Re: [TLS] RC4 cipher with NNTP (RFC 4642)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Fri, 04 September 2015 12:05 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5FD8E1B44CD for <tls@ietfa.amsl.com>; Fri, 4 Sep 2015 05:05:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.011
X-Spam-Level:
X-Spam-Status: No, score=-4.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xaKnYgq0iMgC for <tls@ietfa.amsl.com>; Fri, 4 Sep 2015 05:05:17 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BCA331B44B9 for <tls@ietf.org>; Fri, 4 Sep 2015 05:05:17 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 9626CBE49; Fri, 4 Sep 2015 13:05:16 +0100 (IST)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mTyTsTi7jdXD; Fri, 4 Sep 2015 13:05:16 +0100 (IST)
Received: from [134.226.36.180] (stephen-think.dsg.cs.tcd.ie [134.226.36.180]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 67881BE47; Fri, 4 Sep 2015 13:05:16 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1441368316; bh=r+CS8lyKI/X63pCDfmZRACEZJSmY3XeC1GlZLFtHSiQ=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=Uj8tkmqhF3L5t1ijO99VqOv/ukiajDKe7V8iZoIau07Qc6x7kX1hhQL26F7Q06uFa hrh1d2EwXCbvNpr2puoqg9hHbYu6/Qx3NePgO6sR2Ue45mfu7EIouelo0eDdJNJIdg RYsThFekMbzLIqsPqS1qWzJlxNPoYE7eXuHLcVWk=
To: Sean Turner <sean@sn3rd.com>, Julien ÉLIE <julien@trigofacile.com>
References: <55E70A3F.9030902@trigofacile.com> <28250416ec74427d829d9e8598289eb1@usma1ex-dag1mb4.msg.corp.akamai.com> <55E713B2.5070407@trigofacile.com> <DAC3C031-3C52-4FDF-AEAE-3C1EB0623FEB@sn3rd.com> <55E8137D.60401@trigofacile.com> <1F9D5C29-1A5D-4535-A9F7-45CC8F09D311@sn3rd.com> <55E98715.1070502@cs.tcd.ie>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <55E988FC.4060203@cs.tcd.ie>
Date: Fri, 04 Sep 2015 13:05:16 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0
MIME-Version: 1.0
In-Reply-To: <55E98715.1070502@cs.tcd.ie>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/IFdKS0ZlI53JlQMZwN_n1zBUJ7o>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] RC4 cipher with NNTP (RFC 4642)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Sep 2015 12:05:19 -0000

Oops - s/NTP/NNTP/g below:-)

And since there's no active NNTP wg, I guess asking on some
relevant list(s) is the thing to do. If folks there think that
a short RFC to just fix this is useful then feel free to
get back to me and we can figure how best to progress that.

Cheers,
S.

On 04/09/15 12:57, Stephen Farrell wrote:
> 
> Hiya,
> 
> On 04/09/15 01:58, Sean Turner wrote:
>> Also, I wouldn’t get too wrapped around the updates header because
>> the meaning has changed over time.  At some points it has been used
>> to point implementers at other related RFCs, but what I think the
>> IESG has settled onto now (Stephen correct me if I’m wrong) is that
>> the update header indicates that implementations of the updated RFC
>> are expected to implement the update (note that expected is too
>> strong of a word because implementing RFCs is purely voluntary -
>> there’s no protocol police).
> 
> Right. Though even that may change as IESG personnel change;-)
> 
> Anyway, yes the UTA BCP (BCP195. [1]) is almost certainly what
> you'd reference when you next write an NTP RFC that mentions TLS.
> 
> I would guess that folks in the NTP wg would be the ones who'd
> know whether writing a short RFC to make just that change is
> worthwhile or not. So probably the next step is to ask that
> question on the NTP wg list.
> 
> Cheers,
> S.
> 
> [1] https://tools.ietf.org/html/bcp195
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>