Re: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-04.txt

Yaron Sheffer <yaronf.ietf@gmail.com> Mon, 22 November 2021 22:58 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BEB483A08C4 for <uta@ietfa.amsl.com>; Mon, 22 Nov 2021 14:58:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_HTML_ONLY=0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wfSpN2bW_i_j for <uta@ietfa.amsl.com>; Mon, 22 Nov 2021 14:58:35 -0800 (PST)
Received: from mail-ed1-x531.google.com (mail-ed1-x531.google.com [IPv6:2a00:1450:4864:20::531]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C68113A08B7 for <uta@ietf.org>; Mon, 22 Nov 2021 14:58:34 -0800 (PST)
Received: by mail-ed1-x531.google.com with SMTP id e3so83656995edu.4 for <uta@ietf.org>; Mon, 22 Nov 2021 14:58:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:date:from:subject:thread-topic:in-reply-to:message-id :references:to:content-transfer-encoding; bh=1rTr5aP14IbQhWkPl9shf79o0anIqCcuIJp17s5wIL0=; b=jJfO8UGz4J6EVtFX6t3U1DWKvxgpDMoX5VAVl+R8MF73i3qCZJlOvQ6srj660UfdoD w8zlgjdTVHNbxOpAYbEvOkHpRjo13JtD4ytbk7KXIC9IppPTK788EcZnmKIRbtzrTP3f hDyFMASslgCZf2Y5wTseJzb/rhVEgDpCY/1yzkpbtL1Rbz6u1AXvqkJL+IX3xhrhdCtw jSJrNYgMMT8P6lmW9kk5g2f44qmCb8HUIr+D/Q16TP5QA8eWDXSpIg5Y9qV2PoQL6AGG Jdnv5ISEC873IXnFmuiOXNoQyEaJQt6mrjoaqdh6+zxu04FBn3jK9W9NMCo3wBuRX1W/ p7Gw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:date:from:subject:thread-topic :in-reply-to:message-id:references:to:content-transfer-encoding; bh=1rTr5aP14IbQhWkPl9shf79o0anIqCcuIJp17s5wIL0=; b=gI8exccEUT1j3sAgUykEvQ1Tt3jbqKrY1zV4EuSgQu44jUUIHZB0Pe47+CiDZQnmQu Z4MB3LLTu/m4dPb5tLIkw0kxCo17Hd5Cfqm+7Fz1lZKt5FOiUMVkCWvERTPUJgdRgoXi zvcCNPRQWmxr6iijIm323ptlnkWKQLOvTWGtLMsqm8rVWz/kdAW277NV4+tbTANd7Acp vRV5v3K/8vEoSaIZ/wutqopj1Y0QNzTwYhhCDulSLwWk5abkidg3hsUHbqAUeApxSjTH faQ4cCXivYlWbsOViKFHh7zHVqBLNytqs6Lt6ovUApl1gcqEKWngGCjBbaggV+AiHUZA zmNQ==
X-Gm-Message-State: AOAM530fzV/9dXkEr5TWFGiSL1sfUO6xUFLs23kn6DDKbjy+LOOpJhhR 9sHga1NSMAYxFDzTvrt2CsRPKe2SAts=
X-Google-Smtp-Source: ABdhPJxbiQzmo1mCahFYhBXLv2a3rPZGSLcdc9/mBmbMRvocdojNUsU+7+Hpit8QaLyeM8DHWI+B+w==
X-Received: by 2002:a17:907:6da2:: with SMTP id sb34mr1130724ejc.509.1637621912483; Mon, 22 Nov 2021 14:58:32 -0800 (PST)
Received: from MacBook-Pro.local (IGLD-84-229-147-189.inter.net.il. [84.229.147.189]) by smtp.gmail.com with ESMTPSA id cw5sm4558561ejc.74.2021.11.22.14.58.31 for <uta@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 22 Nov 2021 14:58:32 -0800 (PST)
MIME-Version: 1.0
Date: Tue, 23 Nov 2021 00:58:29 +0200
From: Yaron Sheffer <yaronf.ietf@gmail.com>
Thread-Topic: Re: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-04.txt
In-Reply-To: <163762166660.17891.10209468519717781700@ietfa.amsl.com>
Message-ID: <48BCF70C-EA14-B642-9F5B-412DD1A9C096@hxcore.ol>
References: <163762166660.17891.10209468519717781700@ietfa.amsl.com>
To: "uta@ietf.org" <uta@ietf.org>
Content-Transfer-Encoding: quoted-printable
Content-Type: text/html; charset="utf-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/QkX8XKls49GOQQ_xSmCJeaVujr4>
Subject: Re: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-04.txt
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Nov 2021 22:58:40 -0000

Dear UTA members,

 

We just submitted -04 of rfc7525bis which includes just one change from -03. There is now exactly one open issue [1] against this draft. The authors believe the draft is stable now and request the chairs to initiate a WGLC.

 

People who are following the draft closely might want to review the latest few issues: #249, #252, #253, #255, #256, #257. Specifically, [2] for reasoning about ServerHello.Random in TLS 1.2, and [3] on protocol layering.

 

Thanks,

                Peter, Thomas and Yaron

 

[1] https://github.com/yaronf/I-D/issues?q=is%3Aissue+is%3Aopen+label%3ABCP195" rel="nofollow">https://github.com/yaronf/I-D/issues?q=is%3Aissue+is%3Aopen+label%3ABCP195

[2] https://github.com/yaronf/I-D/issues/252" rel="nofollow">https://github.com/yaronf/I-D/issues/252

[3] https://github.com/yaronf/I-D/issues/257" rel="nofollow">https://github.com/yaronf/I-D/issues/257

 

 

 

On 11/23/21, 00:54, "internet-drafts@ietf.org" <internet-drafts@ietf.org> wrote:

 

A New Internet-Draft is available from the on-line Internet-Drafts directories.

This draft is a work item of the Using TLS in Applications WG of the IETF.

 

        Title           : Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)

        Authors         : Yaron Sheffer

                          Ralph Holz

                          Peter Saint-Andre

                          Thomas Fossati

                Filename        : draft-ietf-uta-rfc7525bis-04.txt

                Pages           : 35

                Date            : 2021-11-22

 

Abstract:

   Transport Layer Security (TLS) and Datagram Transport Layer Security

   (DTLS) are widely used to protect data exchanged over application

   protocols such as HTTP, SMTP, IMAP, POP, SIP, and XMPP.  Over the

   last few years, several serious attacks on TLS have emerged,

   including attacks on its most commonly used cipher suites and their

   modes of operation.  This document provides recommendations for

   improving the security of deployed services that use TLS and DTLS.

   The recommendations are applicable to the majority of use cases.

 

   This document was published as RFC 7525 when the industry was in the

   midst of its transition to TLS 1.2.  Years later this transition is

   largely complete and TLS 1.3 is widely available.  Given the new

   environment, we believe new guidance is needed.

 

 

The IETF datatracker status page for this draft is:

 

There is also an HTML version available at:

 

A diff from the previous version is available at:

 

 

Internet-Drafts are also available by anonymous FTP at:

 

 

_______________________________________________

Uta mailing list