Re: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-00.txt

Yaron Sheffer <yaronf.ietf@gmail.com> Fri, 30 October 2020 06:18 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6FD8D3A0AA6 for <uta@ietfa.amsl.com>; Thu, 29 Oct 2020 23:18:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.195
X-Spam-Level:
X-Spam-Status: No, score=0.195 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, MALFORMED_FREEMAIL=2.292, MIME_QP_LONG_LINE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C6u6Xhj1dJhj for <uta@ietfa.amsl.com>; Thu, 29 Oct 2020 23:18:52 -0700 (PDT)
Received: from mail-wr1-x42d.google.com (mail-wr1-x42d.google.com [IPv6:2a00:1450:4864:20::42d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C7AEF3A0A63 for <uta@ietf.org>; Thu, 29 Oct 2020 23:18:48 -0700 (PDT)
Received: by mail-wr1-x42d.google.com with SMTP id s9so5157498wro.8 for <uta@ietf.org>; Thu, 29 Oct 2020 23:18:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=user-agent:date:subject:from:to:message-id:thread-topic:references :in-reply-to:mime-version:content-transfer-encoding; bh=9pr+E2wxljnBVXN+5yqE6THlItyTgWGDEzEAU5eLwCo=; b=mVJby2P9WQjUW/aqfcVc0AbBT+XO/6//KPzSVdvaVYxhP6vXxSyFHTCzlawgpmAXm4 IWXDhkdu4Y0NghhfBmsywS+kEcxGmz3hM4JCmYmj7yMDC/0zXKSUMvlVoE7QKhMx7M0v b2JrawIEE6dUDq58wl7TxQF6r7vNTmo7AvXfw5MT0bUIR54z/srCTu9nf4MC8QY5n7hS qqEpXOWfdaBWBE6h5EJhTCQ1EdRGen8vDabZOVO+3lx+oQSZLjl1qqNyWvWETCpQr6fs 2DolmoBKwDnn0lRMfgouavmKxmuZ4T7MN+o9ggwEoSFjGXkBldus5YNNx7DnoUDP1CEz UmGw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:user-agent:date:subject:from:to:message-id :thread-topic:references:in-reply-to:mime-version :content-transfer-encoding; bh=9pr+E2wxljnBVXN+5yqE6THlItyTgWGDEzEAU5eLwCo=; b=VrwGs98HaT7iCzZqjgO0RfzxHHddACFKrGI1VuVVAeOMRbKks01x9MwcnZd+pc27rD zm4NN8KfO7AxXv9QkofJbFlEoRcYIK1ZftH5XZZ2+Hi/aCiFQFFIl2Iz2XlZxwMNuhmR vNVTFSyRlm4r1MzXypKW4NGf/qzQq0kRB3vOlrVSH640Xc/b+0Nlu5KXiJFR+HO3HSX7 tdkT4eUUzaJv2oWQbBDws4osQqctWf3dOB90D85KujTk/C0Am5nTvyHXkSPiGXIrxNfG JR+84PyLS9mmnZbRWDvBSF56xZrPvSHGyZtV9FMTuldCOluEV6GYdzWwzchBkiwLuEab 7bFg==
X-Gm-Message-State: AOAM53259KAOaS92edMSW2MniUIlEF4jyEoUqWeUOJudAJ5xzqANthRk xzZNNVDsMmi+SyrOKJ3qk/aXVXP28DM=
X-Google-Smtp-Source: ABdhPJw6w1wfxZBRM2YGNlqs7tKEZff2uUBp6MIOlE7dETW+6Zt/h9OeuX11/0rqqUBxFnwKFquFvQ==
X-Received: by 2002:adf:818b:: with SMTP id 11mr948464wra.74.1604038726859; Thu, 29 Oct 2020 23:18:46 -0700 (PDT)
Received: from [172.26.223.43] (pub-corp-lon-8.intuit.com. [91.102.40.8]) by smtp.gmail.com with ESMTPSA id r28sm9761657wrr.81.2020.10.29.23.18.45 for <uta@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 29 Oct 2020 23:18:46 -0700 (PDT)
User-Agent: Microsoft-MacOutlook/16.42.20101102
Date: Fri, 30 Oct 2020 08:18:44 +0200
From: Yaron Sheffer <yaronf.ietf@gmail.com>
To: uta@ietf.org
Message-ID: <B5B48DAF-CA55-4791-B39D-5CA104AECAA3@gmail.com>
Thread-Topic: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-00.txt
References: <160403807528.21434.7774181092925707689@ietfa.amsl.com>
In-Reply-To: <160403807528.21434.7774181092925707689@ietfa.amsl.com>
Mime-version: 1.0
Content-type: text/plain; charset="UTF-8"
Content-transfer-encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/k3NsrJ6SsO8zc4Vtax9NhAqNpLg>
Subject: Re: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-00.txt
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Oct 2020 06:18:53 -0000

Dear UTA folks,

We have just published version -00 of the WG draft. This is the change log:

* Renamed: WG document.
* Started populating list of changes from RFC 7525.
* General rewording of abstract and intro for revised version.
* Protocol versions, fallback.
* Reference to ECHO.

This is an early version with only some of the changes required to the General Recommendations, but not all. We will continue to refine the document after IETF-109.

Thanks,
	Yaron

On 10/30/20, 08:09, "uta-bounces@ietf.org on behalf of internet-drafts@ietf.org" <uta-bounces@ietf.org on behalf of internet-drafts@ietf.org> wrote:


    A New Internet-Draft is available from the on-line Internet-Drafts directories.
    This draft is a work item of the Using TLS in Applications WG of the IETF.

            Title           : Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
            Authors         : Yaron Sheffer
                              Ralph Holz
                              Peter Saint-Andre
    	Filename        : draft-ietf-uta-rfc7525bis-00.txt
    	Pages           : 29
    	Date            : 2020-10-29

    Abstract:
       Transport Layer Security (TLS) and Datagram Transport Layer Security
       (DTLS) are widely used to protect data exchanged over application
       protocols such as HTTP, SMTP, IMAP, POP, SIP, and XMPP.  Over the
       last few years, several serious attacks on TLS have emerged,
       including attacks on its most commonly used cipher suites and their
       modes of operation.  This document provides recommendations for
       improving the security of deployed services that use TLS and DTLS.
       The recommendations are applicable to the majority of use cases.

       This document was published as RFC 7525 when the industry was in the
       midst of its transition to TLS 1.2.  Years later this transition is
       largely complete and TLS 1.3 is widely available.  Given the new
       environment, we believe new guidance is needed.


    The IETF datatracker status page for this draft is:
    https://datatracker.ietf.org/doc/draft-ietf-uta-rfc7525bis/

    There are also htmlized versions available at:
    https://tools.ietf.org/html/draft-ietf-uta-rfc7525bis-00
    https://datatracker.ietf.org/doc/html/draft-ietf-uta-rfc7525bis-00


    Please note that it may take a couple of minutes from the time of submission
    until the htmlized version and diff are available at tools.ietf.org.

    Internet-Drafts are also available by anonymous FTP at:
    ftp://ftp.ietf.org/internet-drafts/


    _______________________________________________
    Uta mailing list
    Uta@ietf.org
    https://www.ietf.org/mailman/listinfo/uta