Re: [Uta] [Last-Call] Artart last call review of draft-ietf-uta-rfc7525bis-09

Rob Sayre <sayrer@gmail.com> Fri, 15 July 2022 17:55 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F4BFC1A5D12; Fri, 15 Jul 2022 10:55:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.107
X-Spam-Level:
X-Spam-Status: No, score=-7.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e1Ap_zWs7Uih; Fri, 15 Jul 2022 10:55:46 -0700 (PDT)
Received: from mail-ej1-x62b.google.com (mail-ej1-x62b.google.com [IPv6:2a00:1450:4864:20::62b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 20EE8C159485; Fri, 15 Jul 2022 10:54:53 -0700 (PDT)
Received: by mail-ej1-x62b.google.com with SMTP id dn9so10247444ejc.7; Fri, 15 Jul 2022 10:54:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=AMALSZzHncqLRoPVCXlXg1FItrGEmkeXZYeK3iOWiGA=; b=W9CGXKfQ098+BxQgWcNliq+b+mneHcxvQk44CRCF+Nj3ipDQpRCuxgmZL7xlTG91QI PSKYoMwrZXSn5x1r2JDfinJ2JxjvRXXFebfXY68rLlEBPnV3ZuOaDFc1+7gMBl1dw5PB 3lhKDMtFkgtOqm+PAjVvJF9m2fixTQrVolifVh5lqHs91Dyi5zlkWVPuwDWp38mVo934 bd0JQGATsi7kvo3IMMdZOBPNruACpVA7BPZ0xEb7RlS7Hq81fwPaq/VLqZY7gkAWOBSc XxjXEvOQJME+XrJb9cKTxHI9/M3yDh2d1vD8/7bSylHp8bj65ZZ8wO3uwAiiYGB1cPKI JtQA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=AMALSZzHncqLRoPVCXlXg1FItrGEmkeXZYeK3iOWiGA=; b=2zYdSkP/W7NJKb3VOy2B+RSXedXzsbe5Xyir4QQyzkPbDCn2YIICDz3lb8Kst8UTxG Ipo1mBCL1N1XEsCV1z1Yf1zaqB+hOBIMKcZncoPV/ZeYtntMcbymKdH21CvfGj49b+Xm HTgoCKbBi2+sDcsrqCVravSZqrrPj+hjvP7IHkJJdtm13rXC4ECCZCAKv2HcB3qbBorQ HldB24tK0SDq56u+9+4rn7DtCYnpO3Zesltyqh5hL/k34e/NuPUYN8HC5MBDxuw/I0Cr 7X8jp5bG9dXktiF8PeIhcb8QEEV+jGDN4MDe4nchFWC1EaEdRUmK5D+DicKAOcwnxQRH JrzQ==
X-Gm-Message-State: AJIora9XMGNuPYuJacNvxuLZez+TN86M1Xa65XQP+6Z/HMorByG58A3g tRcMEdxSPR8m3nhfiKEEzzXvNl9NAl4jlksPkSRhBEx9Z4E=
X-Google-Smtp-Source: AGRyM1uQfmFM6XWKVQQR5wmGmHgShgS4urFAehSs0AtBCt+RUfgmR6HVVm7w7bU589VJQZslU9K/QLpF+JgmiWsgMPY=
X-Received: by 2002:a17:907:a429:b0:726:2d63:25f7 with SMTP id sg41-20020a170907a42900b007262d6325f7mr15170899ejc.112.1657907691563; Fri, 15 Jul 2022 10:54:51 -0700 (PDT)
MIME-Version: 1.0
References: <165728991008.45773.10659091812976572509@ietfa.amsl.com> <CAChr6SzVctA76H5wjjYEbAvSJkb6oag6r=vBs9sXimEZ4EGW8g@mail.gmail.com> <20220715174734.GU26442@kduck.mit.edu>
In-Reply-To: <20220715174734.GU26442@kduck.mit.edu>
From: Rob Sayre <sayrer@gmail.com>
Date: Fri, 15 Jul 2022 10:54:40 -0700
Message-ID: <CAChr6SyvY1O1pXep9XNFxGkgfhz7abF64opDb35HNFEjgHMkzw@mail.gmail.com>
To: Benjamin Kaduk <kaduk@mit.edu>
Cc: Cullen Jennings <fluffy@iii.ca>, ART Area <art@ietf.org>, draft-ietf-uta-rfc7525bis.all@ietf.org, last-call@ietf.org, uta@ietf.org
Content-Type: multipart/alternative; boundary="00000000000006adba05e3dbb74c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/7ii1elWk65l1tfbDLWJe1BxTfLo>
Subject: Re: [Uta] [Last-Call] Artart last call review of draft-ietf-uta-rfc7525bis-09
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Jul 2022 17:55:49 -0000

On Fri, Jul 15, 2022 at 10:47 AM Benjamin Kaduk <kaduk@mit.edu> wrote:

> On Fri, Jul 15, 2022 at 10:30:55AM -0700, Rob Sayre wrote:
> > On Fri, Jul 8, 2022 at 7:19 AM Cullen Jennings via Datatracker <
> > noreply@ietf.org> wrote:
> >
> >
> > >  I see no evidence of any
> > > discussion of how that will work out for things that use HTTP but are
> not
> > > browsers.
> > >
> >
> > There just aren't that many implementations on the client side. Not only
> do
> > you have to implement all of the HTTP versions and TLS, but you have to
> > maintain all of the PKI stuff as well. Obviously, people do it, but they
> > are not the ones that need to read this document.
> >
> > If the TLS library is not one also used by the OS and a browser (NSS,
> > SecureTransport, etc), it's probably OpenSSL. I don't think this is an
> > oversight in the document.
>
> I think we need to be really careful with what we're considering as the
> relevant population of clients when making statements like this,


Sorry, I tried to leave a caveat in there for exactly this concern, but
that seems to have failed.


> Mbed TLS (Apache licensed, just like current OpenSSL) is much more
> appropriate in those environments,
>

I don't think people that write programs like that will get a lot out of
this document. I think they're not the audience (they will drop TLS 1.2 or
support TLS 1.1 if they want/need to).

thanks,
Rob