Re: [Uta] Reviews requested - draft-ietf-uta-ciphersuites-in-sec-syslog

Viktor Dukhovni <ietf-dane@dukhovni.org> Tue, 19 September 2023 16:39 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 029E0C14CF1B for <uta@ietfa.amsl.com>; Tue, 19 Sep 2023 09:39:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=dukhovni.org
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F2dw1g3QdIgw for <uta@ietfa.amsl.com>; Tue, 19 Sep 2023 09:39:38 -0700 (PDT)
Received: from straasha.imrryr.org (straasha.imrryr.org [100.2.39.101]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B309C14E515 for <uta@ietf.org>; Tue, 19 Sep 2023 09:39:37 -0700 (PDT)
Received: by straasha.imrryr.org (Postfix, from userid 1001) id 76C0D138CB8; Tue, 19 Sep 2023 12:39:36 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=dukhovni.org; s=f8320d6e; t=1695141576; bh=b2rDRgfi1QRkPc8eLzxaCg4mxcp/EZG7dvVqlYRD+mM=; h=Date:From:To:Subject:Reply-To:References:In-Reply-To; b=RdbX+T5GlS0lrdfsV7d9Zbbbf5oTVO0aRd2kRoDhZ02h4ra9Zx6DNyST3XjvvAuaj KKeJEtmewjK7hby7Y6hRVPxXnHK0KXnkppVM6eHfMVAoW8nyotSqIOWxMjoFakCn1h 8daqa73lOryDWjtcq0taBMAAEz38AnRujBA7ow/0=
Date: Tue, 19 Sep 2023 12:39:36 -0400
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: uta@ietf.org
Message-ID: <ZQnOyC5EXX8We50T@straasha.imrryr.org>
Reply-To: uta@ietf.org
References: <CADPQ2UH81rQSbLhfZMCm9o_KZysWXpBhESS7Bv53XRL=ifUSaA@mail.gmail.com> <ZPC0qrEEdwsFeQBt@straasha.imrryr.org> <CADPQ2UEjj-xCkeVwF0P1uwgGxzc++8knmTQpc3fDBzdhxxBE-Q@mail.gmail.com> <ZQenRxD6q0MfQ007@straasha.imrryr.org> <CADPQ2UH05fLLokq1a=W25sNNU2WmG1JRH_7ymNDruVrEeKo_mw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CADPQ2UH05fLLokq1a=W25sNNU2WmG1JRH_7ymNDruVrEeKo_mw@mail.gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/WSl8xVpl51RAwSvOWthVDuR5nVE>
Subject: Re: [Uta] Reviews requested - draft-ietf-uta-ciphersuites-in-sec-syslog
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Sep 2023 16:39:43 -0000

On Tue, Sep 19, 2023 at 07:25:51AM -0400, Chris Lonvick wrote:

> I think that the changes to Sections 4 and 5 should be limited to
> replacing "MUST NOT" with "SHOULD NOT". That will provide clear
> guidance for implementers.
> 
> I was then thinking of changing the Security Considerations section to the
> following:
> ---vvv---
> 10.  Security Considerations
> 
>    [BCP195] deprecates an insecure DTLS transport protocol from
>    [RFC6012] and deprecates insecure cipher suits from [RFC5425] and
>    [RFC6012].  This document specifies mandatory to implement cipher
>    suites to those RFCs and the latest version of the DTLS protocol to
>    [RFC6012].

The above reads a bit clumsy, perhaps something along the lines of:

    OLD: This document specifies mandatory to implement cipher
         suites to those RFCs and the latest version of the DTLS
         protocol to [RFC6012].

    NEW: This document updates the mandatory to implement cipher
         suites to conform with those RFCs and the latest version
         of the DTLS protocol [RFC6012].

>    The insecure cipher suites SHOULD NOT be offered.  If a device
>    currently only has an insecure cipher suite, an administrator of the
>    network should evaluate the conditions and determine if the insecure
>    cipher suite should be allowed so that syslog messages may continue
>    to be delivered until the device is updated to have a secure cipher
>    suite.
> ---^^^---
> 
> Please comment and suggest any further edits for WG review.

Module word-smithing, this is generally acceptable.  Prohibition of the
weaker code points, rather than promotion of their replacements isn't
[RFC7435] my most preferred approach to improving security, but it'll
have to do when consensus that raising the ceiling will suffice is not
within reach.  Thanks for taking my comments into consideration.

-- 
    Viktor.