idnits 2.17.1 draft-ietf-uta-ciphersuites-in-sec-syslog-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC5425, but the abstract doesn't seem to directly say this. It does mention RFC5425 though, so this could be OK. -- The draft header indicates that this document updates RFC6012, but the abstract doesn't seem to directly say this. It does mention RFC6012 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5425, updated by this document, for RFC5378 checks: 2006-03-27) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (19 May 2022) is 679 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC2119' is mentioned on line 105, but not defined == Missing Reference: 'RFC8174' is mentioned on line 105, but not defined == Missing Reference: 'RFC8996' is mentioned on line 143, but not defined == Unused Reference: 'BCP14' is defined on line 237, but no explicit reference was found in the text ** Obsolete normative reference: RFC 7525 (ref. 'BCP195') (Obsoleted by RFC 9325) ** Obsolete normative reference: RFC 4347 (Obsoleted by RFC 6347) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) == Outdated reference: A later version (-11) exists of draft-ietf-uta-rfc7525bis-04 == Outdated reference: A later version (-01) exists of draft-aviram-tls-deprecate-obsolete-kex-00 Summary: 4 errors (**), 0 flaws (~~), 7 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force C. Lonvick 3 Internet-Draft 4 Updates: 5425 6012 (if approved) S. Turner 5 Intended status: Standards Track sn3rd 6 Expires: 20 November 2022 J. Salowey 7 Salesforce 8 19 May 2022 10 Updates to the Cipher Suites in Secure Syslog 11 draft-ietf-uta-ciphersuites-in-sec-syslog-00 13 Abstract 15 This document updates the cipher suites in RFC 5425, Transport Layer 16 Security (TLS) Transport Mapping for Syslog, and RFC 6012, Datagram 17 Transport Layer Security (DTLS) Transport Mapping for Syslog. It 18 also updates the transport protocol in RFC 6012. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at https://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on 20 November 2022. 37 Copyright Notice 39 Copyright (c) 2022 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 44 license-info) in effect on the date of publication of this document. 45 Please review these documents carefully, as they describe your rights 46 and restrictions with respect to this document. Code Components 47 extracted from this document must include Revised BSD License text as 48 described in Section 4.e of the Trust Legal Provisions and are 49 provided without warranty as described in the Revised BSD License. 51 Table of Contents 53 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 54 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 55 3. Support for Updating . . . . . . . . . . . . . . . . . . . . 3 56 4. Updates to RFC 5425 . . . . . . . . . . . . . . . . . . . . . 4 57 5. Updates to RFC 6012 . . . . . . . . . . . . . . . . . . . . . 4 58 6. Authors Notes . . . . . . . . . . . . . . . . . . . . . . . . 5 59 7. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 5 60 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 61 9. Security Considerations . . . . . . . . . . . . . . . . . . . 6 62 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 6 63 10.1. Normative References . . . . . . . . . . . . . . . . . . 6 64 10.2. Informative References . . . . . . . . . . . . . . . . . 7 65 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 8 67 1. Introduction 69 The Syslog Working Group produced Transport Layer Security (TLS) 70 Transport Mapping for Syslog [RFC5425] and Datagram Transport Layer 71 Security (DTLS) Transport Mapping for Syslog [RFC6012]. 73 Both [RFC5425] and [RFC6012] MUST support certificates as defined in 74 [RFC5280]. 76 [RFC5425] requires that implementations "MUST" support TLS 1.2 77 [RFC5246] and are "REQUIRED" to support the mandatory to implement 78 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA (Section 4.2). 80 [RFC6012] requires that implementations "MUST" support DTLS 1.0 81 [RFC4347] and are also "REQUIRED" to support the mandatory to 82 implement cipher suite TLS_RSA_WITH_AES_128_CBC_SHA (Section 5.2). 84 The TLS_RSA_WITH_AES_128_CBC_SHA cipher suite has been found to be 85 weak and the community is moving away from it and towards more robust 86 suites. 88 The DTLS 1.0 transport [RFC4347] has been deprecated by [BCP195] and 89 the community is moving to DTLS 1.2 [RFC6347] and DTLS 1.3 90 [I-D.ietf-tls-dtls13]. 92 This document updates [RFC5425] and [RFC6012] to deprecate the use of 93 TLS_RSA_WITH_AES_128_CBC_SHA and to make new recommendations to a 94 mandatory to implement cipher suite to be used for implementations. 