Re: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-02.txt

Yaron Sheffer <yaronf.ietf@gmail.com> Sat, 28 August 2021 17:19 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB6CC3A0E03 for <uta@ietfa.amsl.com>; Sat, 28 Aug 2021 10:19:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, MIME_QP_LONG_LINE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tmxmX5M6bfSt for <uta@ietfa.amsl.com>; Sat, 28 Aug 2021 10:19:07 -0700 (PDT)
Received: from mail-il1-x131.google.com (mail-il1-x131.google.com [IPv6:2607:f8b0:4864:20::131]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2835A3A0D7F for <uta@ietf.org>; Sat, 28 Aug 2021 10:19:07 -0700 (PDT)
Received: by mail-il1-x131.google.com with SMTP id y3so10789224ilm.6 for <uta@ietf.org>; Sat, 28 Aug 2021 10:19:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=user-agent:date:subject:from:to:message-id:thread-topic:references :in-reply-to:mime-version:content-transfer-encoding; bh=PiddtMV+683klesbSR5j02Wy8+vmtUg3dn/a2Q8tPlo=; b=oM04B0oQzIepmO+HBlrocwIDJtflfbHPgGm+DzshjDVwnDRAtsHAYlrCZzmJiuaBva 8lGgqEmn3K6DPjYENWsX0UiDgr8Ceum0UAzgLMz2Q65rhMTyEOwq8bXxxH11S2CHz8U8 1DNxbaIhmsd6+UI+QbAJQCxXnZYpyvfUqhJW7cP4HSLexUMDfUqJyahpTSHE3gP+Y99T Q3QTrckIM7ijE3KM9IcgU9oNc15cLeKU88IZ0Siqwvwh6IcrIK+YvGf5KcNfjQ5qSjEL JGTfwd/W/cQapOMF7FHrlKxdIYLXBzoud7+WOkJrYBLsldnYbGmyN0ue7fVyJBwTBRDS gs/Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:user-agent:date:subject:from:to:message-id :thread-topic:references:in-reply-to:mime-version :content-transfer-encoding; bh=PiddtMV+683klesbSR5j02Wy8+vmtUg3dn/a2Q8tPlo=; b=OWZOs3hoFYC/DLyssskkCBxAA9PpGGXaY9EyraqLNEM1/0Q1wRG+6QCBU/BtC0j0Mn OWxMFuWA6eojINxHLGywTHIrAsx3AaF0VAh2cOPOp8QQUSHy1HzLg1HrrxttOMPV6X06 0Nm9D4ityrIF73mFWY443qKYGSWj01JK0SyfxMPhjIcO99BsZrtQXeMFu+0e+AixRu0A CzmcrZqAbBH4fEYCyi5H/kxCeY854HwM2sO36lanbiYfViwUSo5tLR5relumD0Zsk6jz HofQfnfvsMjGjVtJrJ6P5HxM4Qwh63popBy1/E+u5eQXfFcDkWW/mYM+Gtlmou/amJKR +wNg==
X-Gm-Message-State: AOAM531MF1UlRlyjIMVo/J4n8hFzEHVG8upf8GeKPAAb4sNJiWs1qhJX b6iNpq5tR0p9LJ16zeJPMvVlpMg2ErE=
X-Google-Smtp-Source: ABdhPJyVF1Wt8pKV+5nX5J6CoPbOKyn2T3i4M8mx2gFaTaE5pCNLDAODISb31gHM90w3K7K5bF824g==
X-Received: by 2002:a05:6e02:194c:: with SMTP id x12mr10902707ilu.155.1630171144331; Sat, 28 Aug 2021 10:19:04 -0700 (PDT)
Received: from [192.168.68.108] (bzq-79-176-35-37.red.bezeqint.net. [79.176.35.37]) by smtp.gmail.com with ESMTPSA id p21sm5194654iog.37.2021.08.28.10.19.03 for <uta@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sat, 28 Aug 2021 10:19:03 -0700 (PDT)
User-Agent: Microsoft-MacOutlook/16.52.21080801
Date: Sat, 28 Aug 2021 20:19:00 +0300
From: Yaron Sheffer <yaronf.ietf@gmail.com>
To: uta@ietf.org
Message-ID: <77215A30-1316-4E83-B9D4-165BD43DCA49@gmail.com>
Thread-Topic: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-02.txt
References: <163017038020.6611.10482643660808962166@ietfa.amsl.com>
In-Reply-To: <163017038020.6611.10482643660808962166@ietfa.amsl.com>
Mime-version: 1.0
Content-type: text/plain; charset="UTF-8"
Content-transfer-encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/mTpEeI9KPCXM3HH09qdigN41iUE>
Subject: Re: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-02.txt
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Aug 2021 17:19:13 -0000

In this revision we included only two changes:

* Adjusted text about ALPN support in application protocols
* Incorporated text from draft-ietf-tls-md5-sha1-deprecate

We plan to publish -03 in about a month, and have it ready for WGLC. In the meantime, reviews and discussion are always welcome.

Note that we still have a few open issues [1], feel free to add more.

Thanks,
	Peter, Thomas and Yaron

[1] https://github.com/yaronf/I-D/issues?q=is%3Aissue+is%3Aopen+label%3ABCP195


On 8/28/21, 20:07, "uta-bounces@ietf.org on behalf of internet-drafts@ietf.org" <uta-bounces@ietf.org on behalf of internet-drafts@ietf.org> wrote:


    A New Internet-Draft is available from the on-line Internet-Drafts directories.
    This draft is a work item of the Using TLS in Applications WG of the IETF.

            Title           : Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
            Authors         : Yaron Sheffer
                              Ralph Holz
                              Peter Saint-Andre
                              Thomas Fossati
    	Filename        : draft-ietf-uta-rfc7525bis-02.txt
    	Pages           : 34
    	Date            : 2021-08-28

    Abstract:
       Transport Layer Security (TLS) and Datagram Transport Layer Security
       (DTLS) are widely used to protect data exchanged over application
       protocols such as HTTP, SMTP, IMAP, POP, SIP, and XMPP.  Over the
       last few years, several serious attacks on TLS have emerged,
       including attacks on its most commonly used cipher suites and their
       modes of operation.  This document provides recommendations for
       improving the security of deployed services that use TLS and DTLS.
       The recommendations are applicable to the majority of use cases.

       This document was published as RFC 7525 when the industry was in the
       midst of its transition to TLS 1.2.  Years later this transition is
       largely complete and TLS 1.3 is widely available.  Given the new
       environment, we believe new guidance is needed.


    The IETF datatracker status page for this draft is:
    https://datatracker.ietf.org/doc/draft-ietf-uta-rfc7525bis/

    There is also an HTML version available at:
    https://www.ietf.org/archive/id/draft-ietf-uta-rfc7525bis-02.html

    A diff from the previous version is available at:
    https://www.ietf.org/rfcdiff?url2=draft-ietf-uta-rfc7525bis-02


    Internet-Drafts are also available by anonymous FTP at:
    ftp://ftp.ietf.org/internet-drafts/


    _______________________________________________
    Uta mailing list
    Uta@ietf.org
    https://www.ietf.org/mailman/listinfo/uta