Re: [Uta] Robert Wilton's Discuss on draft-ietf-uta-rfc7525bis-09: (with DISCUSS and COMMENT)

"Rob Wilton (rwilton)" <rwilton@cisco.com> Tue, 19 July 2022 09:42 UTC

Return-Path: <rwilton@cisco.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1DCF8C14CF1D; Tue, 19 Jul 2022 02:42:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.604
X-Spam-Level:
X-Spam-Status: No, score=-9.604 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b=Em2UF+UY; dkim=pass (1024-bit key) header.d=cisco.onmicrosoft.com header.b=dYB6EeCo
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id byddjwGIvK61; Tue, 19 Jul 2022 02:42:26 -0700 (PDT)
Received: from alln-iport-4.cisco.com (alln-iport-4.cisco.com [173.37.142.91]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AACFDC14CF03; Tue, 19 Jul 2022 02:42:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=13150; q=dns/txt; s=iport; t=1658223746; x=1659433346; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=uJOc3O+rnvuMhkuARzoO9o8X2U3iHmPcB2qDSe1ee74=; b=Em2UF+UYMP+lcR+zHhv8zhLdJ/90P1rtRFhIwgW9xI4TTvkBgvrx9CqH KWMVaec5xPMh/9Qhurru6a6nB2u/4bp6Qe1Rf8K2EfodZJgnFo2WPTyIn TXRxpjoPPzR20LMKrCJEibfZbre8/FzKuJOjLCcNEMm5g/mpHfbMvrF1U w=;
X-IPAS-Result: A0AYAABNe9ZimIkNJK1aHQEBAQEJARIBBQUBQIE7CAELAYFRUn8CWTpFhE6DTAOEUV+FC4MCA5BWinaBLBSBEQNUCwEBAQ0BATcLBAEBgVKDNAIWhHgCJTQJDgECBAEBAQEDAgMBAQEBAQEDAQEFAQEBAgEHBBQBAQEBAQEBAQkUBwYMBQ4QJ4VoDYZCAQEBAQIBEhERDAEBKQ4BBAcEAgEGAhEEAQEBAgImAgICMBUICAIEAQ0FCBqCWwGCZQMNIwMBD49OjzkBgT8Cih96gTGBAYIIAQEGBASBNwEVAT8BgwIYgjgDBoERLAGDF4Q8gxODDxZ7JxyBSUSBFUOCZz6CYgEBA4EfCQESASODVDeCLpwKHDgDRy8SgR9sAQgGBgcKBS4GAgwYFAQCExJTFgISDAoZDlEXDA8DEgMPAQcCCRAIEiUIAwIDCAMCAxsLAgMWCQ4DHQgKGBIQEgIEERoLCAMWPwkCBA4DQggOAxEEAw8YCRIIEAQGAzIMJQsDBQ8NAQYDBgIFBQEDIAMUAwUkBwMhDyYNDQQbBx0DAwUlAwICGwcCAgMCBhUGAgJsOQgECAQrIw8FAgcvBQQvAh4EBQYRCAIWAgYEBQIEBBYCEAgCCCcXBxMzGQEFWRAJIRwOGgoGBQYVAyFtBUUPKDIBNjwsHxsKgRUqKxYDBAQDAgYaAwMiAhAuMQMVBikTFBoTCSt9CQIDInQDAwQsHAUEGQEbnVEBAgECCyoxBj4mBA0VBhMIECACbwdCBgUGAREFAg8CEgURkigUEAY1gx+rKwqDUYsilRIVg3aMRIZikFF6lnkggiqKaJRihQwCBAIEBQIOAQEGgWGBJXBwFYMjURkPi0iCWAcEAgwJFYM7hRSFSnU7AgYBCgEBAwmPBgEB
IronPort-PHdr: A9a23:7s9xLxNbpnu9J5c1vJ4l6ncDWUAX0o4cdiYZ6Zsi3rRJdKnrv5HvJ 1fW6vgliljVFZ7a5PRJh6uz0ejgVGUM7IzHvCUEd5pBBBMAgN8dygonBsPNAEbnLfnsOio9G skKVFJs83yhd0ZPH8OrbFzJqXr05jkXSX3C
