Re: [Uta] Using TLS with NNTP

Leif Johansson <leifj@sunet.se> Fri, 13 November 2015 09:29 UTC

Return-Path: <leifj@sunet.se>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2164A1A86EB for <uta@ietfa.amsl.com>; Fri, 13 Nov 2015 01:29:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.661
X-Spam-Level:
X-Spam-Status: No, score=-1.661 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_EQ_SE=0.35, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GRoK1TXNF0b1 for <uta@ietfa.amsl.com>; Fri, 13 Nov 2015 01:29:29 -0800 (PST)
Received: from e-mailfilter01.sunet.se (e-mailfilter01.sunet.se [IPv6:2001:6b0:8:2::201]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 41E8B1A86EA for <uta@ietf.org>; Fri, 13 Nov 2015 01:29:29 -0800 (PST)
Received: from smtp1.sunet.se (smtp1.sunet.se [192.36.171.214]) by e-mailfilter01.sunet.se (8.14.4/8.14.4/Debian-4) with ESMTP id tAD9TQd3028134 (version=TLSv1/SSLv3 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK) for <uta@ietf.org>; Fri, 13 Nov 2015 10:29:26 +0100
Received: from kerio.sunet.se (kerio.sunet.se [192.36.171.210]) by smtp1.sunet.se (8.14.9/8.14.7) with ESMTP id tAD9TNoA011933 (version=TLSv1/SSLv3 cipher=ECDHE-RSA-AES256-SHA bits=256 verify=NO) for <uta@ietf.org>; Fri, 13 Nov 2015 10:29:25 +0100 (CET)
VBR-Info: md=sunet.se; mc=all; mv=swamid.se
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=sunet.se; s=default; t=1447406965; bh=4sc4BEDJwk8JdB5sT0gJEx1r283wxDSK+UMLOVD7vQI=; h=Subject:To:References:From:Date:In-Reply-To; b=39sox0LMFfOCyK8SP8ces21W7TkZdxUcin7XdVE7F/MZYdkY1mwU5ZV2+HC46RPfp 7dEFGqPRpo+XKmGQ/UsVsPqakGFZdHx5ufCe+QD2ydsWXwqbKek4qP+EtKmsO+JCTK mpltLsSDOoYwE4L24OIEw+y8+0l5ELsVKPJtJWUg=
X-Footer: c3VuZXQuc2U=
Received: from [193.10.94.200] ([193.10.94.200]) (authenticated user leifj@sunet.se) by kerio.sunet.se (Kerio Connect 8.5.2) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128 bits)) for uta@ietf.org; Fri, 13 Nov 2015 10:29:20 +0100
To: uta@ietf.org
References: <563736F4.3070403@trigofacile.com> <5644FB9A.9030704@trigofacile.com>
From: Leif Johansson <leifj@sunet.se>
Message-ID: <5645AD70.5050801@sunet.se>
Date: Fri, 13 Nov 2015 10:29:20 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.3.0
MIME-Version: 1.0
In-Reply-To: <5644FB9A.9030704@trigofacile.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
X-Bayes-Prob: 0.0001 (Score 0, tokens from: outbound, outbound-sunet-se:default, sunet-se:default, base:default, @@RPTN)
X-CanIt-Geo: ip=192.36.171.210; country=SE; latitude=59.3294; longitude=18.0686; http://maps.google.com/maps?q=59.3294,18.0686&z=6
X-CanItPRO-Stream: outbound-sunet-se:outbound (inherits from outbound-sunet-se:default, sunet-se:default, base:default)
X-Canit-Stats-ID: 09PEVtqcl - 94ceef7b1837 - 20151113
X-CanIt-Archive-Cluster: PfMRe/vJWMiXwM2YIH5BVExnUnw
Received-SPF: neutral (e-mailfilter01.sunet.se: 192.36.171.210 is neither permitted nor denied by domain leifj@sunet.se) receiver=e-mailfilter01.sunet.se; client-ip=192.36.171.210; envelope-from=<leifj@sunet.se>; helo=smtp1.sunet.se; identity=mailfrom
X-Scanned-By: CanIt (www . roaringpenguin . com) on 192.36.171.201
Archived-At: <http://mailarchive.ietf.org/arch/msg/uta/wF0R-O8b_dPyFINXkufuCqtcX4A>
Subject: Re: [Uta] Using TLS with NNTP
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Nov 2015 09:29:32 -0000

On 2015-11-12 21:50, Julien ÉLIE wrote:
> Hi all,
> 
> What would you recommend to refresh RFC 4642 so that it can be
> consistent with the latest published RFCs about TLS and its best practices?
> 
> A new RFC obsoleting it, or only an update like RFC 7590 is for XMPP?
> 
> And is UTA the right WG to work on that refresh?
> 
> 
> You'll find more background about that in my mail below.
> I've CC: the original authors of RFC 4642.
> 
> Thanks beforehand,
> 

UTA could definitely be the right place for this work. In Yokohama last
week Orit stood up at the mic in SAAG to ask for those able and willing
to turn up and help out with this.

My suggestion is that you publish an individual submission with the
updates to NNTP and other language around TLS in NTTP you and the
NNTP community consider appropriate and then we'll just have to see
if there is enough traction in the UTA wg to take this on as a WG
item.

I would also suggest that if you or others have contacts in the NNTP
community then please ask them to gather on this list and volunteer
to work on this. This would significantly increase the chance that
UTA will be successful in taking this work on.

	Cheers Leif