Re: [TLS] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice

tom petch <daedulus@btconnect.com> Tue, 10 November 2020 10:21 UTC

Return-Path: <daedulus@btconnect.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2459B3A101F; Tue, 10 Nov 2020 02:21:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, MSGID_FROM_MTA_HEADER=0.001, NICE_REPLY_A=-0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=btconnect.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iIzs9eU6HuF9; Tue, 10 Nov 2020 02:21:43 -0800 (PST)
Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2129.outbound.protection.outlook.com [40.107.20.129]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 45B453A0FC0; Tue, 10 Nov 2020 02:21:40 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=WJGXUapIFvm/byj6xHcTdjsoDm/FXXKQMV5zgWc25gWJldqaHlubn20mkW7cFu8hIuqYBm0TTCzvABQWO1dcvAhKnOxbbko9/QhwzixNA+vZI8q51DAOSAErmAA9rBtcVo7stBhS/cPvtK1IRfH0OuEYJpuRJ6Oeg90sfeOiPoJG8DscU0Vu94l+GWWf/W4cHvL/yBTFa/c027TYT2ev7g/DoJ2HHGpReIWdsdtBrkYyDcDb6EaUxmBQzMoJag89mIE3B8Tv0ZPO1CCXBi3Pvq2C5g3pJw4/dXTBHkSL9MlN8u+DcFC+RGyudFfXgHRX7HKF1S0SgeB+2Qu2strNJA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=3h+B2vHp9RFALuP5kotyMDhodfkXiJNL/VwoUhwzAbQ=; b=VN4NE9JSSV1TM+6bzOi/DZYdjf98vmPrMv+RhKJLQoxFcVyODoHu2wG3bKd//NDbBzQ+shX+ZjQi4JEiu9ysvEkXvnv42c/Yv74K2C7WCD0HFX6D/owi+VvT15wfZULh30Y3VraXWUfIj4q8HosGAZgTFf1r8Qgj6KyxNAkmFtU8C9K0EX8UNUEyscG3+HeSkxeaHjoX+3wUPcL/gfC/FIshFddeur+Masut43l+hrTUR8jsl0XSA8FnIR01E4JXmaeTXDL80d8UTZSH4cCje7FJqCinAN4/TBVA2+cL6nKpBrzXiIU+MaXKsiMnpKPPtDco18UJ/nTvc+enYla6lQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=btconnect.com; dmarc=pass action=none header.from=btconnect.com; dkim=pass header.d=btconnect.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=btconnect.onmicrosoft.com; s=selector2-btconnect-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=3h+B2vHp9RFALuP5kotyMDhodfkXiJNL/VwoUhwzAbQ=; b=b8QIdpmZI78FxXPZjRidHDg5UttzHjIjsPbnfpEsw9XxCxknMvof7P7pmGXSb3dnOIZ3HbTVsuQIv45iohrO6sGD/zGK5WaYOzFrAOejf0i2ArgDNyCGD1F87ryrtRPLVTapU6X0tD5PuR0K7TbKCmKyrujXOyUNf7/rIUN5m40=
Authentication-Results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=btconnect.com;
Received: from VI1PR07MB6704.eurprd07.prod.outlook.com (2603:10a6:800:18b::8) by VI1PR07MB6382.eurprd07.prod.outlook.com (2603:10a6:800:137::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3541.10; Tue, 10 Nov 2020 10:21:38 +0000
Received: from VI1PR07MB6704.eurprd07.prod.outlook.com ([fe80::6407:6ea2:f517:eeae]) by VI1PR07MB6704.eurprd07.prod.outlook.com ([fe80::6407:6ea2:f517:eeae%7]) with mapi id 15.20.3564.021; Tue, 10 Nov 2020 10:21:38 +0000
To: last-call@ietf.org
References: <160496076356.8063.5138064792555453422@ietfa.amsl.com>
Cc: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, tls-chairs@ietf.org, draft-ietf-tls-oldversions-deprecate@ietf.org, tls@ietf.org
From: tom petch <daedulus@btconnect.com>
Message-ID: <5FAA69AB.4090802@btconnect.com>
Date: Tue, 10 Nov 2020 10:21:31 +0000