95 This document also updates [RFC6012] to make a recommendation of a 96 mandatory to implement secure datagram transport. 98 2. Terminology 100 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 101 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 102 "OPTIONAL" in this document are to be interpreted as described in 103 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 104 capitals, as shown here. 106 3. Support for Updating 108 [I-D.salowey-tls-rfc8447bis] generally reminds us that cryptographic 109 algorithms and parameters will be broken or weakened over time. 110 Blindly implementing the cryptographic algorithms listed in any 111 specification is not advised. Implementers and users need to check 112 that the cryptographic algorithms specified continue to provide the 113 expected level of security. 115 As the Syslog Working Group determined, Syslog clients and servers 116 MUST use certificates as defined in [RFC5280]. Since both [RFC5425] 117 and [RFC6012] REQUIRE the use of TLS_RSA_WITH_AES_128_CBC_SHA, it is 118 very likely that RSA certificates have been implemented in devices 119 adhering to those specifications. [BCP195] notes that ECDHE cipher 120 suites exist for both RSA and ECDSA certificates, so moving to an 121 ECDHE cipher suite will not require replacing or moving away from any 122 currently installed RSA-based certificates. 124 [I-D.saviram-tls-deprecate-obsolete-kex] documents that the cipher 125 suite TLS_RSA_WITH_AES_128_CBC_SHA has been found to be weak. As 126 such, the community is moving away from that and other weak suites 127 and towards more robust suites such as 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, which is also listed as a 129 currently Recommended algorithm in [I-D.salowey-tls-rfc8447bis]. 131 Along those lines, [I-D.ietf-uta-rfc7525bis] notes that 132 TLS_RSA_WITH_AES_128_CBC_SHA does not provide forward secrecy, a 133 feature that is highly desirable in securing event messages. That 134 document also goes on to recommend 135 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 as a cipher suite that does 136 provide forward secrecy. 138 Therefore, the mandatory to implement cipher suites listed in 139 [RFC5425] and [RFC6012] must be updated so that implementations of 140 secure syslog are still considered to provide an acceptable and 141 expected level of security. 143 Additionally, [BCP195] [RFC8996] deprecates the use of DTLS 1.0 144 [RFC4347], which is the mandatory to implement transport protocol for 145 [RFC6012]. Therefore, the transport protocol for [RFC6012] must be 146 updated. 148 4. Updates to RFC 5425 150 Implementations of [RFC5425] MUST NOT offer 151 TLS_RSA_WITH_AES_128_CBC_SHA. The mandatory to implement cipher 152 suite is REQUIRED to be TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256. 154 Implementations of [RFC5425] MUST continue to use TLS 1.2 [RFC5246] 155 as the mandatory to implement transport protocol. 157 Implementations of [RFC5425] MAY use TLS 1.3 [RFC8446] as a transport 158 as long as they support the currently recommended cipher suites. 160 EDITOR's NOTE: Need to address 0-RTT considerations. 162 5. Updates to RFC 6012 164 Implementations of [RFC6012] MUST NOT offer 165 TLS_RSA_WITH_AES_128_CBC_SHA. The mandatory to implement cipher 166 suite is REQUIRED to be TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256. 168 As specified in [BCP195], implementations of [RFC6012] must not use 169 DTLS 1.0 [RFC4347]. Implementations MUST use DTLS 1.2 [RFC6347]. 171 DTLS 1.2 [RFC6347] implementations are REQUIRED to support the 172 mandatory to implement cipher suite, which is 173 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256. 175 Implementations of [RFC6012] MAY use DTLS 1.3 [I-D.ietf-tls-dtls13] 176 as a transport as long as they support the currently recommended 177 cipher suites. 179 EDITOR's NOTE: Need to address 0-RTT considerations. 181 6. Authors Notes 183 This section will be removed prior to publication. 185 This is version -00 for the UTA Working Group. The previous version 186 was draft-ciphersuites-in-sec-syslog-01, which was an individual 187 submission by the authors. Some feedback was received from the now- 188 completed Syslog WG. 190 Members of IEC 62351 TC 57 WG15, who prompted this work, have 191 proposed the following text to be inserted into their documents. 