[NNTP] New RFC 8143 on Using TLS with NNTP

Julien ÉLIE <julien@trigofacile.com> Sat, 22 April 2017 13:12 UTC

Return-Path: <ietf-nntp-bounces+nntpext-archive=ietf.org@lists.eyrie.org>
X-Original-To: ietfarch-nntpext-archive@ietfa.amsl.com
Delivered-To: ietfarch-nntpext-archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E0191294AF for <ietfarch-nntpext-archive@ietfa.amsl.com>; Sat, 22 Apr 2017 06:12:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.4
X-Spam-Level:
X-Spam-Status: No, score=-1.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_SORBS_SPAM=0.5, RP_MATCHES_RCVD=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GrcC0WIkmKny for <ietfarch-nntpext-archive@ietfa.amsl.com>; Sat, 22 Apr 2017 06:12:28 -0700 (PDT)
Received: from hope.eyrie.org (hope.eyrie.org [166.84.7.155]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1C87E1294A2 for <nntpext-archive@ietf.org>; Sat, 22 Apr 2017 06:12:27 -0700 (PDT)
Received: from hope.eyrie.org (localhost [IPv6:::1]) by hope.eyrie.org (Postfix) with ESMTP id D887967DA7 for <nntpext-archive@ietf.org>; Sat, 22 Apr 2017 06:12:26 -0700 (PDT)
X-Original-To: ietf-nntp@lists.eyrie.org
Delivered-To: ietf-nntp@lists.eyrie.org
Received: from smtp.smtpout.orange.fr (smtp02.smtpout.orange.fr [80.12.242.124]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by hope.eyrie.org (Postfix) with ESMTPS id E434767CDE for <ietf-nntp@lists.eyrie.org>; Sat, 22 Apr 2017 06:12:25 -0700 (PDT)
Received: from mbpdejulienelie.home ([92.170.5.52]) by mwinf5d03 with ME id BRCN1v00q17Lgi403RCPAW; Sat, 22 Apr 2017 15:12:24 +0200
X-ME-Helo: mbpdejulienelie.home
X-ME-Auth: anVsaWVuLmVsaWU0ODdAd2FuYWRvby5mcg==
X-ME-Date: Sat, 22 Apr 2017 15:12:24 +0200
X-ME-IP: 92.170.5.52
References: <20170422043754.97B4CB80E5A__43187.9896474586$1492835902$gmane$org@rfc-editor.org>
To: ietf-nntp@lists.eyrie.org, uta@ietf.org
From: Julien ÉLIE <julien@trigofacile.com>
Organization: TrigoFACILE -- http://www.trigofacile.com/
X-Forwarded-Message-Id: <20170422043754.97B4CB80E5A__43187.9896474586$1492835902$gmane$org@rfc-editor.org>
Message-ID: <1813db57-0fe3-ace7-2610-44b173e2630d@trigofacile.com>
Date: Sat, 22 Apr 2017 15:12:22 +0200
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:45.0) Gecko/20100101 Thunderbird/45.8.0
MIME-Version: 1.0
In-Reply-To: <20170422043754.97B4CB80E5A__43187.9896474586$1492835902$gmane$org@rfc-editor.org>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 8bit
Subject: [NNTP] New RFC 8143 on Using TLS with NNTP
X-BeenThere: ietf-nntp@lists.eyrie.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: NNTP protocol discussion <ietf-nntp.lists.eyrie.org>
List-Unsubscribe: <https://lists.eyrie.org/mailman/options/ietf-nntp>, <mailto:ietf-nntp-request@lists.eyrie.org?subject=unsubscribe>
List-Archive: <https://lists.eyrie.org/pipermail/ietf-nntp/>
List-Post: <mailto:ietf-nntp@lists.eyrie.org>
List-Help: <mailto:ietf-nntp-request@lists.eyrie.org?subject=help>
List-Subscribe: <https://lists.eyrie.org/mailman/listinfo/ietf-nntp>, <mailto:ietf-nntp-request@lists.eyrie.org?subject=subscribe>
Errors-To: ietf-nntp-bounces+nntpext-archive=ietf.org@lists.eyrie.org
Sender: ietf-nntp <ietf-nntp-bounces+nntpext-archive=ietf.org@lists.eyrie.org>

Hi all,

RFC 8143 has just been published.  It updates RFC 4642 notably
by modernizing the NNTP usage of TLS to be consistent with
TLS best current practices described in BCP 195 (RFC 7525).

  https://tools.ietf.org/html/rfc8143

Thanks to all involved, especially folks in UTA and (concluded)
NNTP working groups.

-- 
Julien ÉLIE



-------- Message transféré --------
Date : Fri, 21 Apr 2017 21:37:54 -0700 (PDT)

A new Request for Comments is now available in online RFC libraries.

                RFC 8143

        Title:      Using Transport Layer Security (TLS)
                    with Network News Transfer Protocol (NNTP)
        Author:     J. Elie
        Status:     Standards Track
        Stream:     IETF
        Date:       April 2017
        Pages:      13
        Characters: 28484
        Updates:    RFC 4642

        I-D Tag:    draft-elie-nntp-tls-recommendations-05.txt

        URL:        https://www.rfc-editor.org/info/rfc8143

        DOI:        10.17487/RFC8143

This document provides recommendations for improving the security of
the Network News Transfer Protocol (NNTP) when using Transport Layer
Security (TLS).  It modernizes the NNTP usage of TLS to be consistent
with TLS best current practices.  This document updates RFC 4642.


This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards)
for the standardization state and status of this protocol.  Distribution
of this memo is unlimited.