Re: [Uta] Robert Wilton's Discuss on draft-ietf-uta-rfc7525bis-09: (with DISCUSS and COMMENT)

"Rob Wilton (rwilton)" <rwilton@cisco.com> Tue, 19 July 2022 15:14 UTC

Return-Path: <rwilton@cisco.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A99BCC157B44; Tue, 19 Jul 2022 08:14:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -11.909
X-Spam-Level:
X-Spam-Status: No, score=-11.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b=A8L1LgdM; dkim=pass (1024-bit key) header.d=cisco.onmicrosoft.com header.b=zvrcO2At
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mdutrftN2JTV; Tue, 19 Jul 2022 08:14:43 -0700 (PDT)
Received: from alln-iport-4.cisco.com (alln-iport-4.cisco.com [173.37.142.91]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B30CAC14F739; Tue, 19 Jul 2022 08:14:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=13400; q=dns/txt; s=iport; t=1658243682; x=1659453282; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=neOQp96AdpswFLvfsybAASqfgTnEuSciANjmJIJjM+0=; b=A8L1LgdM5cnUVVV5h2e/nmbRzTVNI1UQKcELhiCV0pojO2wT7uXBEaYQ mcNjPm59YYs0dReM7DTPvytcLKbx5A77m8lavsqX9no61p6a1qIArrl9O qfA+2aMdGT74m0s5tzG4+Q+gRkI+HkCWdh3j5Xtn3gENd+4Y+8pBLC6tO Y=;
X-IPAS-Result: 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
IronPort-PHdr: A9a23:0bETjhYU6cuTSwTUr6c1F6f/LTAphN3EVzX9orIriLNLJ6Kk+Zmqf EnS/u5kg1KBW4LHo+lFhOzbv+GFOyQA7J+NvWpEfMlKUBkI2skTlhYrVciCD0CzJfX2bis8S cJFUlIt/3yyPUVPXsjkYFiHqXyp5jlUERL6ZmJI
IronPort-Data: A9a23:9rqQXql8Mp0rowtVp5iCTbXo5gxvJkRdPkR7XQ2eYbSJt1+Wr1Gzt xIZDTqOOvmCZGXxet9yYN6w9BhXv8DTm4AyHQQ+rCAwRFtH+JHPbTi7wugcHM8zwunrFh8PA xA2M4GYRCwMZiaA4E/raNANlFEkvU2ybuKU5NXsZ2YgH2eIdA970Ug5w7Fg09Yy6TSEK1rlV e3a8pW31GCNg1aYAkpMg05UgEoy1BhakGpwUm0WPZinjneH/5UmJM53yZWKEpfNatI88thW6 Ar05OrREmvxp3/BAz4++1rxWhVirrX6ZWBihpfKMkSvqkAqm8A87ko0HNdHS2ZHhxSKpdIrx cdWrIyCURoPE4SZzYzxUzEAe81/FaRC/LmCKn+lvInCiUbHaHDrhf5pCSnaP6VBpb0xWj8Ir KdecWpcBvyAr7reLLaTUPZtgtgkKuHgPZgUvTdryjSx4fMOEcCYH/+RuIQBtNs2ruVoR8ngT ZomUGpIRVecZUVfZA9LJZ1ryY9EgVGmI2EH9zp5v5Ef52XSwg5Zy6XrPcaTYdHibdhJl26Zq 37IuWPjDXkyKcCWjDGF+3O2ncfOkD/1HoUIG9WQ+uRjjkHWx2EPBlgLSVL+u/ey1RPkBtheM GQV9zYg668o+ySDT9TmUDW5rWKK+BkGVLJ4CPEi5R2A0ILP/x6UGmUeCD9EAOHKr+c/QTgsk 1SOhd6sVHpksaaeTjSW8bL8QS6O1TY9ADQgRD8IbAg/4YPuspoqniDXU/BOOfvg5jHqIg3Yz zePpSk4orwci88Xyqm2lWwrZRrx+vAlqSZouG3qsnKZAhBRP9X8PtP2gbTPxbMRctjGHwDpU G0swZD20QwYMX2aeMVhqs0kGLWk4Z5p2xWD3AY2RPHNG9lRkkNPkKhZ5DV4YUxuKMtBKHniY