Skip to main content

Updates to the Cipher Suites in Secure Syslog
draft-ietf-uta-ciphersuites-in-sec-syslog-05

Revision differences

Document history

Date Rev. By Action
2024-04-23
05 Orie Steele [Ballot Position Update] New position, No Objection, has been recorded for Orie Steele
2024-04-22
05 Jim Guichard [Ballot Position Update] New position, No Objection, has been recorded for Jim Guichard
2024-04-22
05 Éric Vyncke
[Ballot comment]
Thanks for the work done in this document.

Abstract (and section 1): s/The Syslog Working Group published/The IETF published/

Section 1: what is …
[Ballot comment]
Thanks for the work done in this document.

Abstract (and section 1): s/The Syslog Working Group published/The IETF published/

Section 1: what is "out-of-date" in `the use of out-of-date TLS/DTLS versions` ? TLS 1.2 is not yet obsolete. Suggest to use "not recent" or "not the latest". Does this qualification collide with `Implementations of [RFC5425] MUST continue to use TLS 1.2` of section 4 ?
2024-04-22
05 Éric Vyncke [Ballot Position Update] New position, No Objection, has been recorded for Éric Vyncke
2024-04-22
05 Gunter Van de Velde [Ballot Position Update] New position, No Objection, has been recorded for Gunter Van de Velde
2024-04-21
05 Deb Cooley
[Ballot comment]
Just one note:  I'm happy that the wg backed off the 'MUST NOT' language in favor of 'SHOULD NOT' on the algorithm MTI. …
[Ballot comment]
Just one note:  I'm happy that the wg backed off the 'MUST NOT' language in favor of 'SHOULD NOT' on the algorithm MTI. This allows a more graceful migration from old cipher suites to new cipher suites, without requiring implementers/operators to ignore requirements that are in a standards document.
2024-04-21
05 Deb Cooley [Ballot Position Update] New position, Yes, has been recorded for Deb Cooley
2024-04-19
05 Erik Kline [Ballot Position Update] New position, Yes, has been recorded for Erik Kline
2024-04-17
05 Cindy Morgan Placed on agenda for telechat - 2024-05-02
2024-04-17
05 Francesca Palombini Ballot has been issued
2024-04-17
05 Francesca Palombini [Ballot Position Update] New position, Yes, has been recorded for Francesca Palombini
2024-04-17
05 Francesca Palombini Created "Approve" ballot
2024-04-17
05 Francesca Palombini IESG state changed to IESG Evaluation from Waiting for AD Go-Ahead
2024-04-17
05 Francesca Palombini Ballot writeup was changed
2024-04-16
05 (System) IESG state changed to Waiting for AD Go-Ahead from In Last Call
2024-04-15
05 Vijay Gurbani Request for Last Call review by GENART Completed: Ready with Nits. Reviewer: Vijay Gurbani. Sent review to list.
2024-04-15
05 Jean Mahoney Request for Last Call review by GENART is assigned to Vijay Gurbani
2024-04-15
05 Gyan Mishra Assignment of request for Last Call review by GENART to Gyan Mishra was rejected
2024-04-15
05 Loganaden Velvindron Request for Last Call review by SECDIR Completed: Ready. Reviewer: Loganaden Velvindron. Sent review to list.
2024-04-12
05 (System) IANA Review state changed to IANA OK - No Actions Needed from IANA - Review Needed
2024-04-12
05 David Dong
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

IANA has completed its review of draft-ietf-uta-ciphersuites-in-sec-syslog-05, which is currently in Last Call, and has the following comments:

We …
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

IANA has completed its review of draft-ietf-uta-ciphersuites-in-sec-syslog-05, which is currently in Last Call, and has the following comments:

We understand that this document doesn't require any registry actions.

While it's often helpful for a document's IANA Considerations section to remain in place upon publication even if there are no actions, if the authors strongly prefer to remove it, we do not object.

If this assessment is not accurate, please respond as soon as possible.

