> On Jan 31, 2023, at 09:36, Sean Turner <s...@sn3rd.com> wrote:
> 
> The only open question I think we have was whether we have the requirements 
> (and updates) for TLS 1.2 & 1.3 in s4 and DTLS 1.2 and DTLS 1.3 in s5. At 
> this point (and mostly based on Thomas’ pointer to RFC 9525),

(and mostly based on Thomas’ pointer to RFC 9525) ->
(and mostly based on Thomas’ pointer to RFC 9325)

> I think we probably need to tweak s4 and s5 to line up with:
> https://datatracker.ietf.org/doc/html/rfc9325#name-dtls-protocol-versions
> I think that’s in alignment with what Tom and you were saying as well: MUST 
> support TLS 1.2, SHOULD support TLS 1.3.
> 
> spt
> 
>> On Jan 31, 2023, at 02:31, Fries, Steffen <steffen.fr...@siemens.com> wrote:
>> 
>> Hi Sean,
>> 
>> I was just wondering how the progress of 
>> draft-ietf-uta-ciphersuites-in-sec-syslog is seen. We are in the next step 
>> of the IEC specification and it would be good to have a RFC, which can be 
>> normatively referenced. Anything I can provide support?
>> 
>> Best regards
>> Steffen 
>> 
>> 
>>> -----Original Message-----
>>> From: Uta <uta-boun...@ietf.org> On Behalf Of Sean Turner
>>> Sent: Dienstag, 18. Oktober 2022 13:31
>>> To: Uta@ietf.org
>>> Subject: Re: [Uta] I-D Action: 
>>> draft-ietf-uta-ciphersuites-in-sec-syslog-02.txt
>>> 
>>> Would like to see if there's any other thoughts?
>>> 
>>> spt
>>> 
>>>> On Sep 12, 2022, at 00:24, Chris Lonvick <lonvick.i...@gmail.com> wrote:
>>>> 
>>>> Hi,
>>>> 
>>>> We've submitted an update to this ID for review by the Working Group.
>>>> 
>>>> Thanks to our reviewers and their suggestions. We've incorporated most of
>>> their recommended changes.
>>>> 
>>>> We would like to ask the WG for consensus regarding the use of TLS 1.2 and
>>> 1.3. Obviously, using 1.3 would be optimal. As a counterpoint, there are a 
>>> lot of
>>> old-n-slow syslog devices out there that might not be up to running that, or
>>> might not be timely updated to run 1.3. Can we get some comments from the
>>> reviewers on this?
>>>> 
>>>> Thanks,
>>>> Chris
>>>> 
>>>> ---------- Forwarded message ---------
>>>> From: <internet-dra...@ietf.org>
>>>> Date: Sun, Sep 11, 2022 at 5:57 PM
>>>> Subject: [Uta] I-D Action:
>>>> draft-ietf-uta-ciphersuites-in-sec-syslog-02.txt
>>>> To: <i-d-annou...@ietf.org>
>>>> Cc: <uta@ietf.org>
>>>> 
>>>> 
>>>> 
>>>> A New Internet-Draft is available from the on-line Internet-Drafts 
>>>> directories.
>>>> This draft is a work item of the Using TLS in Applications WG of the IETF.
>>>> 
>>>>       Title           : Updates to the Cipher Suites in Secure Syslog
>>>>       Authors         : Chris Lonvick
>>>>                         Sean Turner
>>>>                         Joe Salowey
>>>> Filename        : draft-ietf-uta-ciphersuites-in-sec-syslog-02.txt
>>>> Pages           : 8
>>>> Date            : 2022-09-11
>>>> 
>>>> Abstract:
>>>>  The Syslog Working Group published two specifications, namely RFC
>>>>  5425 and RFC 6012, for securing the Syslog protocol using TLS and
>>>>  DTLS, respectively.
>>>> 
>>>>  This document updates the cipher suites in RFC 5425, Transport Layer
>>>>  Security (TLS) Transport Mapping for Syslog, and RFC 6012, Datagram
>>>>  Transport Layer Security (DTLS) Transport Mapping for Syslog.  It
>>>>  also updates the transport protocol in RFC 6012.
>>>> 
>>>> 
>>>> The IETF datatracker status page for this draft is:
>>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdata
>>>> tracker.ietf.org%2Fdoc%2Fdraft-ietf-uta-ciphersuites-in-sec-syslog%2F&
>>>> 