VTYvkVa45o70JqWgU1fPtLZ5ycClPWI+THZuhb8NYMmjn9ZL1Tvwc2WTRTMt10BaWB1+U3FB b+VcNy3EVERArl9wTy9So81iOF2lnlglDuIHs6rl3xLNIZyglbIFt/p13PTMYgEAF+s/G05D v4GbZLRkkUDOAEASnCOqdJ7wa82wYgTXMCq9JM/mh+rKQt9E2ZpEO7K3b4kYORYc1d9yI/1E oWGchYAkjLX3CSfQS3TMywLQO6/DP5X8CNgVQRxbAnA8yZ4O+6HsvxAH6bbiJF6roSPO9YuE alcEyhBa9wSIgn6F8M1N8Ot9tc6KU762Gpj/UONOVACQnKpfCSRkveMQ+cl3HBm4vaf3Sfmn 4Cd6w==
IronPort-HdrOrdr: A9a23:dV+ME66fsmzqOumMOgPXwXyBI+orL9Y04lQ7vn2ZFiY6TiXIra +TdaoguSMc0AxhJE3Jmbi7Sc29qADnhOFICO4qTPuftWjdySaVxeRZjLcKrAeQYxEWmtQtt5 uINpIOdeEYbmIKwvoSgjPIaOrIqePvmMvD6IeurEuFDzsaEZ2IhD0JbTpzZ3cGPTWucqBJcq Z0iPA3wgaISDAyVICWF3MFV+/Mq5ngj5T9eyMLABYh9U2nkS6owKSSKWnX4j4uFxd0hZsy+2 nMlAL0oo+5teug9xPa32jPq7xLhdrazMdZDsDksLlVFtyssHfpWG1SYczBgNkHmpDr1L/sqq iJn/4UBbUx15oWRBDznfKi4Xin7N9k0Q6d9bbRuwqTnSW+fkNiNyKE7rgpKScwLCEbzYlBOe twrhKknosSAhXakCvn4d/UExlsi0qvuHIn1fUelnpFTOIlGfdsRKEkjTVo+a07bWvHwZFiFP MrANDX5f5Qf1/fZ3fFvnN3yNjpWngoBB+JTkULp8TQilFt7TpE5lpdwNZakmYL9Zo7RZUB7+ PYMr5wnLULSsMNd6pyCOoIXMPyAG3QRhDHNn6UPD3cZeo6EmOIr4Sy7KQ+5emsdpBNxJwumI 7ZWFcdrmI2c1KGM7z44HSKyGG4fIyQZ0We9igF3ekLhlTVfsufDRG+
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-AV: E=Sophos;i="5.92,284,1650931200"; d="scan'208";a="883423531"
Received: from alln-core-9.cisco.com ([173.36.13.129]) by alln-iport-4.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 19 Jul 2022 15:14:40 +0000
Received: from mail.cisco.com (xfe-rtp-004.cisco.com [64.101.210.234]) by alln-core-9.cisco.com (8.15.2/8.15.2) with ESMTPS id 26JFEd2O004452 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=OK); Tue, 19 Jul 2022 15:14:40 GMT
Received: from xfe-rcd-002.cisco.com (173.37.227.250) by xfe-rtp-004.cisco.com (64.101.210.234) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.986.14; Tue, 19 Jul 2022 11:14:39 -0400
Received: from NAM11-CO1-obe.outbound.protection.outlook.com (72.163.14.9) by xfe-rcd-002.cisco.com (173.37.227.250) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.986.14 via Frontend Transport; Tue, 19 Jul 2022 10:14:39 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=EafAiKBOQw1lryKl2fwoy3DX7nAn7cwRQ8iqsySljBVL/hilRnZusA9tmT91CEZIZb5TKDkZleLwXk3rYRqR0nfIXgvEdiWiFUDk37lDwzKA7ryz1AJKO059pEGXxbnywIMYmTnciMPpTF7YDn22juu/i2leeJHILJw7J8VvDwprGlvtc/VCxFVLbFuVEx3oXMGG013O0nfRCMgSuEi8uiII1h9KYm7gGvESJNbO1fCD6VKClAHD/jzg+7Vz2DTHngmIBaLCMubajZUbrbSlePClJnXZcWThHyZd1RG/UOlvaQl1