For definitions of IANA review states, please see:

https://datatracker.ietf.org/help/state/draft/iana-review

Thank you,

David Dong
IANA Services Sr. Specialist
2024-04-12
05 Qin Wu Request for Last Call review by OPSDIR Completed: Has Nits. Reviewer: Qin Wu. Sent review to list.
2024-04-05
05 Tero Kivinen Request for Last Call review by SECDIR is assigned to Loganaden Velvindron
2024-04-04
05 Jean Mahoney Request for Last Call review by GENART is assigned to Gyan Mishra
2024-04-02
05 Carlos Pignataro Request for Last Call review by OPSDIR is assigned to Qin Wu
2024-04-02
05 Liz Flynn IANA Review state changed to IANA - Review Needed
2024-04-02
05 Liz Flynn
The following Last Call announcement was sent out (ends 2024-04-16):

From: The IESG
To: IETF-Announce
CC: draft-ietf-uta-ciphersuites-in-sec-syslog@ietf.org, francesca.palombini@ericsson.com, kent+ietf@watsen.net, uta-chairs@ietf.org, uta@ietf.org …
The following Last Call announcement was sent out (ends 2024-04-16):

From: The IESG
To: IETF-Announce
CC: draft-ietf-uta-ciphersuites-in-sec-syslog@ietf.org, francesca.palombini@ericsson.com, kent+ietf@watsen.net, uta-chairs@ietf.org, uta@ietf.org
Reply-To: last-call@ietf.org
Sender:
Subject: Last Call:  (Updates to the Cipher Suites in Secure Syslog) to Proposed Standard


The IESG has received a request from the Using TLS in Applications WG (uta)
to consider the following document: - 'Updates to the Cipher Suites in Secure
Syslog'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
last-call@ietf.org mailing lists by 2024-04-16. Exceptionally, comments may
be sent to iesg@ietf.org instead. In either case, please retain the beginning
of the Subject line to allow automated sorting.

Abstract


  The Syslog Working Group published two specifications, namely RFC
  5425
and RFC 6012, for securing the Syslog protocol using TLS and
  DTLS, respectively.

  This document updates the cipher suites in RFC 5425, Transport Layer
  Security (TLS) Transport Mapping for Syslog, and RFC 6012, Datagram
  Transport Layer Security (DTLS) Transport Mapping for Syslog.  It
  also updates the transport protocol in RFC 6012.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-uta-ciphersuites-in-sec-syslog/



No IPR declarations have been submitted directly on this I-D.




2024-04-02
05 Liz Flynn IESG state changed to In Last Call from Last Call Requested
2024-04-02
05 Liz Flynn Last call announcement was generated
2024-04-02
05 Francesca Palombini Last call was requested
2024-04-02
05 Francesca Palombini Last call announcement was generated
2024-04-02
05 Francesca Palombini Ballot approval text was generated
2024-04-02
05 Francesca Palombini The AD evaluation was done with no resulting comments or questions.
2024-04-02
05 Francesca Palombini IESG state changed to Last Call Requested from AD Evaluation
2024-03-20
05 Francesca Palombini Shepherding AD changed to Francesca Palombini
2024-03-20
05 Jenny Bui Shepherding AD changed to Paul Wouters
2024-03-18
05 Francesca Palombini IESG state changed to AD Evaluation from Publication Requested
2024-03-16
05 Francesca Palombini Ballot writeup was changed
2024-03-08
05 (System) Changed action holders to Francesca Palombini (IESG state changed)
2024-03-08
05 Francesca Palombini Responsible AD changed to Francesca Palombini
2024-03-08
05 Francesca Palombini Document is now in IESG state Publication Requested
2024-03-08
05 (System) Earlier history may be found in the Comment Log for /doc/draft-ciphersuites-in-sec-syslog/
2024-03-08
05 Francesca Palombini Working group state set to Submitted to IESG for Publication
2024-03-01
05 Orie Steele IETF WG state changed to Submitted to IESG for Publication from WG Consensus: Waiting for Write-Up
2024-02-29
05 Kent Watsen
# Document Shepherd Write-Up for Group Documents

[NOTE: this shepherd writeup was co-authored with the doc's author and WG-chair]

*This version is dated 4 July …
# Document Shepherd Write-Up for Group Documents

[NOTE: this shepherd writeup was co-authored with the doc's author and WG-chair]

*This version is dated 4 July 2022.*

Thank you for your service as a document shepherd. Among the responsibilities is
answering the questions in this write-up to give helpful context to Last Call
and Internet Engineering Steering Group ([IESG][1]) reviewers, and your
diligence in completing it is appreciated. The full role of the shepherd is
further described in [RFC 4858][2]. You will need the cooperation of the authors
and editors to complete these checks.

Note that some numbered items contain multiple related questions; please be sure
to answer all of them.

## Document History

1. Does the working group (WG) consensus represent the strong concurrence of a
  few individuals, with others being silent, or did it reach broad agreement?

The WG consensus represents the concurrence of a few individuals. The document landed in UTA because it is the catch-all for ‘applications’ that rely on TLS that no longer have an active WG; this document was directed to UTA through the SECDISPATCH process.