User-Agent: Mozilla/5.0 (Windows NT 5.1; rv:38.0) Gecko/20100101 Thunderbird/38.5.0
In-Reply-To: <160496076356.8063.5138064792555453422@ietfa.amsl.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [86.146.121.140]
X-ClientProxiedBy: LO2P265CA0118.GBRP265.PROD.OUTLOOK.COM (2603:10a6:600:c::34) To VI1PR07MB6704.eurprd07.prod.outlook.com (2603:10a6:800:18b::8)
MIME-Version: 1.0
X-MS-Exchange-MessageSentRepresentingType: 1
Received: from [192.168.1.65] (86.146.121.140) by LO2P265CA0118.GBRP265.PROD.OUTLOOK.COM (2603:10a6:600:c::34) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.3541.21 via Frontend Transport; Tue, 10 Nov 2020 10:21:37 +0000
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: 77adf0c0-b277-4aa9-217a-08d885626886
X-MS-TrafficTypeDiagnostic: VI1PR07MB6382:
X-Microsoft-Antispam-PRVS: <VI1PR07MB6382FA628C9355789D39993BC6E90@VI1PR07MB6382.eurprd07.prod.outlook.com>
X-MS-Oob-TLC-OOBClassifiers: OLM:10000;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: qDEyPIkfvEfboHRhg0Rj3FySpRtAmvgONwsYlx0KIJUZfAYhfpXRDVA/CsRdi17P7pr1TCR42+uTTJ+rNc/IiHJ7/HQdtAFNhxFRfpRltvyGtMMTlPg6Goh4q00jBap9iA1rYFNG7pQnozyNDJ2HPhZO0o9xEZDljdU9ulnkBBjcd0IxLrJDWR4sISe5+cnUWL90tReUZ6Ekcur8Gu0h5sbZ9IogJwXH+An1XuU6bTU5WiE/W/xyauIdWCWB8IMIbe0LlmSP9+X/SJYOzlB82+Ejoi7vLZxVMQVR3/wa2ylaWxHQQemEQf+QjmqmxEatV8WXzu8EYbiOrF6bPjwmQ8/xRl2qJ/XZfgfsPQYuVb6a3WQZLbh4gZNrpeH39HjHMv3YsyuBBNEOiDssvEVN+Q==
X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:VI1PR07MB6704.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(396003)(366004)(39860400002)(136003)(346002)(376002)(478600001)(186003)(4001150100001)(66574015)(4326008)(53546011)(6666004)(16526019)(26005)(6916009)(86362001)(66946007)(66476007)(30864003)(66556008)(5660300002)(316002)(2906002)(87266011)(8936002)(36756003)(16576012)(83380400001)(2616005)(956004)(6486002)(52116002)(33656002)(966005)(8676002); DIR:OUT; SFP:1102;
X-MS-Exchange-AntiSpam-MessageData: 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
X-OriginatorOrg: btconnect.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 77adf0c0-b277-4aa9-217a-08d885626886
X-MS-Exchange-CrossTenant-AuthSource: VI1PR07MB6704.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 10 Nov 2020 10:21:38.3728 (UTC)
X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted
X-MS-Exchange-CrossTenant-Id: cf8853ed-96e5-465b-9185-806bfe185e30
X-MS-Exchange-CrossTenant-MailboxType: HOSTED
X-MS-Exchange-CrossTenant-UserPrincipalName: tTrYipwb3X0MYvj2ibrly7O5stV+mq+Ez7caMfRr+uo/HRIRFl3XgGl8aftHovPFSeH991PgKQSeEH6iHkds+w==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR07MB6382
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uPVj1FfEijPDcPV0u0bB9dYEPp8>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Nov 2020 10:21:52 -0000

I am confused about the treatment here of DTLS.

The Abstract seems clear about the proposed action for TLS but then the 
second paragraph has
" This document also deprecates Datagram TLS (DTLS) version 1.0 (RFC6347)"

Mmmm, really?