eCr6XzCXuFVGY14xdIrCUQZKjihwy3N5ySewCw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=neOQp96AdpswFLvfsybAASqfgTnEuSciANjmJIJjM+0=; b=bRF8dXllcDQyD67aJmwi3GGwXvxIbt7hP+fgbR2G5bqhkVlRGk6g2LuKCTl5DhMxaSxYjADriQW1z0j4ZCuHKbs4jNllb2JcND1PALNigH/PRWf8GY6z7y/DIKTp/iSLJJNumb2Rr0Y8AB66Gqxegs0CjZd9uDSYxBPimStUKlXfd/O6MwLhlOZu9aHrYkwRFhJoGgl+9z4b/wkgptLNW+RWmciw8WsqVIkgAZj/TRo8DSpnX15Bden9qpjrxdIFQYivwuAZcpI+v6MgzLUALRHGKB++L2RemiHKiYmm7AqqJ6sm8enT21GW6W6kO0z3mA5p5/3BGq2BweJITV66fA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.onmicrosoft.com; s=selector2-cisco-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=neOQp96AdpswFLvfsybAASqfgTnEuSciANjmJIJjM+0=; b=zvrcO2AtWq6DnhzfkYroR9VJ2COg3JXZuW3+N8vZ2PH2agZCe6qxuzwWV9sTtbXjNMSrLSVdYRseLkJIm5EKDgoZ7B0pNScxhU061J2+02wivz3fYx56N3iZCmslD5ikWysFdngg5Z9G75NIzWtfGhxbH6u/JGt3Kb1fOplX4+U=
Received: from BY5PR11MB4196.namprd11.prod.outlook.com (2603:10b6:a03:1ce::13) by BYAPR11MB2694.namprd11.prod.outlook.com (2603:10b6:a02:c7::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5438.19; Tue, 19 Jul 2022 15:14:37 +0000
Received: from BY5PR11MB4196.namprd11.prod.outlook.com ([fe80::e0e7:b17a:c19c:20e4]) by BY5PR11MB4196.namprd11.prod.outlook.com ([fe80::e0e7:b17a:c19c:20e4%4]) with mapi id 15.20.5438.024; Tue, 19 Jul 2022 15:14:37 +0000
From: "Rob Wilton (rwilton)" <rwilton@cisco.com>
To: Peter Saint-Andre <stpeter@stpeter.im>, The IESG <iesg@ietf.org>
CC: "draft-ietf-uta-rfc7525bis@ietf.org" <draft-ietf-uta-rfc7525bis@ietf.org>, "uta-chairs@ietf.org" <uta-chairs@ietf.org>, "uta@ietf.org" <uta@ietf.org>, "leifj@sunet.se" <leifj@sunet.se>
Thread-Topic: Robert Wilton's Discuss on draft-ietf-uta-rfc7525bis-09: (with DISCUSS and COMMENT)
Thread-Index: AQHYl2Vbtb6/MYgEPkeJX2Vy4Jo9ca1999cAgAZ4hgCAAPfT4IAAWHAAgAAJZAA=
Date: Tue, 19 Jul 2022 15:14:37 +0000
Message-ID: <BY5PR11MB419644778D6884C0B22F56CDB58F9@BY5PR11MB4196.namprd11.prod.outlook.com>
References: <165779144446.10023.16857085823147739769@ietfa.amsl.com> <799e5773-9fa4-b06a-38d1-138c43c5cfd9@stpeter.im> <73b662b2-5aba-0b32-12cd-80ffa5cd1fd5@stpeter.im> <MN2PR11MB42073D7A0863D0C3B0100479B58F9@MN2PR11MB4207.namprd11.prod.outlook.com> <7209f5c7-c94b-90e8-c389-db541dce0513@stpeter.im>
In-Reply-To: <7209f5c7-c94b-90e8-c389-db541dce0513@stpeter.im>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=cisco.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 28a80c66-2875-4a68-33ef-08da69996528