2. Was there controversy about particular points, or were there decisions where
  the consensus was particularly rough?

The only controversy was the common concern raised by some about making an algorithm that was previously a MUST a MUST NOT. The old MTI was TLS_RSA_WITH_AES_128_CBC_SHA, which was the one MTI in TLS 1.2 when it was published. Instead of MUST NOT it is now a SHOULD NOT.


3. Has anyone threatened an appeal or otherwise indicated extreme discontent? If
  so, please summarize the areas of conflict in separate email messages to the
  responsible Area Director. (It should be in a separate email because this
  questionnaire is publicly available.)

No.


4. For protocol documents, are there existing implementations of the contents of
  the document? Have a significant number of potential implementers indicated
  plans to implement? Are any existing implementations reported somewhere,
  either in the document itself (as [RFC 7942][3] recommends) or elsewhere
  (where)?

No.  There are no existing implementations, yet.  This document was created to ensure future implementations do not perpetuate the use of deprecated algorithms.


## Additional Reviews

5. Do the contents of this document closely interact with technologies in other
  IETF working groups or external organizations, and would it therefore benefit
  from their review? Have those reviews occurred? If yes, describe which
  reviews took place.

Further review in the form of IETF LC is sufficient.


6. Describe how the document meets any required formal expert review criteria,
  such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

N/A


7. If the document contains a YANG module, has the final version of the module
  been checked with any of the [recommended validation tools][4] for syntax and
  formatting validation? If there are any resulting errors or warnings, what is
  the justification for not fixing them at this time? Does the YANG module
  comply with the Network Management Datastore Architecture (NMDA) as specified
  in [RFC 8342][5]?

N/A


8. Describe reviews and automated checks performed to validate sections of the
  final version of the document written in a formal language, such as XML code,
  BNF rules, MIB definitions, CBOR's CDDL, etc.

N/A


## Document Shepherd Checks

9. Based on the shepherd's review of the document, is it their opinion that this
  document is needed, clearly written, complete, correctly designed, and ready
  to be handed off to the responsible Area Director?

This document is short, clear, and concise.


10. Several IETF Areas have assembled [lists of common issues that their
    reviewers encounter][6]. For which areas have such issues been identified
    and addressed? For which does this still need to happen in subsequent
    reviews?

None.


11. What type of RFC publication is being requested on the IETF stream ([Best
    Current Practice][12], [Proposed Standard, Internet Standard][13],
    [Informational, Experimental or Historic][14])? Why is this the proper type
    of RFC? Do all Datatracker state attributes correctly reflect this intent?

Proposed Standard. This is the proper type as this document updates RFCs 5425 and 6012, which are both Proposed Standard.


12. Have reasonable efforts been made to remind all authors of the intellectual
    property rights (IPR) disclosure obligations described in [BCP 79][7]? To
    the best of your knowledge, have all required disclosures been filed? If
    not, explain why. If yes, summarize any relevant discussion, including links
    to publicly-available messages when applicable.

All authors have confirmed to me that they are not aware of any related IPRs


13. Has each author, editor, and contributor shown their willingness to be
    listed as such? If the total number of authors and editors on the front page
    is greater than five, please provide a justification.

Yes.


14. Document any remaining I-D nits in this document. Simply running the [idnits
    tool][8] is not enough; please review the ["Content Guidelines" on
    authors.ietf.org][15]. (Also note that the current idnits tool generates
    some incorrect warnings; a rewrite is underway.)

I-D nits reports the following:
-- The draft header indicates that this document updates RFC5425, but the
    abstract doesn't seem to directly say this.  It does mention RFC5425
    though, so this could be OK.
  -- The draft header indicates that this document updates RFC6012, but the
    abstract doesn't seem to directly say this.  It does mention RFC6012
    though, so this could be OK.

But the abstract includes the following to address this I-D nit:

  This document updates the cipher suites in RFC 5425, Transport Layer
  Security (TLS) Transport Mapping for Syslog, and RFC 6012, Datagram
  Transport Layer Security (DTLS) Transport Mapping for Syslog.  It
  also updates the transport protocol in RFC 6012.

I-D nits also reports the following:
-- copyright year misalignment: I-D was published in 2023 now it’s 2024, will be fixed next update.
-- pre-5378: One of the 5425 authors is an author on this document
-- document is 130 days old: will be fixed next update
-- reference issues missing/unused/obsolete: The authors believe that the references are correct; obsolete are purposeful, missing is incorrect (RFC editor will address “group” reference; unused is wrong.


15. Should any informative references be normative or vice-versa? See the [IESG
    Statement on Normative and Informative References][16].

The references are fine the way they are.