There is a list of current RFC that Normatively reference the deprecated 
versions of DTLS and TLS; and then a list of obsolete RFC that 
Normatively reference TLS but for DTLS...?  I look, for example, for 
RFC5953 which is
obsolete and which Normatively references DTLS 1.0 but without success; 
nor can I find RFC6353 which is current and which Normatively references 
DTLS 1.0 (and which is part of a STD - not sure what that does to the 
Standard)

And, in several places
/supercede/supersede/

Tom Petch


On 09/11/2020 22:26, The IESG wrote:
>
> The IESG has received a request from the Transport Layer Security WG (tls) to
> consider the following document: - 'Deprecating TLSv1.0 and TLSv1.1'
>    <draft-ietf-tls-oldversions-deprecate-09.txt> as Best Current Practice
>
> The IESG plans to make a decision in the next few weeks, and solicits final
> comments on this action. Please send substantive comments to the
> last-call@ietf.org mailing lists by 2020-11-30. Exceptionally, comments may
> be sent to iesg@ietf.org instead. In either case, please retain the beginning
> of the Subject line to allow automated sorting.
>
> Abstract
>
>
>     This document, if approved, formally deprecates Transport Layer
>     Security (TLS) versions 1.0 (RFC 2246) and 1.1 (RFC 4346).
>     Accordingly, those documents (will be moved|have been moved) to
>     Historic status.  These versions lack support for current and
>     recommended cryptographic algorithms and mechanisms, and various
>     government and industry profiles of applications using TLS now
>     mandate avoiding these old TLS versions.  TLSv1.2 has been the
>     recommended version for IETF protocols since 2008, providing
>     sufficient time to transition away from older versions.  Removing
>     support for older versions from implementations reduces the attack
>     surface, reduces opportunity for misconfiguration, and streamlines
>     library and product maintenance.
>
>     This document also deprecates Datagram TLS (DTLS) version 1.0
>     (RFC6347), but not DTLS version 1.2, and there is no DTLS version
>     1.1.
>
>     This document updates many RFCs that normatively refer to TLSv1.0 or
>     TLSv1.1 as described herein.  This document also updates the best
>     practices for TLS usage in RFC 7525 and hence is part of BCP195.
>
>
>
>
> The file can be obtained via
> https://datatracker.ietf.org/doc/draft-ietf-tls-oldversions-deprecate/
>
>
>
> No IPR declarations have been submitted directly on this I-D.
>
>
> The document contains these normative downward references.
> See RFC 3967 for additional information:
>      rfc5024: ODETTE File Transfer Protocol 2.0 (Informational - Independent Submission Editor stream)
>      rfc5024: ODETTE File Transfer Protocol 2.0 (Informational - Independent Submission Editor stream)
>      rfc5023: The Atom Publishing Protocol (Proposed Standard - IETF stream)
>      rfc5019: The Lightweight Online Certificate Status Protocol (OCSP) Profile for High-Volume Environments (Proposed Standard - IETF stream)
>      rfc5019: The Lightweight Online Certificate Status Protocol (OCSP) Profile for High-Volume Environments (Proposed Standard - IETF stream)
>      rfc5018: Connection Establishment in the Binary Floor Control Protocol (BFCP) (Proposed Standard - IETF stream)
>      rfc4992: XML Pipelining with Chunks for the Internet Registry Information Service (Proposed Standard - IETF stream)
>      rfc4992: XML Pipelining with Chunks for the Internet Registry Information Service (Proposed Standard - IETF stream)
>      rfc4976: Relay Extensions for the Message Sessions Relay Protocol (MSRP) (Proposed Standard - IETF stream)
>      rfc4975: The Message Session Relay Protocol (MSRP) (Proposed Standard - IETF stream)
>      rfc4975: The Message Session Relay Protocol (MSRP) (Proposed Standard - IETF stream)
>      rfc4964: The P-Answer-State Header Extension to the Session Initiation Protocol for the Open Mobile Alliance Push to Talk over Cellular (Informational - IETF stream)
>      rfc4964: The P-Answer-State Header Extension to the Session Initiation Protocol for the Open Mobile Alliance Push to Talk over Cellular (Informational - IETF stream)