x-ms-traffictypediagnostic: BYAPR11MB2694:EE_
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: nfT6rA3HxAacEM10DFR403cYaYE8Pza6VnTkOjFxDIvNF/xmGHD4D5LHrGcML+sgNwrx4RHJe5jEdVkKg0T9gheHvcBXMQvX3p04+/uMtdWME8xlTwaTenXa4kXkfNiUfg3wRgbro0bsHbpgQw5es2GsoyPDNiDPC6y054g3bjR9YHacwRcD11/FHlmzdb9OsomUZvnoPph/zn/E+ZeatLrhlhTPaNGVsUzSlsDL83Io2VQM9fQyqU2zjlLCQZAu8iP1EhzY+B4Lt7db86fOIgkCtXgAt9lAbaOEc+12h4GnMdQlq+e4uyzC/KP7roFI8hC4AxteX7zwkpCm4kRM7vsWzUKPXUAoPR3BpdO5/HRnd69kibP5/E+Y4Y0TEPzDO9MXB3sxW6FxVnlIDHIMZsizwe1R8fWy3zi76EFjozmusD72zjEJN2mWWPjjHk7blFNzqBONaaz1EZY7Q5pZdcNLzjpeR2L2zrfC7j9Kr53D54+rcjEGTWCFjEJTn6+YS5QM0nLMI57LbLgoOYZj2B7FVtzyh3JORt/cptCjgzl4tCbT9fL07IEwbL46ZMnjLsyBQ6qMfp22ccGGa/kjeZbcGXd/tAX47zYvTpVvWDyWVQjVQTUU6dVxShKj5rCAtI72gsTnSpXXiGOWcwle2gC0EWGeCBwsqfJvelqXfdAo3kTXWjw1kFy96tPXnYfdrUfRMI1ps5hnfrooT3Y4UvvGK36MNFy2C7y4iqpZOImkQd3nQLqIpIBgbAVmN4UdpjKzj0Sq8+h8z/uNrwKEqTktxMZY1ZYMYwE0f1Q+cVEySqAd5zW8yuZninlXHDUnOQA5NFw0gZoP0N389ckqUOPaZsVvhHScQEYtokqZVAJsUMFuIBZu92myvHCX5OV+
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BY5PR11MB4196.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230016)(4636009)(346002)(136003)(366004)(396003)(376002)(39860400002)(966005)(38070700005)(86362001)(38100700002)(316002)(122000001)(33656002)(41300700001)(5660300002)(71200400001)(83380400001)(4326008)(66476007)(66556008)(66446008)(9686003)(66946007)(64756008)(110136005)(76116006)(186003)(55016003)(53546011)(8936002)(52536014)(2906002)(6506007)(7696005)(478600001)(8676002)(54906003); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BY5PR11MB4196.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 28a80c66-2875-4a68-33ef-08da69996528
X-MS-Exchange-CrossTenant-originalarrivaltime: 19 Jul 2022 15:14:37.4080 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: dNYuFh5OZ/YOLa369OUAUCUrM1HZXcg6dSG+0FEnKxcI3GHISfs+QAEzVcD3KidoubD5h9A/+EtTOeNlowLR0g==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BYAPR11MB2694
X-OriginatorOrg: cisco.com
X-Outbound-SMTP-Client: 64.101.210.234, xfe-rtp-004.cisco.com
X-Outbound-Node: alln-core-9.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/L903mc6fMszvhHNaDA7P4ulSCVg>
Subject: Re: [Uta] Robert Wilton's Discuss on draft-ietf-uta-rfc7525bis-09: (with DISCUSS and COMMENT)
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jul 2022 15:14:46 -0000

