[Uta] FW: I-D Action: draft-ietf-uta-rfc7525bis-01.txt

Yaron Sheffer <yaronf.ietf@gmail.com> Wed, 07 July 2021 16:25 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CD2763A1E22 for <uta@ietfa.amsl.com>; Wed, 7 Jul 2021 09:25:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z8dgs36HGIP9 for <uta@ietfa.amsl.com>; Wed, 7 Jul 2021 09:25:49 -0700 (PDT)
Received: from mail-wm1-x332.google.com (mail-wm1-x332.google.com [IPv6:2a00:1450:4864:20::332]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6AF023A1E1D for <uta@ietf.org>; Wed, 7 Jul 2021 09:25:49 -0700 (PDT)
Received: by mail-wm1-x332.google.com with SMTP id q18-20020a1ce9120000b02901f259f3a250so2091542wmc.2 for <uta@ietf.org>; Wed, 07 Jul 2021 09:25:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=user-agent:date:subject:from:to:message-id:thread-topic:references :in-reply-to:mime-version:content-transfer-encoding; bh=gQ1d0EdnrIZW6e29jgX5541C3eRGaJX0H9/nJDWdBOI=; b=kej1sJgPcT5MhVFvtv8DWwv3DWTsNyNxqKIq4glaFwQMEcfqlaI4pgkpGpgLZjOcWr J0dg0uEUQeD+Y5wog5C6gT2D6gW6SufqqfoMmLuGjsLt8U/VHhhW/6uKXkFOAbsz9OPF yMRzFyIyvLBYPnMqASlJi8NP3TUUv2xwRY6KHc+vszC0DFPXpZZp8dFNosSERlUhPvcZ WuV81F3YCqryK5R+r5jKNR2Y8XPa4dlcKUQMcv9cLaKiQ246X5b0t++D8vqG3dbr9kLn vyi8nRcSMHdSVj8IUXvu8xf7FJTbbwMNuSKqjoOF+8Z8eSTOCTgX5n6eM3ovWUfbHLNJ CLUA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:user-agent:date:subject:from:to:message-id :thread-topic:references:in-reply-to:mime-version :content-transfer-encoding; bh=gQ1d0EdnrIZW6e29jgX5541C3eRGaJX0H9/nJDWdBOI=; b=L04TkzQz6eObiIZXIl1NcP3lGvl/iI1tNgXrfNeBfyV2deLbE5Oq+cvuj7k9G4gI3i 67F91ylmg+jpJIZZWmz4Kbx/TOAOcBBE1Vq+9kBaqvbeLsvZaFNUSs30ofohkv3A099v 7L7FV2J9fLPdNZYeDaQN3hWmfaKN9ekePc8C8yQbOBchYXKbiMt46Os3vYsNaLlNlrbo BmvbNL2FKyuqJbpgjbj820viNgOXxzIZi+v/3oRt2LJtpIqo7IDeX9NbihyL26mmkErB chxO7uu6FoP+utEBixJmsL/bZLY+EWmqI3uamOL4rNBdxYI/wc9xCrWNl3TjXzpXL5vl mOCA==
X-Gm-Message-State: AOAM533hn1mkRcO+cmnMPvXW9IGCe/+RhCOdFawDS5vub1cI46RKkE1a NWl1+0fiXwQo6cbrJnr1EVQtzkVjXVU=
X-Google-Smtp-Source: ABdhPJwCVpAumJo2+leOOOyaoo/62MUYSHe69d7cfBPSHE2jsTRny7z1KFGJEENUumvQ5Si0ms8TbA==
X-Received: by 2002:a1c:dd07:: with SMTP id u7mr27892491wmg.47.1625675146993; Wed, 07 Jul 2021 09:25:46 -0700 (PDT)
Received: from [192.168.68.110] (bzq-79-182-62-6.red.bezeqint.net. [79.182.62.6]) by smtp.gmail.com with ESMTPSA id l7sm20831211wry.0.2021.07.07.09.25.46 for <uta@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 07 Jul 2021 09:25:46 -0700 (PDT)
User-Agent: Microsoft-MacOutlook/16.50.21061301
Date: Wed, 07 Jul 2021 19:25:44 +0300
From: Yaron Sheffer <yaronf.ietf@gmail.com>
To: "uta@ietf.org" <uta@ietf.org>
Message-ID: <F0D4B194-D9BC-4C53-9F4D-065D2CDD8FD3@gmail.com>
Thread-Topic: [Uta] I-D Action: draft-ietf-uta-rfc7525bis-01.txt
References: <162567467718.23541.1025245287438132593@ietfa.amsl.com>
In-Reply-To: <162567467718.23541.1025245287438132593@ietfa.amsl.com>
Mime-version: 1.0
Content-type: text/plain; charset="UTF-8"
Content-transfer-encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/tiG6IuETY1a5turK75Fe9GTiSG4>
Subject: [Uta] FW: I-D Action: draft-ietf-uta-rfc7525bis-01.txt
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Jul 2021 16:25:55 -0000

Hi UTA folks,

This is a major revision of the draft. The authors believe it is now ready for broad review by the working group.

You may want to start with Appendix A, which lists the major changes between RFC 7525 and this "bis" revision. For technical reasons we don't have a pretty HTML version this time, if you prefer this format, you can read the editor's draft [1].

Peter will be presenting the draft at the upcoming IETF meeting, please come prepared with comments!

Thanks,
	Yaron

[1] https://www.sheffer.org/I-D/draft-ietf-uta-rfc7525bis.html


On 7/7/21, 19:18, "uta-bounces@ietf.org on behalf of internet-drafts@ietf.org" <uta-bounces@ietf.org on behalf of internet-drafts@ietf.org> wrote:


    A New Internet-Draft is available from the on-line Internet-Drafts directories.
    This draft is a work item of the Using TLS in Applications WG of the IETF.

            Title           : Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
            Authors         : Yaron Sheffer
                              Ralph Holz
                              Peter Saint-Andre
                              Thomas Fossati
    	Filename        : draft-ietf-uta-rfc7525bis-01.txt
    	Pages           : 34
    	Date            : 2021-07-07

    Abstract:
       Transport Layer Security (TLS) and Datagram Transport Layer Security
       (DTLS) are widely used to protect data exchanged over application
       protocols such as HTTP, SMTP, IMAP, POP, SIP, and XMPP.  Over the
       last few years, several serious attacks on TLS have emerged,
       including attacks on its most commonly used cipher suites and their
       modes of operation.  This document provides recommendations for
       improving the security of deployed services that use TLS and DTLS.
       The recommendations are applicable to the majority of use cases.

       This document was published as RFC 7525 when the industry was in the
       midst of its transition to TLS 1.2.  Years later this transition is
       largely complete and TLS 1.3 is widely available.  Given the new
       environment, we believe new guidance is needed.


    The IETF datatracker status page for this draft is:
    https://datatracker.ietf.org/doc/draft-ietf-uta-rfc7525bis/

    There is also an htmlized version available at:
    https://datatracker.ietf.org/doc/html/draft-ietf-uta-rfc7525bis-01

    A diff from the previous version is available at:
    https://www.ietf.org/rfcdiff?url2=draft-ietf-uta-rfc7525bis-01


    Internet-Drafts are also available by anonymous FTP at:
    ftp://ftp.ietf.org/internet-drafts/


    _______________________________________________
    Uta mailing list
    Uta@ietf.org
    https://www.ietf.org/mailman/listinfo/uta