>      rfc4851: The Flexible Authentication via Secure Tunneling Extensible Authentication Protocol Method (EAP-FAST) (Informational - IETF stream)
>      rfc4851: The Flexible Authentication via Secure Tunneling Extensible Authentication Protocol Method (EAP-FAST) (Informational - IETF stream)
>      rfc4823: FTP Transport for Secure Peer-to-Peer Business Data Interchange over the Internet (Informational - IETF stream)
>      rfc4823: FTP Transport for Secure Peer-to-Peer Business Data Interchange over the Internet (Informational - IETF stream)
>      rfc4791: Calendaring Extensions to WebDAV (CalDAV) (Proposed Standard - IETF stream)
>      rfc4791: Calendaring Extensions to WebDAV (CalDAV) (Proposed Standard - IETF stream)
>      rfc4785: Pre-Shared Key (PSK) Ciphersuites with NULL Encryption for Transport Layer Security (TLS) (Proposed Standard - IETF stream)
>      rfc4785: Pre-Shared Key (PSK) Ciphersuites with NULL Encryption for Transport Layer Security (TLS) (Proposed Standard - IETF stream)
>      rfc4744: Using the NETCONF Protocol over the Blocks Extensible Exchange Protocol (BEEP) (Historic - IETF stream)
>      rfc4744: Using the NETCONF Protocol over the Blocks Extensible Exchange Protocol (BEEP) (Historic - IETF stream)
>      rfc4743: Using NETCONF over the Simple Object Access Protocol (SOAP) (Historic - IETF stream)
>      rfc4743: Using NETCONF over the Simple Object Access Protocol (SOAP) (Historic - IETF stream)
>      rfc4732: Internet Denial-of-Service Considerations (Informational - IAB stream)
>      rfc4732: Internet Denial-of-Service Considerations (Informational - IAB stream)
>      rfc4712: Transport Mappings for Real-time Application Quality-of-Service Monitoring (RAQMON) Protocol Data Unit (PDU) (Proposed Standard - IETF stream)
>      rfc4712: Transport Mappings for Real-time Application Quality-of-Service Monitoring (RAQMON) Protocol Data Unit (PDU) (Proposed Standard - IETF stream)
>      rfc4681: TLS User Mapping Extension (Proposed Standard - IETF stream)
>      rfc4680: TLS Handshake Message for Supplemental Data (Proposed Standard - IETF stream)
>      rfc4680: TLS Handshake Message for Supplemental Data (Proposed Standard - IETF stream)
>      rfc4642: Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP) (Proposed Standard - IETF stream)
>      rfc4642: Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP) (Proposed Standard - IETF stream)
>      rfc4616: The PLAIN Simple Authentication and Security Layer (SASL) Mechanism (Proposed Standard - IETF stream)
>      rfc4616: The PLAIN Simple Authentication and Security Layer (SASL) Mechanism (Proposed Standard - IETF stream)
>      rfc4582: The Binary Floor Control Protocol (BFCP) (Proposed Standard - IETF stream)
>      rfc4582: The Binary Floor Control Protocol (BFCP) (Proposed Standard - IETF stream)
>      rfc4540: NEC's Simple Middlebox Configuration (SIMCO) Protocol Version 3.0 (Experimental - Independent Submission Editor stream)
>      rfc4540: NEC's Simple Middlebox Configuration (SIMCO) Protocol Version 3.0 (Experimental - Independent Submission Editor stream)
>      rfc4531: Lightweight Directory Access Protocol (LDAP) Turn Operation (Experimental - IETF stream)
>      rfc4513: Lightweight Directory Access Protocol (LDAP): Authentication Methods and Security Mechanisms (Proposed Standard - IETF stream)
>      rfc3436: Transport Layer Security over Stream Control Transmission Protocol (Proposed Standard - IETF stream)
>      rfc3436: Transport Layer Security over Stream Control Transmission Protocol (Proposed Standard - IETF stream)
>      rfc3329: Security Mechanism Agreement for the Session Initiation Protocol (SIP) (Proposed Standard - IETF stream)
>      rfc3329: Security Mechanism Agreement for the Session Initiation Protocol (SIP) (Proposed Standard - IETF stream)
>      rfc3261: SIP: Session Initiation Protocol (Proposed Standard - IETF stream)
>      rfc3261: SIP: Session Initiation Protocol (Proposed Standard - IETF stream)
>      rfc2246: The TLS Protocol Version 1.0 (Proposed Standard - IETF stream)