16. List any normative references that are not freely available to anyone. Did
    the community have sufficient access to review any such normative
    references?

All normative references are BCPs or RFCs.


17. Are there any normative downward references (see [RFC 3967][9] and [BCP
    97
][10]) that are not already listed in the [DOWNREF registry][17]? If so,
    list them.

There are no DOWNREFs.


18. Are there normative references to documents that are not ready to be
    submitted to the IESG for publication or are otherwise in an unclear state?
    If so, what is the plan for their completion?

No, all normative references are BCPs or RFCs.


19. Will publication of this document change the status of any existing RFCs? If
    so, does the Datatracker metadata correctly reflect this and are those RFCs
    listed on the title page, in the abstract, and discussed in the
    introduction? If not, explain why and point to the part of the document
    where the relationship of this document to these other RFCs is discussed.

This document updates RFCs 5425 and 6012; this I-D is Standards Track and so are the RFCs it updates. I-D nits is wrong, this document’s header, abstract, and introduction indicate that this document updates those RFCs.


20. Describe the document shepherd's review of the IANA considerations section,
    especially with regard to its consistency with the body of the document.
    Confirm that all aspects of the document requiring IANA assignments are
    associated with the appropriate reservations in IANA registries. Confirm
    that any referenced IANA registries have been clearly identified. Confirm
    that each newly created IANA registry specifies its initial contents,
    allocations procedures, and a reasonable name (see [RFC 8126][11]).

There are no IANA actions that result from this document.


21. List any new IANA registries that require Designated Expert Review for
    future allocations. Are the instructions to the Designated Expert clear?
    Please include suggestions of designated experts, if appropriate.

There are no IANA actions that result from this document.



[1]: https://www.ietf.org/about/groups/iesg/
[2]: https://www.rfc-editor.org/rfc/rfc4858.html
[3]: https://www.rfc-editor.org/rfc/rfc7942.html
[4]: https://wiki.ietf.org/group/ops/yang-review-tools
[5]: https://www.rfc-editor.org/rfc/rfc8342.html
[6]: https://wiki.ietf.org/group/iesg/ExpertTopics
[7]: https://www.rfc-editor.org/info/bcp79
[8]: https://www.ietf.org/tools/idnits/
[9]: https://www.rfc-editor.org/rfc/rfc3967.html
[10]: https://www.rfc-editor.org/info/bcp97
[11]: https://www.rfc-editor.org/rfc/rfc8126.html
[12]: https://www.rfc-editor.org/rfc/rfc2026.html#section-5
[13]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.1
[14]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.2
[15]: https://authors.ietf.org/en/content-guidelines-overview
[16]: https://www.ietf.org/about/groups/iesg/statements/normative-informative-references/
[17]: https://datatracker.ietf.org/doc/downref/

2024-01-29
05 Kent Watsen
# Document Shepherd Write-Up for Group Documents

[NOTE: this shepherd writeup was co-authored with the doc's author and WG-chair]

*This version is dated 4 July …
# Document Shepherd Write-Up for Group Documents

[NOTE: this shepherd writeup was co-authored with the doc's author and WG-chair]

*This version is dated 4 July 2022.*

Thank you for your service as a document shepherd. Among the responsibilities is
answering the questions in this write-up to give helpful context to Last Call
and Internet Engineering Steering Group ([IESG][1]) reviewers, and your
diligence in completing it is appreciated. The full role of the shepherd is
further described in [RFC 4858][2]. You will need the cooperation of the authors
and editors to complete these checks.

Note that some numbered items contain multiple related questions; please be sure
to answer all of them.

## Document History

1. Does the working group (WG) consensus represent the strong concurrence of a
  few individuals, with others being silent, or did it reach broad agreement?

The WG consensus represents the concurrence of a few individuals. The document landed in UTA because it is the catch-all for ‘applications’ that rely on TLS that no longer have an active WG; this document was directed to UTA through the SECDISPATCH process.


2. Was there controversy about particular points, or were there decisions where
  the consensus was particularly rough?

The only controversy was the common concern raised by some about making an algorithm that was previously a MUST a MUST NOT. The old MTI was TLS_RSA_WITH_AES_128_CBC_SHA, which was the one MTI in TLS 1.2 when it was published. Instead of MUST NOT it is now a SHOULD NOT.


3. Has anyone threatened an appeal or otherwise indicated extreme discontent? If
  so, please summarize the areas of conflict in separate email messages to the
  responsible Area Director. (It should be in a separate email because this
  questionnaire is publicly available.)

No.