Hi Peter,

More inline ...

> -----Original Message-----
> From: Peter Saint-Andre <stpeter@stpeter.im>
> Sent: 19 July 2022 14:59
> To: Rob Wilton (rwilton) <rwilton@cisco.com>; The IESG <iesg@ietf.org>
> Cc: draft-ietf-uta-rfc7525bis@ietf.org; uta-chairs@ietf.org; uta@ietf.org;
> leifj@sunet.se
> Subject: Re: Robert Wilton's Discuss on draft-ietf-uta-rfc7525bis-09: (with
> DISCUSS and COMMENT)
> 
> Hi Rob, more follow-up inline.
> 
> On 7/19/22 3:42 AM, Rob Wilton (rwilton) wrote:
> > Hi Peter,
> >
> > Thanks for the further information.  I'm not sure whether we have quite
> met in the middle yet, some further comments below.
> >
> >
> >> -----Original Message-----
> >> From: Peter Saint-Andre <stpeter@stpeter.im>
> >> Sent: 18 July 2022 18:56
> >> To: Rob Wilton (rwilton) <rwilton@cisco.com>; The IESG <iesg@ietf.org>
> >> Cc: draft-ietf-uta-rfc7525bis@ietf.org; uta-chairs@ietf.org; uta@ietf.org;
> >> leifj@sunet.se
> >> Subject: Re: Robert Wilton's Discuss on draft-ietf-uta-rfc7525bis-09: (with
> >> DISCUSS and COMMENT)
> >>
> >> Hi Rob, I'm circling back to an earlier point in the thread to cover all
> >> of the issues. (Thomas and I just discussed these topics, but Yaron was
> >> not able to join our call because of illness.)
> >>
> >> On 7/14/22 9:06 AM, Peter Saint-Andre wrote:
> >>> Hi Robert, thanks for the review. Comments inline.
> >>>
> >>> On 7/14/22 3:37 AM, Robert Wilton via Datatracker wrote:
> >>>> Robert Wilton has entered the following ballot position for
> >>>> draft-ietf-uta-rfc7525bis-09: Discuss
> >>>>
> 
> <snip/>
> 
> >>>> (2)
> >>>>              *  New protocol designs that embed TLS mechanisms SHOULD
> >>>> use only TLS
> >>>>                 1.3 and SHOULD NOT use TLS 1.2; for instance, QUIC
> >>>> [RFC9001]) took
> >>>>                 this approach.  As a result, implementations of such
> >>>> newly-
> >>>>                 developed protocols SHOULD support TLS 1.3 only with no
> >>>>                 negotiation of earlier versions.
> >>>>
> >>>> Why is this only a SHOULD and not a MUST?  If a new protocol (rather
> >>>> than an
> >>>> updated version of an existing protocol) was being designed why would
> >>>> it be
> >>>> reasonable to design it to support TLS 1.2?  If you want to keep these
> as
> >>>> SHOULD rather than MUSTs then please can the document specify
> under
> >> what
> >>>> circumstances it would be reasonable for a new protocol design to use
> >>>> TLS 1.2.
> >>>
> >>> Although personally I'm open to MUST here, I'd like to discuss that with
> >>> my co-authors (one of whom is offline this week).
> >>
> >> Unfortunately Yaron was not able to join our call, but Thomas and I
> >> discussed it and we think there could be two different cases:
> >>
> >> (a) new security-focused protocols such as QUIC
> >>
> >> (b) new application protocols (say, for real-time collaboration)
> >>
> >> For (a), it definitely makes sense to use TLS 1.3 only (as noted in the
> >> current text, QUIC uses the TLS handshake protocol with a different
> >> record layer).
> >
> > Okay.  But I still note that the text for this is still only SHOULD rather than
> MUST.  I can live with this, even though I still believe that MUST would be
> better.
> 
> The confusion arises from the fact that this bit of text is making
> recommendations for two kinds of protocols: secure transport protocols
> like QUIC and application protocols like IMAP. Their layering with TLS
> is quite different. I think we probably want to say MUST 1.3 for the
> former and SHOULD 1.3 for the latter, which would clear up your next
> point...

Okay.  I'll leave it to the authors discretion, but I would suggest that it may be worth adding a sentence to indicate under what circumstances the SHOULD applies here.  I.e., you could add a sentence to your rationale to help justify when a new protocol might choose to use TLS 1.2 rather than TLS 1.3.


> 
> >> For (b), we see reasons why it might make sense to build on top of both
> >> TLS 1.2 and TLS 1.3 at the present time: for instance, implementations
> >> might want to "cast a wide net" in terms of underlying library or
> >> operating support and thus avoid the significant effort involved in
> >> building a secure transport protocol such as QUIC. Naturally, this
> >> advice will probably change in 7525ter a few years from now.
> >
> > Yes, I can see why it *might* make sense and implementations *might*
> want to cast a wide net, which is why I think that SHOULD is better than
> MUST.  I.e., SHOULD means that implementations must support TLS 1.2
> unless they have a good reason not to, whereas MUST means that they are
> required to deploy TLS 1.2 even in scenarios where they know that all clients
> support TLS 1.3, and don't want to pay the additional administration
> overhead of safely deploying and maintaining TLS 1.2 ...
> >
> > However, I think that I've stated my opinion, and if you want to keep it as a
> MUST, I will acquiesce and remove my blocking discuss on this point.
> 
> Would the change suggested above address your concerns?