IronPort-Data: A9a23:zgxTmqzy9ByhAhcEnFV6t+fYxirEfRIJ4+MujC+fZmUNrF6WrkVRm mpNXDyGOq6KYTegcohzPozl9EpS6pXXm9FiTlNqqlhgHilAwSbn6Xt1DatR0we6dJCroJdPt p1GAjX4BJloCCea/H9BC5C5xZVG/fngqoHUVaiVYEideSc+EH170U06yrZg6mJVqYHR7z2l6 IuaT/L3YDdJ6xYsWo7Dw/vewP/HlK2aVAIw5jTSV9gS1LPtvyV94KYkGE2EByCQrr+4sQKNb 72rILmRpgs19vq2Yz+vuu6TnkYiGtY+MeUS45Zbc/DKv/RMmsA9+pxkH+cdYktcsAeqtO9Y8 M5zkKWVaD58a8UgmMxFO/VZOyh6OasD87jdLD3j98eS1EbBNXDrxp2CDmlvYtZeobgxWDoIr KdHQNwORkjra+ae2q26TvVrgOwoLdLgO8UUvXQIITTxXaZ9G86ZGvmajTNe9BxsnvFPTNr4X cUAUjU0dhD+aV5IPlhCXfrSm8/x1iWgLFW0smm9oac27Wr71xF33aSrK9e9UsGWTO1Uk1qW4 GXc8AzRHw0TcdefwDuf6Vqti/PB2yThV+o6GKex+OIvgVCPyCkOFBRTT1Ww/qTj10S/QPpeJ lAavC00osAa9UGwQfH8UgG25nmesXY0QMZIHvE38imW1rLZ/wuDQGkBJgOtc/QvsMswADctz FLMw5XiBCdkt/ueTnf1GqqoQS2aA3c+MG4JaSQ/fygu3PDbu78Wtzfud4M2eEKqteHdFTb1y jGMiSExgbQPkMIGv5lXG3ia31pAQbCUEGYIChXrsnGNtVggPdH7D2C8wR2Ks6gffd/xokyp5 iBspiSI0AwZ4XhhfgSkROEAGtlFDN7abWWF2jaD83TdnglBFlaqeYRWpTp5PkosboAPeCTiZ wnYvgY5CH5v0JmCMP8fj2GZUplCIU3c+TLNDaq8gj1mOcMZSeN/1HsyDXN8Jki0+KTWrYkxO I2AbeGnBmsABKJswVKeHrlAgeZ1l3hlnj2DHfgXKihLN5LDOxZ5rp9YbzOzghwRsMtoXS2Mq Y8EbpvWo/mheLSnOnW/HXEvwaAidChnWs+eRz1/fe+YKQ0uA3A6F/LU2tscl39NwcxoehPz1 ijlACdwkQOn7VWecFniQi0zOdvHAMckxVpmbHNEFQjzgRALP93whJrzgrNqJ9HLAsQ5k64tJ xTEEu3daslypsPvqmlAMsii/dAyHPlp7CrXVxeYjPEEV8YIb2T0FhXMJ2MDKAFm4vKLiPYD
IronPort-HdrOrdr: A9a23:fQQ9jak8XCYEsyMhb6WvpxlyuBbpDfOYimdD5ihNYBxZY6Wkfp +V8sjzhCWatN9OYh0dcIi7SdW9qXO1z+8Q3WBjB8bcYOCAghrlEGgC1/qu/9SEIUzDH4FmpN 9dmsRFeb/N5B1B/LvHCWqDYpkdKbu8gduVbI7lph8HJ2wLGsJdBkVCe3ym+yZNNW577O8CZe OhD7181lydkBosH6GGL0hAe9KGi8zAlZrgbxJDLQUg8hOygTSh76O/OwSE3z8FOgk/j4sKwC zgqUjU96+ju/a0xlv3zGnI9albn9Pn159qGNGMsM4IMT/h4zzYJbiJGofy/AzdktvfqmrCo+ O85ivI+P4Dr085S1vF4icFHTOQlwrGpUWSj2NwykGT3/ARDAhKevapw7gpKycwLyEbzYpBOG Uh5RPAi3MfN2KxoA3to9fPTB1kjUyyvD4rlvMSlWVWVc8EZKZWtpF3xjIcLH4sJlON1GkcKp gmMOjMoPJNNV+KZXHQuWdihNSqQ3QoBx+DBkwPoNac3TRalG1wixJw/r1Uol4QsJYmD5VU7e XNNapl0LlIU88NdKp4QOMMW9G+BGDBSQ/FdGiSPVPkHqcaPG+lke+93JwloOWxPJAYxpo7n5 rMFFteqG4pYkrrTdaD2ZVamyq9N1lVnQ6dvv22y6IJyIEUHoCbQhFrYGpe5vednw==
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-AV: E=Sophos;i="5.92,283,1650931200"; d="scan'208";a="883262148"