>      rfc6749: The OAuth 2.0 Authorization Framework (Proposed Standard - IETF stream)
>      rfc6739: Synchronizing Service Boundaries and <mapping> Elements Based on the Location-to-Service Translation (LoST) Protocol (Experimental - IETF stream)
>      rfc6739: Synchronizing Service Boundaries and <mapping> Elements Based on the Location-to-Service Translation (LoST) Protocol (Experimental - IETF stream)
>      rfc6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS) (Informational - IETF stream)
>      rfc6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS) (Informational - IETF stream)
>      rfc6176: Prohibiting Secure Sockets Layer (SSL) Version 2.0 (Proposed Standard - IETF stream)
>      rfc6176: Prohibiting Secure Sockets Layer (SSL) Version 2.0 (Proposed Standard - IETF stream)
>      rfc6042: Transport Layer Security (TLS) Authorization Using KeyNote (Informational - Independent Submission Editor stream)
>      rfc5878: Transport Layer Security (TLS) Authorization Extensions (Experimental - IETF stream)
>      rfc5469: DES and IDEA Cipher Suites for Transport Layer Security (TLS) (Informational - IETF stream)
>      rfc5469: DES and IDEA Cipher Suites for Transport Layer Security (TLS) (Informational - IETF stream)
>      rfc5422: Dynamic Provisioning Using Flexible Authentication via Secure Tunneling Extensible Authentication Protocol (EAP-FAST) (Informational - IETF stream)
>      rfc5422: Dynamic Provisioning Using Flexible Authentication via Secure Tunneling Extensible Authentication Protocol (EAP-FAST) (Informational - IETF stream)
>      rfc5364: Extensible Markup Language (XML) Format Extension for Representing Copy Control Attributes in Resource Lists (Proposed Standard - IETF stream)
>      rfc5364: Extensible Markup Language (XML) Format Extension for Representing Copy Control Attributes in Resource Lists (Proposed Standard - IETF stream)
>      rfc5281: Extensible Authentication Protocol Tunneled Transport Layer Security Authenticated Protocol Version 0 (EAP-TTLSv0) (Informational - IETF stream)
>      rfc5281: Extensible Authentication Protocol Tunneled Transport Layer Security Authenticated Protocol Version 0 (EAP-TTLSv0) (Informational - IETF stream)
>      rfc5263: Session Initiation Protocol (SIP) Extension for Partial Notification of Presence Information (Proposed Standard - IETF stream)
>      rfc5263: Session Initiation Protocol (SIP) Extension for Partial Notification of Presence Information (Proposed Standard - IETF stream)
>      rfc5238: Datagram Transport Layer Security (DTLS) over the Datagram Congestion Control Protocol (DCCP) (Proposed Standard - IETF stream)
>      rfc5216: The EAP-TLS Authentication Protocol (Proposed Standard - IETF stream)
>      rfc5216: The EAP-TLS Authentication Protocol (Proposed Standard - IETF stream)
>      rfc5158: 6to4 Reverse DNS Delegation Specification (Informational - IETF stream)
>      rfc5091: Identity-Based Cryptography Standard (IBCS) #1: Supersingular Curve Implementations of the BF and BB1 Cryptosystems (Informational - IETF stream)
>      rfc5054: Using the Secure Remote Password (SRP) Protocol for TLS Authentication (Informational - IETF stream)
>      rfc5054: Using the Secure Remote Password (SRP) Protocol for TLS Authentication (Informational - IETF stream)
>      rfc5049: Applying Signaling Compression (SigComp) to the Session Initiation Protocol (SIP) (Proposed Standard - IETF stream)
>      rfc3501: INTERNET MESSAGE ACCESS PROTOCOL - VERSION 4rev1 (Proposed Standard - IETF stream)
>      rfc3501: INTERNET MESSAGE ACCESS PROTOCOL - VERSION 4rev1 (Proposed Standard - IETF stream)
>      rfc4346: The Transport Layer Security (TLS) Protocol Version 1.1 (Proposed Standard - IETF stream)
>      rfc2246: The TLS Protocol Version 1.0 (Proposed Standard - IETF stream)
>      rfc4346: The Transport Layer Security (TLS) Protocol Version 1.1 (Proposed Standard - IETF stream)
>      rfc4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS) (Proposed Standard - IETF stream)
>      rfc4261: Common Open Policy Service (COPS) Over Transport Layer Security (TLS) (Proposed Standard - IETF stream)
