Re: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-10.txt

Yaron Sheffer <yaronf.ietf@gmail.com> Sun, 24 July 2022 22:23 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB7DDC1A5D19; Sun, 24 Jul 2022 15:23:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.104
X-Spam-Level:
X-Spam-Status: No, score=-2.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L1xKD2QTNHtJ; Sun, 24 Jul 2022 15:23:54 -0700 (PDT)
Received: from mail-qk1-x72a.google.com (mail-qk1-x72a.google.com [IPv6:2607:f8b0:4864:20::72a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 78E02C1A5D1E; Sun, 24 Jul 2022 15:23:53 -0700 (PDT)
Received: by mail-qk1-x72a.google.com with SMTP id c3so7463857qko.1; Sun, 24 Jul 2022 15:23:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=user-agent:date:subject:from:to:message-id:thread-topic:references :in-reply-to:mime-version:content-transfer-encoding; bh=mrHm00zayvi21Nion9v3K2/ezG/dhHPYj/jXl6DitwA=; b=FYSObvs8Dl/n9IpfGRl6K9fzVqCMjYF1r+Na2a2hgETrI7TKxa64DZEcbB+cqSvVZY uodA2MWr+B9GsNJJ9zanz/ZjldgQzsAkDO+4k0bq0C9a0eNuFLSeUrxWXjVxKueMlKJE 0E0+4kqFQ8PzNmhh9gxYe8/ahCiVsGS5wVwiMttevxYvP84BXO+/mM6nBejAVnSZWDNg Osycy6vkPIK8hu/AzvXGxWQSFqco3F4p5TdzPT+7lfLYYJHHFcxjfSgU5yAjOQeDVX0B g0aPRAv+QW9ugYs2PYiBVmFgeQXUlZvXGKJeljs2qocATDag8UH5GZm43Khww91Txcba t62Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:user-agent:date:subject:from:to:message-id :thread-topic:references:in-reply-to:mime-version :content-transfer-encoding; bh=mrHm00zayvi21Nion9v3K2/ezG/dhHPYj/jXl6DitwA=; b=knYquwNaFUT2LzrYyMuLt8hOZjCZG8MfJ1732Bmr3QA8iQFtU/BwNkor6+KaeR4qsI +gZXU7uNnfzR97jv0JItEwk+wrVL4mU2mIrxaW2XN7GxH7xMx3xZSWrX0o7fnQe+Rumi S8T2++rCTE8qyVPfza6OPni52mVnAoQQJp1edWGMa3OpiHRxMHgXR5EPNhFDPAFQ5RF3 ramZ8Pg1Yd4ZhyjC/leeXQc4CjwA3hmtFk5FOQ3bJREZ66szehB7nPtA8K6xMbpbgGQU 6f/VRGbsLDhbtcDjiwcIqabHw3kRy7a/srVX+OnEtmP5cNVFClyWUKMLcTkR8aAUgmeB wn3g==
X-Gm-Message-State: AJIora9o9EbWoWqNr6H+zdiqr6PCqPjXsPA8RBGlY0i+jMOJMolKAFiI t9xYI2QTFhu+Fj+G+42rh55L+au/F9SlaovL
X-Google-Smtp-Source: AGRyM1u5nbkfywNb51KReaoGsjmB6OAeLwdrsqKmQOJuXbJuIOMq9PfbiuaAGUdoJKT8ptrke6VKHg==
X-Received: by 2002:a37:806:0:b0:6b5:c198:ae42 with SMTP id 6-20020a370806000000b006b5c198ae42mr7118273qki.770.1658701432054; Sun, 24 Jul 2022 15:23:52 -0700 (PDT)
Received: from [172.20.5.41] ([64.124.175.66]) by smtp.gmail.com with ESMTPSA id z14-20020ae9c10e000000b006a6c552736asm7472136qki.119.2022.07.24.15.23.51 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sun, 24 Jul 2022 15:23:51 -0700 (PDT)
User-Agent: Microsoft-MacOutlook/16.63.22070801
Date: Sun, 24 Jul 2022 18:23:51 -0400
From: Yaron Sheffer <yaronf.ietf@gmail.com>
To: uta@ietf.org, i-d-announce@ietf.org
Message-ID: <E636CE4C-4CA3-4905-AD71-8EFC02B4291A@gmail.com>
Thread-Topic: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-10.txt
References: <165870126000.37084.5002195904457943717@ietfa.amsl.com>
In-Reply-To: <165870126000.37084.5002195904457943717@ietfa.amsl.com>
Mime-version: 1.0
Content-type: text/plain; charset="UTF-8"
Content-transfer-encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/Oxuvb98DGAu1HszpEgcxPjf6HMI>
Subject: Re: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-10.txt
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 24 Jul 2022 22:23:54 -0000

Hi,

This is a major new version, addressing (to the best of our knowledge) all pending review comments, primarily from IESG members. Do let us know if we missed anything.

>From the change log:

Addressed IESG feedback, ARTART review by Cullen Jennings, and TSVART review by Magnus Westerlund.
Improved the rationale for still recommending TLS 1.2.
Specified TLS 1.3 as a MUST for new transport protocols and a SHOULD for new application protocols.
Clarified TLS-only vs. dynamic upgrade for non-HTTP protocols.
Clarified distinction between implementation and deployment.
Clarified applicability to QUIC.
Further specified what to do on reaching the confidentiality limit or integrity limit.
Added a note about post-quantum cryptography.
Improved the text about Encrypted Client Hello.

Thanks, and have a great IETF week!

	Yaron

On 7/24/22, 18:21, "uta-bounces@ietf.org on behalf of internet-drafts@ietf.org" <uta-bounces@ietf.org on behalf of internet-drafts@ietf.org> wrote:


    A New Internet-Draft is available from the on-line Internet-Drafts directories.
    This draft is a work item of the Using TLS in Applications WG of the IETF.

            Title           : Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
            Authors         : Yaron Sheffer
                              Peter Saint-Andre
                              Thomas Fossati
      Filename        : draft-ietf-uta-rfc7525bis-10.txt
      Pages           : 45
      Date            : 2022-07-24

    Abstract:
       Transport Layer Security (TLS) and Datagram Transport Layer Security
       (DTLS) are used to protect data exchanged over a wide range of
       application protocols, and can also form the basis for secure
       transport protocols.  Over the years, the industry has witnessed
       several serious attacks on TLS and DTLS, including attacks on the
       most commonly used cipher suites and their modes of operation.  This
       document provides the latest recommendations for ensuring the
       security of deployed services that use TLS and DTLS.  These
       recommendations are applicable to the majority of use cases.

       An earlier version of this document was published as RFC 7525 when
       the industry was in the midst of its transition to TLS 1.2.  Years
       later this transition is largely complete and TLS 1.3 is widely
       available.  This document updates the guidance given the new
       environment and obsoletes RFC 7525.  In addition, the document
       updates RFC 5288 and RFC 6066 in view of recent attacks.


    The IETF datatracker status page for this draft is:
    https://datatracker.ietf.org/doc/draft-ietf-uta-rfc7525bis/

    There is also an HTML version available at:
    https://www.ietf.org/archive/id/draft-ietf-uta-rfc7525bis-10.html

    A diff from the previous version is available at:
    https://www.ietf.org/rfcdiff?url2=draft-ietf-uta-rfc7525bis-10


    Internet-Drafts are also available by rsync at rsync.ietf.org::internet-drafts


    _______________________________________________
    Uta mailing list
    Uta@ietf.org
    https://www.ietf.org/mailman/listinfo/uta