Received: from alln-core-4.cisco.com ([173.36.13.137]) by alln-iport-4.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 19 Jul 2022 09:42:23 +0000
Received: from mail.cisco.com (xfe-rtp-002.cisco.com [64.101.210.232]) by alln-core-4.cisco.com (8.15.2/8.15.2) with ESMTPS id 26J9gN9l019407 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=OK); Tue, 19 Jul 2022 09:42:23 GMT
Received: from xfe-rcd-004.cisco.com (173.37.227.252) by xfe-rtp-002.cisco.com (64.101.210.232) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.986.14; Tue, 19 Jul 2022 05:42:22 -0400
Received: from NAM11-DM6-obe.outbound.protection.outlook.com (72.163.14.9) by xfe-rcd-004.cisco.com (173.37.227.252) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.986.14 via Frontend Transport; Tue, 19 Jul 2022 04:42:22 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=QovfbER0IlEQr/ApMJWXWYK5h7e1uzgxcEXeKvSZxsXkQ0/zvnrE0GPKru2x+iPYyFjUM3+mDWmbcse9hc7gwilD0XUa5kV/B/Y81QlBxR05QI2dOecmiDQJyxYwzRLqBJZbo8xdo0wcYV25bMOQ2NhL59YyFNSIvpVnGamSAFh14QofYuvMaMa/hrJDaIgn9Blms5thO77DbW7g6r9/P5GX4fMsrN6RF8cB8sPfpOOLs6CbPw345yo56pBM0o6tjAmc2O6wf5fobfIH5jyd5eafirOOazZwlVW7kBpPWZLfKwFGkUS4yBdGWI9QlhryTHlEumOgvDaY4m8d53aEIg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=uJOc3O+rnvuMhkuARzoO9o8X2U3iHmPcB2qDSe1ee74=; b=kiju7KLf5vAgp3XnBD5UUIDJed5GcfKBAkvOXYvLgdNBt5vvasknXTeIgs+87PIrMGCkf2JHnFJY83W2a1I1BR9WSsXZHCpr98JoMSPVUmT/Sq9mO28Eru5uOYmyU19rnfhBY5Xw3avsI3LDch6HO97yOm4w2YfDCSpXMhLyumcIM+d86eQINGn170WvOkHaTcUWEnnZk6TSxUX5efahnD9vcL+RJG/MvxFNSAT93vkPNPA1l9PwkfX9YKMvHv5VcE1UG0NaZIFa1k8bJPO0z+Q4n4AFAhu8Ej3/NhvjvZ6kSK2uOHNhbfFQYy2zVIQjRN8idKE58d/g6SOrxckvPA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.onmicrosoft.com; s=selector2-cisco-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=uJOc3O+rnvuMhkuARzoO9o8X2U3iHmPcB2qDSe1ee74=; b=dYB6EeCoemIp66k914fy8RYvV74ZXvTf8OI3Dwfs7RLr5d569urecQnYE4WTgJXjgaAlbc6HTrRFd+6fzZKokVhSZaAy9JEtlXWTLvshk72Bu/MxpJDdx52sK6CbTxJZG8Vba4FUsXzB4X1p9UlSFkZNmR0W/NEk3R8wyBcLS1c=
Received: from MN2PR11MB4207.namprd11.prod.outlook.com (2603:10b6:208:18a::33) by SA2PR11MB4955.namprd11.prod.outlook.com (2603:10b6:806:fa::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5438.21; Tue, 19 Jul 2022 09:42:21 +0000