>>> amp;data=05%7C01%7Csteffen.fries%40siemens.com%7C0889b9e73c92423c33
>>> e60
>>>> 
>>> 8dab0fc3ca5%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C6380168
>>> 946465
>>>> 
>>> 47617%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luM
>>> zIiLCJB
>>>> 
>>> TiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&amp;sdata=7oSVMTqr5
>>> 1HJ2BKS9
>>>> qfiXW09QDX%2BKzPYKV8JmGuC4gQ%3D&amp;reserved=0
>>>> 
>>>> There is also an HTML version available at:
>>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.
>>>> ietf.org%2Farchive%2Fid%2Fdraft-ietf-uta-ciphersuites-in-sec-syslog-02
>>>> 
>>> .html&amp;data=05%7C01%7Csteffen.fries%40siemens.com%7C0889b9e73c92
>>> 423
>>>> 
>>> c33e608dab0fc3ca5%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C6
>>> 380168
>>>> 
>>> 94646547617%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjo
>>> iV2luMz
>>>> 
>>> IiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&amp;sdata=0rdha
>>> PdpC7F
>>>> dUjhArKJxoRrDbEMSGwGLcN326ZW5LOs%3D&amp;reserved=0
>>>> 
>>>> A diff from the previous version is available at:
>>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.
>>>> ietf.org%2Frfcdiff%3Furl2%3Ddraft-ietf-uta-ciphersuites-in-sec-syslog-
>>>> 
>>> 02&amp;data=05%7C01%7Csteffen.fries%40siemens.com%7C0889b9e73c9242
>>> 3c33
>>>> 
>>> e608dab0fc3ca5%7C38ae3bcd95794fd4addab42e1495d55a%7C1%7C0%7C6380
>>> 168946
>>>> 
>>> 46547617%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2l
>>> uMzIiL
>>>> 
>>> CJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&amp;sdata=W6dms7
>>> CWRo1bsl
>>>> aChQ82%2Bf4nuZLcXDYv8Ll5qZGHMv0%3D&amp;reserved=0
>>>> 
>>>> 
>>>> Internet-Drafts are also available by rsync at
>>>> rsync.ietf.org::internet-drafts
>>>> 
>>>> 
>>>> _______________________________________________
>>>> Uta mailing list
>>>> Uta@ietf.org
>>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.
>>>> 
>>> ietf.org%2Fmailman%2Flistinfo%2Futa&amp;data=05%7C01%7Csteffen.fries%4
>>>> 
>>> 0siemens.com%7C0889b9e73c92423c33e608dab0fc3ca5%7C38ae3bcd95794fd
>>> 4adda
>>>> 
>>> b42e1495d55a%7C1%7C0%7C638016894646547617%7CUnknown%7CTWFpbGZ
>>> sb3d8eyJW
>>>> 
>>> IjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C30
>>> 00%
>>>> 
>>> 7C%7C%7C&amp;sdata=WA%2BmxUVJvrI9d3gj5VMV1BkVI%2Bi8ZNXiwANDwB
>>> pnndY%3D&
>>>> amp;reserved=0 _______________________________________________
>>>> Uta mailing list
>>>> Uta@ietf.org
>>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.
>>>> 
>>> ietf.org%2Fmailman%2Flistinfo%2Futa&amp;data=05%7C01%7Csteffen.fries%4
>>>> 
>>> 0siemens.com%7C0889b9e73c92423c33e608dab0fc3ca5%7C38ae3bcd95794fd
>>> 4adda
>>>> 
>>> b42e1495d55a%7C1%7C0%7C638016894646547617%7CUnknown%7CTWFpbGZ
>>> sb3d8eyJW
>>>> 
>>> IjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C30
>>> 00%
>>>> 
>>> 7C%7C%7C&amp;sdata=WA%2BmxUVJvrI9d3gj5VMV1BkVI%2Bi8ZNXiwANDwB
>>> pnndY%3D&
>>>> amp;reserved=0
>>> 
>>> _______________________________________________
>>> Uta mailing list
>>> Uta@ietf.org
>>> https://eur01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf
>>> .org%2Fmailman%2Flistinfo%2Futa&amp;data=05%7C01%7Csteffen.fries%40sie
>>> mens.com%7C0889b9e73c92423c33e608dab0fc3ca5%7C38ae3bcd95794fd4add
>>> ab42e1495d55a%7C1%7C0%7C638016894646547617%7CUnknown%7CTWFpb
>>> GZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6M
>>> n0%3D%7C3000%7C%7C%7C&amp;sdata=WA%2BmxUVJvrI9d3gj5VMV1BkVI%2
>>> Bi8ZNXiwANDwBpnndY%3D&amp;reserved=0
> 

_______________________________________________
Uta mailing list
Uta@ietf.org
https://www.ietf.org/mailman/listinfo/uta

Reply via email to