4. For protocol documents, are there existing implementations of the contents of
  the document? Have a significant number of potential implementers indicated
  plans to implement? Are any existing implementations reported somewhere,
  either in the document itself (as [RFC 7942][3] recommends) or elsewhere
  (where)?

No.  There are no existing implementations, yet.  This document was created to ensure future implementations do not perpetuate the use of deprecated algorithms.


## Additional Reviews

5. Do the contents of this document closely interact with technologies in other
  IETF working groups or external organizations, and would it therefore benefit
  from their review? Have those reviews occurred? If yes, describe which
  reviews took place.

Further review in the form of IETF LC is sufficient.


6. Describe how the document meets any required formal expert review criteria,
  such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

N/A


7. If the document contains a YANG module, has the final version of the module
  been checked with any of the [recommended validation tools][4] for syntax and
  formatting validation? If there are any resulting errors or warnings, what is
  the justification for not fixing them at this time? Does the YANG module
  comply with the Network Management Datastore Architecture (NMDA) as specified
  in [RFC 8342][5]?

N/A


8. Describe reviews and automated checks performed to validate sections of the
  final version of the document written in a formal language, such as XML code,
  BNF rules, MIB definitions, CBOR's CDDL, etc.

N/A


## Document Shepherd Checks

9. Based on the shepherd's review of the document, is it their opinion that this
  document is needed, clearly written, complete, correctly designed, and ready
  to be handed off to the responsible Area Director?

This document is short, clear, and concise.


10. Several IETF Areas have assembled [lists of common issues that their
    reviewers encounter][6]. For which areas have such issues been identified
    and addressed? For which does this still need to happen in subsequent
    reviews?

None.


11. What type of RFC publication is being requested on the IETF stream ([Best
    Current Practice][12], [Proposed Standard, Internet Standard][13],
    [Informational, Experimental or Historic][14])? Why is this the proper type
    of RFC? Do all Datatracker state attributes correctly reflect this intent?

Proposed Standard. This is the proper type as this document updates RFCs 5425 and 6012, which are both Proposed Standard.


12. Have reasonable efforts been made to remind all authors of the intellectual
    property rights (IPR) disclosure obligations described in [BCP 79][7]? To
    the best of your knowledge, have all required disclosures been filed? If
    not, explain why. If yes, summarize any relevant discussion, including links
    to publicly-available messages when applicable.

Yes.


13. Has each author, editor, and contributor shown their willingness to be
    listed as such? If the total number of authors and editors on the front page
    is greater than five, please provide a justification.

Yes.


14. Document any remaining I-D nits in this document. Simply running the [idnits
    tool][8] is not enough; please review the ["Content Guidelines" on
    authors.ietf.org][15]. (Also note that the current idnits tool generates
    some incorrect warnings; a rewrite is underway.)

I-D nits reports the following:
-- The draft header indicates that this document updates RFC5425, but the
    abstract doesn't seem to directly say this.  It does mention RFC5425
    though, so this could be OK.
  -- The draft header indicates that this document updates RFC6012, but the
    abstract doesn't seem to directly say this.  It does mention RFC6012
    though, so this could be OK.

But the abstract includes the following to address this I-D nit:

  This document updates the cipher suites in RFC 5425, Transport Layer
  Security (TLS) Transport Mapping for Syslog, and RFC 6012, Datagram
  Transport Layer Security (DTLS) Transport Mapping for Syslog.  It
  also updates the transport protocol in RFC 6012.

I-D nits also reports the following:
-- copyright year misalignment: I-D was published in 2023 now it’s 2024, will be fixed next update.
-- pre-5378: One of the 5425 authors is an author on this document
-- document is 130 days old: will be fixed next update
-- reference issues missing/unused/obsolete: The authors believe that the references are correct; obsolete are purposeful, missing is incorrect (RFC editor will address “group” reference; unused is wrong.


15. Should any informative references be normative or vice-versa? See the [IESG
    Statement on Normative and Informative References][16].

The references are fine the way they are.


16. List any normative references that are not freely available to anyone. Did
    the community have sufficient access to review any such normative
    references?

All normative references are BCPs or RFCs.


17. Are there any normative downward references (see [RFC 3967][9] and [BCP
    97
][10]) that are not already listed in the [DOWNREF registry][17]? If so,
    list them.

There are no DOWNREFs.


18. Are there normative references to documents that are not ready to be
    submitted to the IESG for publication or are otherwise in an unclear state?
    If so, what is the plan for their completion?

No, all normative references are BCPs or RFCs.


19. Will publication of this document change the status of any existing RFCs? If
    so, does the Datatracker metadata correctly reflect this and are those RFCs
    listed on the title page, in the abstract, and discussed in the
    introduction? If not, explain why and point to the part of the document
    where the relationship of this document to these other RFCs is discussed.