Received: from MN2PR11MB4207.namprd11.prod.outlook.com ([fe80::38cb:b8ed:4d11:9eef]) by MN2PR11MB4207.namprd11.prod.outlook.com ([fe80::38cb:b8ed:4d11:9eef%5]) with mapi id 15.20.5438.024; Tue, 19 Jul 2022 09:42:21 +0000
From: "Rob Wilton (rwilton)" <rwilton@cisco.com>
To: Peter Saint-Andre <stpeter@stpeter.im>, The IESG <iesg@ietf.org>
CC: "draft-ietf-uta-rfc7525bis@ietf.org" <draft-ietf-uta-rfc7525bis@ietf.org>, "uta-chairs@ietf.org" <uta-chairs@ietf.org>, "uta@ietf.org" <uta@ietf.org>, "leifj@sunet.se" <leifj@sunet.se>
Thread-Topic: Robert Wilton's Discuss on draft-ietf-uta-rfc7525bis-09: (with DISCUSS and COMMENT)
Thread-Index: AQHYl2Vbtb6/MYgEPkeJX2Vy4Jo9ca1999cAgAZ4hgCAAPfT4A==
Date: Tue, 19 Jul 2022 09:42:21 +0000
Message-ID: <MN2PR11MB42073D7A0863D0C3B0100479B58F9@MN2PR11MB4207.namprd11.prod.outlook.com>
References: <165779144446.10023.16857085823147739769@ietfa.amsl.com> <799e5773-9fa4-b06a-38d1-138c43c5cfd9@stpeter.im> <73b662b2-5aba-0b32-12cd-80ffa5cd1fd5@stpeter.im>
In-Reply-To: <73b662b2-5aba-0b32-12cd-80ffa5cd1fd5@stpeter.im>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=cisco.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 997509c5-3e14-435d-8f0b-08da696afa53
x-ms-traffictypediagnostic: SA2PR11MB4955:EE_
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:MN2PR11MB4207.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230016)(4636009)(136003)(376002)(39860400002)(396003)(366004)(346002)(54906003)(5660300002)(4326008)(76116006)(55016003)(316002)(66556008)(64756008)(52536014)(66476007)(8936002)(66946007)(2906002)(8676002)(122000001)(83380400001)(66446008)(7696005)(38070700005)(38100700002)(86362001)(41300700001)(966005)(53546011)(186003)(9686003)(71200400001)(478600001)(110136005)(6506007)(33656002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: