Re: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-08.txt

Yaron Sheffer <yaronf.ietf@gmail.com> Sat, 25 June 2022 15:19 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C158C157B4A for <uta@ietfa.amsl.com>; Sat, 25 Jun 2022 08:19:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.052
X-Spam-Level:
X-Spam-Status: No, score=-0.052 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, MALFORMED_FREEMAIL=2.052, MIME_QP_LONG_LINE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PhHiyPbtmZMV for <uta@ietfa.amsl.com>; Sat, 25 Jun 2022 08:19:07 -0700 (PDT)
Received: from mail-il1-x136.google.com (mail-il1-x136.google.com [IPv6:2607:f8b0:4864:20::136]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8FF90C14F743 for <uta@ietf.org>; Sat, 25 Jun 2022 08:19:07 -0700 (PDT)
Received: by mail-il1-x136.google.com with SMTP id i17so3306565ils.12 for <uta@ietf.org>; Sat, 25 Jun 2022 08:19:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=user-agent:date:subject:from:to:message-id:thread-topic:references :in-reply-to:mime-version:content-transfer-encoding; bh=vDzDOB4+wCDkW7HJIhgEZc4ugx4hG+16f5OpUb/cWmA=; b=qyIE+8kI3gk++j9TESuiCVgSo4ykIOsiqefbbaX52toPTU/6up1DGmV6lhPBvLrcOQ VnY23MFFBY1G8LiEELj7yG/Yr+A52/ZxeQKGtmFVvY70qxJK68Rz57nwEK9YKLtttPP3 xc269eElMrdWS6P0V97tDspYYIJypar7dM3q03BjEN5IqZW+VDAscBSTjeAJUM8XAbTA tJAr+dN1mciRxhVmVInka5cP+dkOw16lhQTZatqe8ef1/qJ9NiTTe+qhgfUUmjatNGXJ uMHBqNi4mqtBj5FdNGryw8FMSBRCLibxPTzlhUBMuLTpvDcAhWtD5+CJhf9oZCT9NwQT wXmA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:user-agent:date:subject:from:to:message-id :thread-topic:references:in-reply-to:mime-version :content-transfer-encoding; bh=vDzDOB4+wCDkW7HJIhgEZc4ugx4hG+16f5OpUb/cWmA=; b=sK4FoBvly5wfz0Z9b+FUEEe5bgweOIefZqpyPQmqM2KsshnV3Ds8X3K0F4N744C/ei uPLUeni6I0zW73Pwy2TJ93xUwrEeLzbcHTzsilVVA74Hu/6F9I6dwfqPCmnXfZDQW/6N 26b41OpHte4uBU1gTouePUcex1b6458mVvZGzsQ1Ko58iKhTI7BMJLAljD8w91qSQeWl Ox6th1W5EZjQHGLTVf/8YQG1hB18xIff1glulTsiykCgnWQ8wDVrRptUoI2sGUAuBlYd mNB7UTrus+LF/ry5e7ELhZFxTf5cbfLMZ4t7WeT95edgIUNEtIsyxzsivoWs3LMfqiqh uiwA==
X-Gm-Message-State: AJIora9zFFrWNBCeyICfwKtwXhskX7ZV1IxJylWtAKDgXdfjafqviPHm y6xUx4C/SrQGOIvAYHwkPyEtUc3j7OM=
X-Google-Smtp-Source: AGRyM1tCEywRszArtqI3OiZDd4nY5PaGW6IG2Ipvvbw4iiYjVP6+ATtN2jsQxPvJwAvQuUJmG3xaLg==
X-Received: by 2002:a92:ca4b:0:b0:2da:6461:7bd8 with SMTP id q11-20020a92ca4b000000b002da64617bd8mr2331227ilo.247.1656170346418; Sat, 25 Jun 2022 08:19:06 -0700 (PDT)
Received: from [192.168.68.106] (IGLD-84-229-147-215.inter.net.il. [84.229.147.215]) by smtp.gmail.com with ESMTPSA id p7-20020a056e0206c700b002d11888a1acsm2415374ils.34.2022.06.25.08.19.05 for <uta@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sat, 25 Jun 2022 08:19:06 -0700 (PDT)
User-Agent: Microsoft-MacOutlook/16.62.22061100
Date: Sat, 25 Jun 2022 18:19:03 +0300
From: Yaron Sheffer <yaronf.ietf@gmail.com>
To: uta@ietf.org
Message-ID: <7964FBD6-CBEB-4795-9BB0-699883DD19E7@gmail.com>
Thread-Topic: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-08.txt
References: <165617009020.59232.1909460594456027340@ietfa.amsl.com>
In-Reply-To: <165617009020.59232.1909460594456027340@ietfa.amsl.com>
Mime-version: 1.0
Content-type: text/plain; charset="UTF-8"
Content-transfer-encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/_vHrpknk2mKi7FXZH3yiTwl8taU>
Subject: Re: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-08.txt
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 25 Jun 2022 15:19:09 -0000

This revision addresses Ben's SecDir review, as well as several other reviewers' comments. Thank you all!

For particular issues, see the tracker: https://github.com/yaronf/I-D/issues?q=is%3Aissue++label%3ABCP195+

	Thomas, Peter and Yaron


On 6/25/22, 18:14, "uta-bounces@ietf.org on behalf of internet-drafts@ietf.org" <uta-bounces@ietf.org on behalf of internet-drafts@ietf.org> wrote:


    A New Internet-Draft is available from the on-line Internet-Drafts directories.
    This draft is a work item of the Using TLS in Applications WG of the IETF.

            Title           : Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
            Authors         : Yaron Sheffer
                              Peter Saint-Andre
                              Thomas Fossati
    	Filename        : draft-ietf-uta-rfc7525bis-08.txt
    	Pages           : 43
    	Date            : 2022-06-25

    Abstract:
       Transport Layer Security (TLS) and Datagram Transport Layer Security
       (DTLS) are used to protect data exchanged over a wide range of
       application protocols, and can also form the basis for secure
       transport protocols.  Over the years, the industry has witnessed
       several serious attacks on TLS and DTLS, including attacks on the
       most commonly used cipher suites and their modes of operation.  This
       document provides the latest recommendations for ensuring the
       security of deployed services that use TLS and DTLS.  These
       recommendations are applicable to the majority of use cases.

       An earlier version of this document was published as RFC 7525 when
       the industry was in the midst of its transition to TLS 1.2.  Years
       later this transition is largely complete and TLS 1.3 is widely
       available.  This document updates the guidance given the new
       environment and obsoletes RFC 7525.  In addition, the document
       updates RFC 5288 and RFC 6066 in view of recent attacks.


    The IETF datatracker status page for this draft is:
    https://datatracker.ietf.org/doc/draft-ietf-uta-rfc7525bis/

    There is also an HTML version available at:
    https://www.ietf.org/archive/id/draft-ietf-uta-rfc7525bis-08.html

    A diff from the previous version is available at:
    https://www.ietf.org/rfcdiff?url2=draft-ietf-uta-rfc7525bis-08


    Internet-Drafts are also available by rsync at rsync.ietf.org::internet-drafts


    _______________________________________________
    Uta mailing list
    Uta@ietf.org
    https://www.ietf.org/mailman/listinfo/uta