This document updates RFCs 5425 and 6012; this I-D is Standards Track and so are the RFCs it updates. I-D nits is wrong, this document’s header, abstract, and introduction indicate that this document updates those RFCs.


20. Describe the document shepherd's review of the IANA considerations section,
    especially with regard to its consistency with the body of the document.
    Confirm that all aspects of the document requiring IANA assignments are
    associated with the appropriate reservations in IANA registries. Confirm
    that any referenced IANA registries have been clearly identified. Confirm
    that each newly created IANA registry specifies its initial contents,
    allocations procedures, and a reasonable name (see [RFC 8126][11]).

There are no IANA actions that result from this document.


21. List any new IANA registries that require Designated Expert Review for
    future allocations. Are the instructions to the Designated Expert clear?
    Please include suggestions of designated experts, if appropriate.

There are no IANA actions that result from this document.



[1]: https://www.ietf.org/about/groups/iesg/
[2]: https://www.rfc-editor.org/rfc/rfc4858.html
[3]: https://www.rfc-editor.org/rfc/rfc7942.html
[4]: https://wiki.ietf.org/group/ops/yang-review-tools
[5]: https://www.rfc-editor.org/rfc/rfc8342.html
[6]: https://wiki.ietf.org/group/iesg/ExpertTopics
[7]: https://www.rfc-editor.org/info/bcp79
[8]: https://www.ietf.org/tools/idnits/
[9]: https://www.rfc-editor.org/rfc/rfc3967.html
[10]: https://www.rfc-editor.org/info/bcp97
[11]: https://www.rfc-editor.org/rfc/rfc8126.html
[12]: https://www.rfc-editor.org/rfc/rfc2026.html#section-5
[13]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.1
[14]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.2
[15]: https://authors.ietf.org/en/content-guidelines-overview
[16]: https://www.ietf.org/about/groups/iesg/statements/normative-informative-references/
[17]: https://datatracker.ietf.org/doc/downref/

2024-01-29
05 Kent Watsen
# Document Shepherd Write-Up for Group Documents

*This version is dated 4 July 2022.*

Thank you for your service as a document shepherd. Among the …
# Document Shepherd Write-Up for Group Documents

*This version is dated 4 July 2022.*

Thank you for your service as a document shepherd. Among the responsibilities is
answering the questions in this write-up to give helpful context to Last Call
and Internet Engineering Steering Group ([IESG][1]) reviewers, and your
diligence in completing it is appreciated. The full role of the shepherd is
further described in [RFC 4858][2]. You will need the cooperation of the authors
and editors to complete these checks.

Note that some numbered items contain multiple related questions; please be sure
to answer all of them.

## Document History

1. Does the working group (WG) consensus represent the strong concurrence of a
  few individuals, with others being silent, or did it reach broad agreement?

The WG consensus represents the concurrence of a few individuals. The document landed in UTA because it is the catch-all for ‘applications’ that rely on TLS that no longer have an active WG; this document was directed to UTA through the SECDISPATCH process.


2. Was there controversy about particular points, or were there decisions where
  the consensus was particularly rough?

The only controversy was the common concern raised by some about making an algorithm that was previously a MUST a MUST NOT. The old MTI was TLS_RSA_WITH_AES_128_CBC_SHA, which was the one MTI in TLS 1.2 when it was published. Instead of MUST NOT it is now a SHOULD NOT.


3. Has anyone threatened an appeal or otherwise indicated extreme discontent? If
  so, please summarize the areas of conflict in separate email messages to the
  responsible Area Director. (It should be in a separate email because this
  questionnaire is publicly available.)

No.


4. For protocol documents, are there existing implementations of the contents of
  the document? Have a significant number of potential implementers indicated
  plans to implement? Are any existing implementations reported somewhere,
  either in the document itself (as [RFC 7942][3] recommends) or elsewhere
  (where)?

No.  There are no existing implementations, yet.  This document was created to ensure future implementations do not perpetuate the use of deprecated algorithms.


## Additional Reviews

5. Do the contents of this document closely interact with technologies in other
  IETF working groups or external organizations, and would it therefore benefit
  from their review? Have those reviews occurred? If yes, describe which
  reviews took place.

Further review in the form of IETF LC is sufficient.


6. Describe how the document meets any required formal expert review criteria,
  such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

N/A


7. If the document contains a YANG module, has the final version of the module
  been checked with any of the [recommended validation tools][4] for syntax and
  formatting validation? If there are any resulting errors or warnings, what is
  the justification for not fixing them at this time? Does the YANG module
  comply with the Network Management Datastore Architecture (NMDA) as specified
  in [RFC 8342][5]?

