Re: [TLS] preliminary AD review of draft-ietf-tls-oldversions-deprecate-05

"Kaduk, Ben" <bkaduk@akamai.com> Mon, 11 November 2019 20:27 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E98E120105; Mon, 11 Nov 2019 12:27:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wL3FaxbXrYFy; Mon, 11 Nov 2019 12:27:21 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67D08120019; Mon, 11 Nov 2019 12:27:21 -0800 (PST)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id xABKR9Mi019788; Mon, 11 Nov 2019 20:27:11 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=8uiz4GaYUxeCLWGBXoI6fUiDbQe2U2lW6BI3NYBcaIs=; b=W4mu8E61I7rESojOMGjSxT/MAWKiPWuJBV+hxb7eTzxeI3jMajpoZDpgLI2FlVvlHpxj WkZy27zMQd2xr78MzsiP9SXwQA+Rh4/5UNWPSBCZ6rfQh9/7iTzYZLADuScu52/apRUI eu7/hlMCjo1fyB2QNPccQNyWitb4oPFMeItEAQjACuW8W94LpyFrw9lO0+NmGNdhtdJf vUVpQzkIFVGb3ZqVXbNjD8OfS5itnUq+fDeJADQpfqacfWC5rWwgDaMhmIy2EFbHHx3W CkOJvgN0KDsNX10I4b1W/n8+xUZ34Z2iqccGhVpF/8jWbaOFLSWX37q14XvXc+4K3Io2 Vw==
Received: from prod-mail-ppoint5 (prod-mail-ppoint5.akamai.com [184.51.33.60] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 2w5p6dtmw4-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 11 Nov 2019 20:27:11 +0000
Received: from pps.filterd (prod-mail-ppoint5.akamai.com [127.0.0.1]) by prod-mail-ppoint5.akamai.com (8.16.0.27/8.16.0.27) with SMTP id xABKGiXX028740; Mon, 11 Nov 2019 12:27:10 -0800
Received: from email.msg.corp.akamai.com ([172.27.123.31]) by prod-mail-ppoint5.akamai.com with ESMTP id 2w5vabkch2-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Mon, 11 Nov 2019 12:27:10 -0800
Received: from usma1ex-dag3mb6.msg.corp.akamai.com (172.27.123.54) by usma1ex-dag3mb4.msg.corp.akamai.com (172.27.123.56) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Mon, 11 Nov 2019 15:27:09 -0500
Received: from usma1ex-dag3mb6.msg.corp.akamai.com ([172.27.123.54]) by usma1ex-dag3mb6.msg.corp.akamai.com ([172.27.123.54]) with mapi id 15.00.1473.005; Mon, 11 Nov 2019 15:27:09 -0500
From: "Kaduk, Ben" <bkaduk@akamai.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Benjamin Kaduk <kaduk@MIT.EDU>, "draft-ietf-tls-oldversions-deprecate.all@ietf.org" <draft-ietf-tls-oldversions-deprecate.all@ietf.org>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] preliminary AD review of draft-ietf-tls-oldversions-deprecate-05
Thread-Index: AQHVmMnPh/VMWOqsHEmsQErybXbNUaeGuXCA//9/eQA=
Date: Mon, 11 Nov 2019 20:27:09 +0000
Message-ID: <D701674A-28EF-4B0B-8F57-6C6B4D83D37A@akamai.com>
References: <20191111195325.GE32847@kduck.mit.edu> <0df737cb-4947-4926-2c6d-dd3583356a2c@cs.tcd.ie>
In-Reply-To: <0df737cb-4947-4926-2c6d-dd3583356a2c@cs.tcd.ie>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.81.18]
Content-Type: text/plain; charset="utf-8"
Content-ID: <76B605750A4E3E429D0F2059ECE09D44@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-11-11_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1910280000 definitions=main-1911110176
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,18.0.572 definitions=2019-11-11_06:2019-11-11,2019-11-11 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 clxscore=1011 adultscore=0 lowpriorityscore=0 bulkscore=0 malwarescore=0 priorityscore=1501 impostorscore=0 phishscore=0 mlxscore=0 mlxlogscore=999 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1910280000 definitions=main-1911110178
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wXD6P57eGXDSCr0E_Co6jB9_LPo>
Subject: Re: [TLS] preliminary AD review of draft-ietf-tls-oldversions-deprecate-05
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Nov 2019 20:27:23 -0000

The one concrete one that I remember (and can't attribute to the HTMLized version dropping stuff) is RFC 7030 only in the header.

I guess we can check what we want to do to DTLS as well, as RFC 6347 is listed as Updates:-ed but that's the DTLS 1.2 spec.  (6347 itself confusingly claims in the body text to "update DTLS 1.0 to work with TLS 1.2" but has an "Obsoletes: 4347" header.)  I don't see what specifically we update in 6347.

-Ben

P.S. sorry for top-post; Outlook's quoting options are "bad" and "worse"

On 11/11/19, 12:07, "Stephen Farrell" <stephen.farrell@cs.tcd.ie> wrote:

    
    Hiya,
    
    On 11/11/2019 19:53, Benjamin Kaduk wrote:
    > 
    > This is a "preliminary" review only because there's some strangeness
    > relating to the Updates: (and Obsoletes:) headers, and any changes there
    > would make me need to go and recheck the relationship of this document to
    > the ones listed.  So, I haven't done any of that yet, in an attempt to only
    > have to do it once.
    > 
    > Specifically, there's skew between the list of documents updated in the top
    > header and the list in Section 1.1. 
    
    Ah, the fun:-)
    
    Will take a look when I get some time, but might be whilst
    in or en-route to Singapore. If you've any examples you
    noted that might help,
    
    Cheers,
    S.