean@sn3rd.com>
Cc: "TLS@ietf.org" <tls@ietf.org>, IESG Secretary <iesg-secretary@ietf.org>, John Mattsson <john.mattsson@ericsson.com>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>, "draft-ietf-rtcweb-security-arch.ad@ietf.org" <draft-ietf-rtcweb-security-arch.ad@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>
Subject: Re: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05



On Tue, Oct 8, 2019 at 7:31 AM Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>> wrote:
draft-ietf-rtcweb-security-arch shepherd hat on

To ekr’s point, the decision to make that switch I think actually pre-dated me.  But before I go off and dig up the history, I think we should consider what an "updates” in terms of draft-ietf-tls-oldversions-deprecate would be.

I think the relevant text from draft-ietf-tls-oldversions-deprecate is "Implementations MUST NOT negotiate DTLS version 1.0 [RFC4347],  [RFC6347]."

The WebRTC text implies that it's ok to negotiate DTLS 1.0 [RFC4347], and certainly doesn't rule it out.

thanks,
Rob