193 | The selection of TLS connection parameters such as cipher suites, 194 | session resumption and renegotiation shall be reused from IEC 195 | 62351-3 specification. Note that port TCP/6514 is assigned by 196 | IANA to RFC 5425 (syslog-tls). The RFC requires the support of 197 | TLS1.2 and a SHA-1 based cipher suite, but does not mandate its 198 | use. The cipher does not align with IEC 62351-3 Ed.2 for 199 | profiling TLS. Nevertheless, RFC 5425 does not rule out to use 200 | stronger cipher suites. With this, clients and server supporting 201 | the selection of cipher suites stated in IEC 62351-3 Ed2 will not 202 | experience interoperability problems. Caution has to be taken in 203 | environments in which interworking with existing services 204 | utilizing syslog over TLS is intended. For these, the syslog 205 | server needs to be enabled to support the required cipher suites. 206 | This ensures connectivity with clients complying to this document 207 | and others complying to RFC 5425. Note that meanwhile the work on 208 | an update of RFC 5425 and RFC 6012 has started. It targets the 209 | adoption of stronger cipher suites for TLS and DTLS to protect 210 | syslog communication. 212 Comments on this text are welcome. 214 7. Acknowledgments 216 The authors would like to thank Arijit Kumar Bose, Steffen Fries and 217 the members of IEC TC57 WG15 for their review, comments, and 218 suggestions. The authors would also like to thank Tom Petch and 219 Juergen Schoenwaelder for their comments and constructive feedback. 221 8. IANA Considerations 223 This document makes no requests to IANA. 225 9. Security Considerations 227 [BCP195] deprecates an insecure DTLS transport protocol from 228 [RFC6012] and deprecates insecure cipher suits from [RFC5425] and 229 [RFC6012]. This document specifies mandatory to implement cipher 230 suites to those RFCs and the latest version of the DTLS protocol to 231 [RFC6012]. 233 10. References 235 10.1. Normative References 237 [BCP14] Bradner, S., "Key words for use in RFCs to Indicate 238 Requirement Levels", BCP 14, RFC 2119, March 1997. 240 Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 241 2119 Key Words", BCP 14, RFC 8174, May 2017. 243 245 [BCP195] Sheffer, Y., Holz, R., and P. Saint-Andre, 246 "Recommendations for Secure Use of Transport Layer 247 Security (TLS) and Datagram Transport Layer Security 248 (DTLS)", BCP 195, RFC 7525, May 2015. 250 Moriarty, K. and S. Farrell, "Deprecating TLS 1.0 and TLS 251 1.1", BCP 195, RFC 8996, March 2021. 253 255 [RFC4347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 256 Security", RFC 4347, DOI 10.17487/RFC4347, April 2006, 257 . 259 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 260 (TLS) Protocol Version 1.2", RFC 5246, 261 DOI 10.17487/RFC5246, August 2008, 262 . 264 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 265 Housley, R., and W. Polk, "Internet X.509 Public Key 266 Infrastructure Certificate and Certificate Revocation List 267 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 268 . 270 [RFC5425] Miao, F., Ed., Ma, Y., Ed., and J. Salowey, Ed., 271 "Transport Layer Security (TLS) Transport Mapping for 272 Syslog", RFC 5425, DOI 10.17487/RFC5425, March 2009, 273 . 275 [RFC6012] Salowey, J., Petch, T., Gerhards, R., and H. Feng, 276 "Datagram Transport Layer Security (DTLS) Transport 277 Mapping for Syslog", RFC 6012, DOI 10.17487/RFC6012, 278 October 2010, . 280 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 281 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 282 January 2012, . 284 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 285 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 286 . 288 10.2. Informative References 290 [I-D.ietf-tls-dtls13] 291 Rescorla, E., Tschofenig, H., and N. Modadugu, "The 292 Datagram Transport Layer Security (DTLS) Protocol Version 293 1.3", Work in Progress, Internet-Draft, draft-ietf-tls- 294 dtls13, 30 April 2021, 295 . 298 [I-D.ietf-uta-rfc7525bis] 299 Sheffer, Y., Holz, R., Saint-Andre, P., and T. Fossati, 300 "Recommendations for Secure Use of Transport Layer 301 Security (TLS) and Datagram Transport Layer Security 302 (DTLS)", Work in Progress, Internet-Draft, draft-ietf-uta- 303 rfc7525bis-04, 2 December 2021, 304 . 307 [I-D.salowey-tls-rfc8447bis] 308 Salowey, J. and S. Turner, "IANA Registry Updates for TLS 309 and DTLS", Work in Progress, Internet-Draft, draft- 310 salowey-tls-rfc8447bis-01, 2 December 2021, 311 . 314 [I-D.saviram-tls-deprecate-obsolete-kex] 315 Aviram, N., "Deprecating Obsolete Key Exchange Methods in 316 TLS", Work in Progress, Internet-Draft, draft-aviram-tls- 317 deprecate-obsolete-kex-00, 9 July 2021, 318 . 321 Authors' Addresses 323 Chris Lonvick 324 Email: lonvick.ietf@gmail.com 326 Sean Turner 327 sn3rd 328 Email: sean@sn3rd.com 330 Joe Salowey 331 Salesforce 332 Email: joe@salowey.net