lsk6+01XtDSOt7iFxYB4e+8ZT/RHoEihE2QaD3A+dK52z90vlS1Xb2/DB8sSP8i7tMP7TBsztQO0vBUz1/FeOMLAM7743nQIeXasc/tN8x7z8mHuwIpO5WXz6yIT+ybJmBlRfuoZw5Rw4MpPYys4IdcDnyQvtth7801hM6xCNJSwmcUS16R0u839VJNilfTZ11yYgepxfAAzFqqRNRR/vPiG4wmiLuD4rkLXyOCExJjO6Vwxn6ou4mwIRYXxpaHVR2tQ1YiBm2HIg0ATZpbr7giIeMsCZvZNKlOcwqBDQ5XydpBJzHoq3SO7llJbv9yNhRCIC/NVfqeqBTOvUQotfrx5kKuW+UPT7PQBLKqZiLVmfkVOrxHdpizsCbGNFePyZBP5wZBK+iDQFzR2p1DuwKH5k6QRjpYJIwmy3Gzc2RDT20x6q1XV1UdO9DRNgmI6RZp1IriDe04pYEHFM58Y9VffZajWRu/DsUyDSOl6V4MHuCWu9vcQpcfnJrUYDMCwkcKPm+8XIUiV6f6Uf68ylCIIOyRJxAHlH0WZlPgr69lfdEeP+tsSfqbrI2kdvb0x3vcK8ElMsi5GEIofkHx6u0xOt8Aoke3+TEyo9a8iuTDKtBjMNC2teUWz3wmGaJMk6D7Q+DWqFtw3QPYbuf0uA0WPQw88kC4BXvaMJ1RseLFarbHHOsjYRhovmkOa4W4TOnFcL6R1QVD9nJdtQpE1Ja+QQiApAwtQ+7c+o/xb2JrKx9uSfqGrbeCa1l5XHPsQdrV47WGu9rxHumMSSe8RwWPkAiRvo7WhgnWphijMPxM8/+jSsECyk+APtAl2EXUU0OSO4VgvL86y9WqzmxuK54ib9Dd5MEah6NA8TKkWAErWPl8uqxpx/WjNv4H/+GeUxkveklFQwOW/rG0lCBPvmVuyTsZo2/gMeQX89IUfKXiwTLmragRVZsHTqMGbOcgj1nCAKWkHfeFtqSGmTrHFw/SsQGjIO6tdmCvVXJD1zYEIT5GgvpYuSGYVbTy+RVRierMpyAjLL42iSlHgYVWNMeehMkgLCE0wxQs2lCASLXbZfKGU9uh65BdTH59Kadbs17PgdSYMfIzujqoJ/opTA+zamdGKZDT8G9GyiXcLhvTbPEGM0+96PobXDAtg24ezxjljz3jhddyY0Prrp7sktzLCLtu+aRlVDqXA6duWHK5ApXpURoOK7hgyaqHN1XN+eFY6Te7LFx2u1dKw/iMrhMJEFBHkKIW76gz65kP8J3KAcKI3OqisX+yw2I5n5WRcXPeX2gWWH68eKlGhKiWqsJplC7X/algUiX1I67tibkQEe8+ZuE8hH0h9MFJr3tbvDtfMaQYTW+w7jULnz4E3WRYA496sGGP4u28EVwLCWYSUuV/CXL8PyHo8V1fIEWIVheKUTLh+foFwmm2NO2GcZ4MR2Gr4xlu9m19S+ts4UV1aON8z8ojsqTWZxix47tzouy0kmitJzrWgpPe/pF1RVMiPvzVxAK9dblr5NnDLBav0x2NtDawrUWRtqQcyLgAkSb7z2U81C9K6/rhGDOliQ9b4FwLvKdKvUKpKfZOJNXUbpmJBfmuBFAl+BtBG/e+IKhrGJ5P7CIetlrhhPekpS2TgWr6ffk7Mmz0CEsMeOZBpiCT41Bc0+6ExbdEK5iQC
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: MN2PR11MB4207.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 997509c5-3e14-435d-8f0b-08da696afa53
X-MS-Exchange-CrossTenant-originalarrivaltime: 19 Jul 2022 09:42:21.3420 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: zYZwb/adQAG3wMojIADWRfIt86l2uKmGqrX7qZaBWGeqF8YyZKPGTPXs3sYN+EhQkqbmwOg8/G/g1CrlOP969A==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SA2PR11MB4955
X-OriginatorOrg: cisco.com
X-Outbound-SMTP-Client: 64.101.210.232, xfe-rtp-002.cisco.com
X-Outbound-Node: alln-core-4.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/rKCmSvbKD36qiWq1lNv3qO4LwgU>
Subject: Re: [Uta] Robert Wilton's Discuss on draft-ietf-uta-rfc7525bis-09: (with DISCUSS and COMMENT)
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jul 2022 09:42:31 -0000