N/A


8. Describe reviews and automated checks performed to validate sections of the
  final version of the document written in a formal language, such as XML code,
  BNF rules, MIB definitions, CBOR's CDDL, etc.

N/A


## Document Shepherd Checks

9. Based on the shepherd's review of the document, is it their opinion that this
  document is needed, clearly written, complete, correctly designed, and ready
  to be handed off to the responsible Area Director?

This document is short, clear, and concise.


10. Several IETF Areas have assembled [lists of common issues that their
    reviewers encounter][6]. For which areas have such issues been identified
    and addressed? For which does this still need to happen in subsequent
    reviews?

None.


11. What type of RFC publication is being requested on the IETF stream ([Best
    Current Practice][12], [Proposed Standard, Internet Standard][13],
    [Informational, Experimental or Historic][14])? Why is this the proper type
    of RFC? Do all Datatracker state attributes correctly reflect this intent?

Proposed Standard. This is the proper type as this document updates RFCs 5425 and 6012, which are both Proposed Standard.


12. Have reasonable efforts been made to remind all authors of the intellectual
    property rights (IPR) disclosure obligations described in [BCP 79][7]? To
    the best of your knowledge, have all required disclosures been filed? If
    not, explain why. If yes, summarize any relevant discussion, including links
    to publicly-available messages when applicable.

Yes.


13. Has each author, editor, and contributor shown their willingness to be
    listed as such? If the total number of authors and editors on the front page
    is greater than five, please provide a justification.

Yes.


14. Document any remaining I-D nits in this document. Simply running the [idnits
    tool][8] is not enough; please review the ["Content Guidelines" on
    authors.ietf.org][15]. (Also note that the current idnits tool generates
    some incorrect warnings; a rewrite is underway.)

I-D nits reports the following:
-- The draft header indicates that this document updates RFC5425, but the
    abstract doesn't seem to directly say this.  It does mention RFC5425
    though, so this could be OK.
  -- The draft header indicates that this document updates RFC6012, but the
    abstract doesn't seem to directly say this.  It does mention RFC6012
    though, so this could be OK.

But the abstract includes the following to address this I-D nit:

  This document updates the cipher suites in RFC 5425, Transport Layer
  Security (TLS) Transport Mapping for Syslog, and RFC 6012, Datagram
  Transport Layer Security (DTLS) Transport Mapping for Syslog.  It
  also updates the transport protocol in RFC 6012.

I-D nits also reports the following:
-- copyright year misalignment: I-D was published in 2023 now it’s 2024, will be fixed next update.
-- pre-5378: One of the 5425 authors is an author on this document
-- document is 130 days old: will be fixed next update
-- reference issues missing/unused/obsolete: The authors believe that the references are correct; obsolete are purposeful, missing is incorrect (RFC editor will address “group” reference; unused is wrong.


15. Should any informative references be normative or vice-versa? See the [IESG
    Statement on Normative and Informative References][16].

The references are fine the way they are.


16. List any normative references that are not freely available to anyone. Did
    the community have sufficient access to review any such normative
    references?

All normative references are BCPs or RFCs.


17. Are there any normative downward references (see [RFC 3967][9] and [BCP
    97
][10]) that are not already listed in the [DOWNREF registry][17]? If so,
    list them.

There are no DOWNREFs.


18. Are there normative references to documents that are not ready to be
    submitted to the IESG for publication or are otherwise in an unclear state?
    If so, what is the plan for their completion?

No, all normative references are BCPs or RFCs.


19. Will publication of this document change the status of any existing RFCs? If
    so, does the Datatracker metadata correctly reflect this and are those RFCs
    listed on the title page, in the abstract, and discussed in the
    introduction? If not, explain why and point to the part of the document
    where the relationship of this document to these other RFCs is discussed.

This document updates RFCs 5425 and 6012; this I-D is Standards Track and so are the RFCs it updates. I-D nits is wrong, this document’s header, abstract, and introduction indicate that this document updates those RFCs.


20. Describe the document shepherd's review of the IANA considerations section,
    especially with regard to its consistency with the body of the document.
    Confirm that all aspects of the document requiring IANA assignments are
    associated with the appropriate reservations in IANA registries. Confirm
    that any referenced IANA registries have been clearly identified. Confirm
    that each newly created IANA registry specifies its initial contents,
    allocations procedures, and a reasonable name (see [RFC 8126][11]).

There are no IANA actions that result from this document.