Not sure.  Although the placing of my comment above wasn't particularly clear, it was intended to be related to the "Implementations MUST support TLS 1.2" statement.

So, consider NETCONF, a network management protocols for configuring network devices and retrieving operational data, there is a new draft to allow NETCONF to run over TLS 1.3.  NETCONF effectively runs in a closed management domain where a single entity (the operator) has control over all NETCONF servers (i.e., network devices) and all management clients and controllers.  In this scenario, if all clients and devices support TLS 1.3 then I would think that it is easier/simpler for them to just deploy TLS 1.3, but that would seem to conflict with the "Implementations must support TLS 1.2" statement.

But it is possible that I'm misunderstanding this section/text. Perhaps the disagreement (or my confusion) is that I interpret "Implementations MUST support TLS 1.2" to mean that deployments MUST allow clients to use TLS 1.2 (e.g., if I setup an IMAP server, I have to allow TLS 1.2 clients), whereas the constraint is only mean to be on the software itself.  I.e., my IMAP server code must be capable of supporting TLS 1.2, but it can be deployed to only negotiate TLS 1.3?


> 
> >>>> (3)
> >>>>                                                              When TLS-only
> >>>>         communication is available for a certain protocol, it MUST be used
> >>>>         by implementations and MUST be configured by
> >> administrators.  When
> >>>>         a protocol only supports dynamic upgrade, implementations MUST
> >>>>         provide a strict local policy (a policy that forbids use of
> >>>>         plaintext in the absence of a negotiated TLS channel) and
> >>>>         administrators MUST use this policy.
> >>>>
> >>>> The MUSTs feel too strong here, since there are surely deployments
> and
> >>>> streams
> >>>> of data where encryption, whilst beneficial, isn't an absolute
> >>>> requirement?
> >>>>
> >>>> In addition "MUST be used by implementations and MUST be
> configured
> >> by
> >>>> administrators" also seem to conflict, i.e., if the implementation
> >>>> must use it
> >>>> then why would an administrator have to enable it?
> >>>
> >>> I believe this is a duplicate of an issue that other folks have already
> >>> raised:
> >>>
> >>> https://github.com/yaronf/I-D/issues/437
> >>
> >> At https://github.com/yaronf/I-D/pull/461 I'm proposing the following
> text:
> >>
> >> ###
> >>
> >> When TLS-only communication is available for a certain protocol, it MUST
> >> be supported by implementations and MUST be configured by
> administrators
> >> in preference to a dynamic upgrade method. When a protocol only
> supports
> >> dynamic upgrade, implementations MUST provide a way for
> administrators
> >> to set a strict local policy that forbids use of plaintext in the
> >> absence of a negotiated TLS channel, and administrators MUST use this
> >> policy.
> >
> > I appreciate that the context of this text is the upgrade case (which makes
> sense), but I'm still able to read this text as casting a wider net than hopefully
> intended.  I.e., I'm still concerned that someone could quote this text to say
> that unencrypted comms is strictly not allowed anywhere, whenever a TLS
> version of the protocol exists, and whilst I entirely agree that using TLS is
> appropriate in the vast majority of places, I'm not convinced that is
> everywhere.
> 
> If people want to run unencrypted communications, that's their business,
> but this document is about how best to use TLS once you've chosen to do
> so, not about whether to use TLS in the first place.

Okay.


> 
> > Hence, I wonder whether we could restructure the first sentence to ensure
> that it's scope if focused purely on the upgrade scenario.  I.e., I suggest
> something like the following for the first sentence:
> >
> > "When a protocol defines both a dynamic upgrade method and a separate
> TLS-only channel, then the separate TLS-only channel MUST be supported by
> implementations and MUST be configured by administrators to be used in
> preference to the dynamic upgrade method."
> 
> That's what we were trying to say, so your phrasing seems fine to me.
> However, I feel that "channel" could be confusing and would prefer
> "method" in both cases.

Sure.

Thanks,
Rob


> 
> Peter