Hi Peter,

Thanks for the further information.  I'm not sure whether we have quite met in the middle yet, some further comments below.


> -----Original Message-----
> From: Peter Saint-Andre <stpeter@stpeter.im>
> Sent: 18 July 2022 18:56
> To: Rob Wilton (rwilton) <rwilton@cisco.com>; The IESG <iesg@ietf.org>
> Cc: draft-ietf-uta-rfc7525bis@ietf.org; uta-chairs@ietf.org; uta@ietf.org;
> leifj@sunet.se
> Subject: Re: Robert Wilton's Discuss on draft-ietf-uta-rfc7525bis-09: (with
> DISCUSS and COMMENT)
> 
> Hi Rob, I'm circling back to an earlier point in the thread to cover all
> of the issues. (Thomas and I just discussed these topics, but Yaron was
> not able to join our call because of illness.)
> 
> On 7/14/22 9:06 AM, Peter Saint-Andre wrote:
> > Hi Robert, thanks for the review. Comments inline.
> >
> > On 7/14/22 3:37 AM, Robert Wilton via Datatracker wrote:
> >> Robert Wilton has entered the following ballot position for
> >> draft-ietf-uta-rfc7525bis-09: Discuss
> >>
> >> When responding, please keep the subject line intact and reply to all
> >> email addresses included in the To and CC lines. (Feel free to cut this
> >> introductory paragraph, however.)
> >>
> >>
> >> Please refer to
> >> https://www.ietf.org/about/groups/iesg/statements/handling-ballot-
> positions/
> >>
> >> for more information about how to handle DISCUSS and COMMENT
> positions.
> >>
> >>
> >> The document, along with other ballot positions, can be found here:
> >> https://datatracker.ietf.org/doc/draft-ietf-uta-rfc7525bis/
> >>
> >>
> >>
> >> ----------------------------------------------------------------------
> >> DISCUSS:
> >> ----------------------------------------------------------------------
> >>
> >> Hi,
> >>
> >> Thanks for this document, I think that it is a helpful update.
> >> Disclaimer, I'm
> >> not a security expert, but I would like to discuss some of the RFC 2119
> >> constraints that have been specified please:
> >>
> >> (1)
> >> I find some of the 2119 language to be somewhat contradictory:
> >>
> >>    *  Implementations MUST NOT negotiate TLS version 1.1 [RFC4346].
> >>
> >>    *  Implementations MUST support TLS 1.2 [RFC5246] and MUST prefer
> to
> >>       negotiate TLS version 1.2 over earlier versions of TLS.
> >>
> >> The second sentence implies that a TLS 1.2 is allowed to negotiate
> >> earlier
> >> versions of TLS, but a previous statement indicates that this is not
> >> allowed.
> >> A similar contradiction appears for DTLS:
> >>
> >>     *  Implementations MUST NOT negotiate DTLS version 1.0 [RFC4347].
> >>
> >>     *  Implementations MUST support DTLS 1.2 [RFC6347] and MUST prefer
> to
> >>        negotiate DTLS version 1.2 over earlier versions of DTLS.
> >
> > Based on other reviews, I think we already have a fix for this:
> >
> > https://github.com/yaronf/I-D/pull/447/files
> 
> We've had further discussion about this and related topics, but my take
> is that if, as discussed later in the thread, we carve out QUIC from the
> general recommendations (because it is a special case) then the text in
> that PR should be appropriate for its intended purpose (it does not
> address the wider issue of changing TLS 1.3 to MUST and/or TLS 1.2 to
> SHOULD).
> 
> See also (re QUIC):
> 
> https://github.com/yaronf/I-D/pull/460
> 
> >> (2)
> >>             *  New protocol designs that embed TLS mechanisms SHOULD
> >> use only TLS
> >>                1.3 and SHOULD NOT use TLS 1.2; for instance, QUIC
> >> [RFC9001]) took
> >>                this approach.  As a result, implementations of such
> >> newly-
> >>                developed protocols SHOULD support TLS 1.3 only with no
> >>                negotiation of earlier versions.
> >>
> >> Why is this only a SHOULD and not a MUST?  If a new protocol (rather
> >> than an
> >> updated version of an existing protocol) was being designed why would
> >> it be
> >> reasonable to design it to support TLS 1.2?  If you want to keep these as
> >> SHOULD rather than MUSTs then please can the document specify under
> what
> >> circumstances it would be reasonable for a new protocol design to use
> >> TLS 1.2.
> >
> > Although personally I'm open to MUST here, I'd like to discuss that with
> > my co-authors (one of whom is offline this week).
> 
> Unfortunately Yaron was not able to join our call, but Thomas and I
> discussed it and we think there could be two different cases:
> 
> (a) new security-focused protocols such as QUIC
> 
> (b) new application protocols (say, for real-time collaboration)
> 
> For (a), it definitely makes sense to use TLS 1.3 only (as noted in the
> current text, QUIC uses the TLS handshake protocol with a different
> record layer).