21. List any new IANA registries that require Designated Expert Review for
    future allocations. Are the instructions to the Designated Expert clear?
    Please include suggestions of designated experts, if appropriate.

There are no IANA actions that result from this document.



[1]: https://www.ietf.org/about/groups/iesg/
[2]: https://www.rfc-editor.org/rfc/rfc4858.html
[3]: https://www.rfc-editor.org/rfc/rfc7942.html
[4]: https://wiki.ietf.org/group/ops/yang-review-tools
[5]: https://www.rfc-editor.org/rfc/rfc8342.html
[6]: https://wiki.ietf.org/group/iesg/ExpertTopics
[7]: https://www.rfc-editor.org/info/bcp79
[8]: https://www.ietf.org/tools/idnits/
[9]: https://www.rfc-editor.org/rfc/rfc3967.html
[10]: https://www.rfc-editor.org/info/bcp97
[11]: https://www.rfc-editor.org/rfc/rfc8126.html
[12]: https://www.rfc-editor.org/rfc/rfc2026.html#section-5
[13]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.1
[14]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.2
[15]: https://authors.ietf.org/en/content-guidelines-overview
[16]: https://www.ietf.org/about/groups/iesg/statements/normative-informative-references/
[17]: https://datatracker.ietf.org/doc/downref/

2023-11-13
05 Orie Steele Notification list changed to kent+ietf@watsen.net because the document shepherd was set
2023-11-13
05 Orie Steele Document shepherd changed to Kent Watsen
2023-09-22
05 Orie Steele Tag Revised I-D Needed - Issue raised by WGLC cleared.
2023-09-22
05 Orie Steele IETF WG state changed to WG Consensus: Waiting for Write-Up from In WG Last Call
2023-09-22
05 Orie Steele Changed consensus to Yes from Unknown
2023-09-22
05 Orie Steele Intended Status changed to Proposed Standard from None
2023-09-21
05 Chris Lonvick New version available: draft-ietf-uta-ciphersuites-in-sec-syslog-05.txt
2023-09-21
05 (System) New version approved
2023-09-21
05 (System) Request for posting confirmation emailed to previous authors: Chris Lonvick , Joseph Salowey , Sean Turner
2023-09-21
05 Chris Lonvick Uploaded new revision
2023-09-21
04 Orie Steele Tag Revised I-D Needed - Issue raised by WGLC set.
2023-08-22
04 Orie Steele Ends September 5th 2023
2023-08-22
04 Orie Steele IETF WG state changed to In WG Last Call from WG Document
2023-08-15
04 Chris Lonvick New version available: draft-ietf-uta-ciphersuites-in-sec-syslog-04.txt
2023-08-15
04 Chris Lonvick New version accepted (logged-in submitter: Chris Lonvick)
2023-08-15
04 Chris Lonvick Uploaded new revision
2023-02-21
03 Chris Lonvick New version available: draft-ietf-uta-ciphersuites-in-sec-syslog-03.txt
2023-02-21
03 Chris Lonvick New version approved
2023-02-21
03 (System) Request for posting confirmation emailed to previous authors: Chris Lonvick , Joseph Salowey , Sean Turner
2023-02-21
03 Chris Lonvick Uploaded new revision
2022-09-11
02 Chris Lonvick New version available: draft-ietf-uta-ciphersuites-in-sec-syslog-02.txt
2022-09-11
02 (System) New version approved
2022-09-11
02 (System) Request for posting confirmation emailed to previous authors: Chris Lonvick , Joseph Salowey , Sean Turner
2022-09-11
02 Chris Lonvick Uploaded new revision
2022-07-24
01 Chris Lonvick New version available: draft-ietf-uta-ciphersuites-in-sec-syslog-01.txt
2022-07-24
01 (System) New version approved
2022-07-24
01 (System) Request for posting confirmation emailed to previous authors: Chris Lonvick , Joseph Salowey , Sean Turner
2022-07-24
01 Chris Lonvick Uploaded new revision
2022-07-19
00 Valery Smyslov Added to session: IETF-114: uta  Wed-1330
2022-05-19
00 Valery Smyslov This document now replaces draft-ciphersuites-in-sec-syslog instead of None
2022-05-19
00 Chris Lonvick New version available: draft-ietf-uta-ciphersuites-in-sec-syslog-00.txt
2022-05-19
00 Valery Smyslov WG -00 approved
2022-05-19
00 Chris Lonvick Set submitter to "Chris Lonvick ", replaces to draft-ciphersuites-in-sec-syslog and sent approval email to group chairs: uta-chairs@ietf.org
2022-05-19
00 Chris Lonvick Uploaded new revision