Re: [TLS] RC4 cipher with NNTP (RFC 4642)

Julien ÉLIE <julien@trigofacile.com> Fri, 18 September 2015 18:34 UTC

Return-Path: <julien@trigofacile.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 488871B3112 for <tls@ietfa.amsl.com>; Fri, 18 Sep 2015 11:34:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.45
X-Spam-Level: *
X-Spam-Status: No, score=1.45 tagged_above=-999 required=5 tests=[BAYES_50=0.8, HELO_EQ_FR=0.35, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UigT-W8OaeKt for <tls@ietfa.amsl.com>; Fri, 18 Sep 2015 11:34:41 -0700 (PDT)
Received: from smtp.smtpout.orange.fr (smtp08.smtpout.orange.fr [80.12.242.130]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3A8081B30FA for <tls@ietf.org>; Fri, 18 Sep 2015 11:34:41 -0700 (PDT)
Received: from macbook-pro-de-julien-elie.home ([83.200.77.196]) by mwinf5d43 with ME id Jiaf1r0084E7NBX03iafW6; Fri, 18 Sep 2015 20:34:39 +0200
X-ME-Helo: macbook-pro-de-julien-elie.home
X-ME-Auth: anVsaWVuLmVsaWU0ODdAd2FuYWRvby5mcg==
X-ME-Date: Fri, 18 Sep 2015 20:34:39 +0200
X-ME-IP: 83.200.77.196
References: <55E70A3F.9030902@trigofacile.com> <28250416ec74427d829d9e8598289eb1@usma1ex-dag1mb4.msg.corp.akamai.com> <55E713B2.5070407@trigofacile.com> <DAC3C031-3C52-4FDF-AEAE-3C1EB0623FEB@sn3rd.com> <55E8137D.60401@trigofacile.com> <1F9D5C29-1A5D-4535-A9F7-45CC8F09D311@sn3rd.com>
To: "tls@ietf.org" <tls@ietf.org>
From: Julien ÉLIE <julien@trigofacile.com>
Organization: TrigoFACILE -- http://www.trigofacile.com/
Message-ID: <55FC593F.6060103@trigofacile.com>
Date: Fri, 18 Sep 2015 20:34:39 +0200
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:38.0) Gecko/20100101 Thunderbird/38.2.0
MIME-Version: 1.0
In-Reply-To: <1F9D5C29-1A5D-4535-A9F7-45CC8F09D311@sn3rd.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/7yRWLyflw2Go97ib8V5DwokuAa4>
Subject: Re: [TLS] RC4 cipher with NNTP (RFC 4642)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2015 18:34:42 -0000

Hi Sean,

> The easiest way to think about this is that the UTA WG was started to
> avoid having to write 10-50 drafts updating each RFC that specified
> an application’s use of TLS. They wrote one draft that ended up being
> a BCP that basically says that any implementer that is faithfully
> implementing TLS implement the algorithms specified in that BCP.
> What might have tied this all up is an updates header in the BCP that
> listed every single RFC that is updated.  But, that header would be
> really long and kind of not necessary because I think that’s what a
> BCP is all about.

OK, I understand.  Many thanks for your explanation.

-- 
Julien ÉLIE

« Quand on aime on ne compte pas… Ça tombe bien, je suis mauvaise
   en calcul ! »