Okay.  But I still note that the text for this is still only SHOULD rather than MUST.  I can live with this, even though I still believe that MUST would be better.


> 
> For (b), we see reasons why it might make sense to build on top of both
> TLS 1.2 and TLS 1.3 at the present time: for instance, implementations
> might want to "cast a wide net" in terms of underlying library or
> operating support and thus avoid the significant effort involved in
> building a secure transport protocol such as QUIC. Naturally, this
> advice will probably change in 7525ter a few years from now.

Yes, I can see why it *might* make sense and implementations *might* want to cast a wide net, which is why I think that SHOULD is better than MUST.  I.e., SHOULD means that implementations must support TLS 1.2 unless they have a good reason not to, whereas MUST means that they are required to deploy TLS 1.2 even in scenarios where they know that all clients support TLS 1.3, and don't want to pay the additional administration overhead of safely deploying and maintaining TLS 1.2 ...

However, I think that I've stated my opinion, and if you want to keep it as a MUST, I will acquiesce and remove my blocking discuss on this point.


> 
> >> (3)
> >>                                                             When TLS-only
> >>        communication is available for a certain protocol, it MUST be used
> >>        by implementations and MUST be configured by
> administrators.  When
> >>        a protocol only supports dynamic upgrade, implementations MUST
> >>        provide a strict local policy (a policy that forbids use of
> >>        plaintext in the absence of a negotiated TLS channel) and
> >>        administrators MUST use this policy.
> >>
> >> The MUSTs feel too strong here, since there are surely deployments and
> >> streams
> >> of data where encryption, whilst beneficial, isn't an absolute
> >> requirement?
> >>
> >> In addition "MUST be used by implementations and MUST be configured
> by
> >> administrators" also seem to conflict, i.e., if the implementation
> >> must use it
> >> then why would an administrator have to enable it?
> >
> > I believe this is a duplicate of an issue that other folks have already
> > raised:
> >
> > https://github.com/yaronf/I-D/issues/437
> 
> At https://github.com/yaronf/I-D/pull/461 I'm proposing the following text:
> 
> ###
> 
> When TLS-only communication is available for a certain protocol, it MUST
> be supported by implementations and MUST be configured by administrators
> in preference to a dynamic upgrade method. When a protocol only supports
> dynamic upgrade, implementations MUST provide a way for administrators
> to set a strict local policy that forbids use of plaintext in the
> absence of a negotiated TLS channel, and administrators MUST use this
> policy.

I appreciate that the context of this text is the upgrade case (which makes sense), but I'm still able to read this text as casting a wider net than hopefully intended.  I.e., I'm still concerned that someone could quote this text to say that unencrypted comms is strictly not allowed anywhere, whenever a TLS version of the protocol exists, and whilst I entirely agree that using TLS is appropriate in the vast majority of places, I'm not convinced that is everywhere.

Hence, I wonder whether we could restructure the first sentence to ensure that it's scope if focused purely on the upgrade scenario.  I.e., I suggest something like the following for the first sentence:

"When a protocol defines both a dynamic upgrade method and a separate TLS-only channel, then the separate TLS-only channel MUST be supported by implementations and MUST be configured by administrators to be used in preference to the dynamic upgrade method."
 
Thoughts?

Thanks,
Rob


> 
> ###
> 
> >
> >> (4)
> >>     When using RSA, servers MUST authenticate using certificates with at
> >>     least a 2048-bit modulus for the public key.  In addition, the use of
> >>     the SHA-256 hash algorithm is RECOMMENDED and SHA-1 or MD5
> MUST NOT
> >>     be used ([RFC9155], and see [CAB-Baseline] for more details).
> >>
> >> So, for clarity, this would presumably mean that SHA-256 is also
> >> preferred over
> >> say SHA-512?  Is that the intention?  Or would it be better if the SHOULD
> >> allowed stronger ciphers?
> >
> > I think we should probably say "SHA-256 or stronger", but again I'd like
> > to see what my co-authors think.
> 
> See separate note by Thomas Fossati.
> 
> Peter