>      rfc4235: An INVITE-Initiated Dialog Event Package for the Session Initiation Protocol (SIP) (Proposed Standard - IETF stream)
>      rfc4235: An INVITE-Initiated Dialog Event Package for the Session Initiation Protocol (SIP) (Proposed Standard - IETF stream)
>      rfc4217: Securing FTP with TLS (Proposed Standard - IETF stream)
>      rfc4168: The Stream Control Transmission Protocol (SCTP) as a Transport for the Session Initiation Protocol (SIP) (Proposed Standard - IETF stream)
>      rfc4162: Addition of SEED Cipher Suites to Transport Layer Security (TLS) (Proposed Standard - IETF stream)
>      rfc4111: Security Framework for Provider-Provisioned Virtual Private Networks (PPVPNs) (Informational - IETF stream)
>      rfc4097: Middlebox Communications (MIDCOM) Protocol Evaluation (Informational - IETF stream)
>      rfc4097: Middlebox Communications (MIDCOM) Protocol Evaluation (Informational - IETF stream)
>      rfc3983: Using the Internet Registry Information Service (IRIS) over the Blocks Extensible Exchange Protocol (BEEP) (Proposed Standard - IETF stream)
>      rfc3943: Transport Layer Security (TLS) Protocol Compression Using Lempel-Ziv-Stac (LZS) (Informational - IETF stream)
>      rfc3903: Session Initiation Protocol (SIP) Extension for Event State Publication (Proposed Standard - IETF stream)
>      rfc6749: The OAuth 2.0 Authorization Framework (Proposed Standard - IETF stream)
>      rfc3887: Message Tracking Query Protocol (Proposed Standard - IETF stream)
>      rfc3871: Operational Security Requirements for Large Internet Service Provider (ISP) IP Network Infrastructure (Informational - IETF stream)
>      rfc3871: Operational Security Requirements for Large Internet Service Provider (ISP) IP Network Infrastructure (Informational - IETF stream)
>      rfc3856: A Presence Event Package for the Session Initiation Protocol (SIP) (Proposed Standard - IETF stream)
>      rfc3767: Securely Available Credentials Protocol (Proposed Standard - IETF stream)
>      rfc3749: Transport Layer Security Protocol Compression Methods (Proposed Standard - IETF stream)
>      rfc3749: Transport Layer Security Protocol Compression Methods (Proposed Standard - IETF stream)
>      rfc3656: The Mailbox Update (MUPDATE) Distributed Mailbox Database Protocol (Experimental - Independent Submission Editor stream)
>      rfc3568: Known Content Network (CN) Request-Routing Mechanisms (Informational - IETF stream)
>      rfc6750: The OAuth 2.0 Authorization Framework: Bearer Token Usage (Proposed Standard - IETF stream)
>      rfc6750: The OAuth 2.0 Authorization Framework: Bearer Token Usage (Proposed Standard - IETF stream)
>      rfc7030: Enrollment over Secure Transport (Proposed Standard - IETF stream)
>      rfc7030: Enrollment over Secure Transport (Proposed Standard - IETF stream)
>      rfc7465: Prohibiting RC4 Cipher Suites (Proposed Standard - IETF stream)
>      rfc7465: Prohibiting RC4 Cipher Suites (Proposed Standard - IETF stream)
>      rfc7507: TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks (Proposed Standard - IETF stream)
>      rfc7507: TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks (Proposed Standard - IETF stream)
>      rfc7562: Transport Layer Security (TLS) Authorization Using Digital Transmission Content Protection (DTCP) Certificates (Informational - Independent Submission Editor stream)
>      rfc7562: Transport Layer Security (TLS) Authorization Using Digital Transmission Content Protection (DTCP) Certificates (Informational - Independent Submission Editor stream)
>      rfc7568: Deprecating Secure Sockets Layer Version 3.0 (Proposed Standard - IETF stream)
>      rfc7568: Deprecating Secure Sockets Layer Version 3.0 (Proposed Standard - IETF stream)
>      rfc8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier (Proposed Standard - IETF stream)
>      rfc8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier (Proposed Standard - IETF stream)
>
>
>
>
> _______________________________________________
> IETF-Announce mailing list
> IETF-Announce@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf-announce
> .
>