Re: [TLS] ban more old crap

Benjamin Beurdouche <benjamin.beurdouche@inria.fr> Sat, 25 July 2015 13:41 UTC

Return-Path: <benjamin.beurdouche@inria.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 140501A854D for <tls@ietfa.amsl.com>; Sat, 25 Jul 2015 06:41:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.56
X-Spam-Level:
X-Spam-Status: No, score=-6.56 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_FR=0.35, RCVD_IN_DNSWL_HI=-5, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SNWSNewBb82m for <tls@ietfa.amsl.com>; Sat, 25 Jul 2015 06:41:28 -0700 (PDT)
Received: from mail2-relais-roc.national.inria.fr (mail2-relais-roc.national.inria.fr [192.134.164.83]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 18CC41A7001 for <tls@ietf.org>; Sat, 25 Jul 2015 06:41:27 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.15,542,1432591200"; d="scan'208";a="171607242"
Received: from 131.106.31.93.rev.sfr.net (HELO [192.168.1.76]) ([93.31.106.131]) by mail2-relais-roc.national.inria.fr with ESMTP/TLS/DHE-RSA-AES256-SHA; 25 Jul 2015 15:41:24 +0200
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2102\))
From: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>
In-Reply-To: <55B38A47.2010002@cs.tcd.ie>
Date: Sat, 25 Jul 2015 15:41:24 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <A6D81D41-6D54-4EA6-ABD3-B3C9EF05D15B@inria.fr>
References: <201507221610.27729.davemgarrett@gmail.com> <201507241257.43115.davemgarrett@gmail.com> <2164745.i4WjRk8WKj@pintsize.usersys.redhat.com> <201507241403.14071.davemgarrett@gmail.com> <20150725054622.GK4347@mournblade.imrryr.org> <55B38A47.2010002@cs.tcd.ie>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
X-Mailer: Apple Mail (2.2102)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/-5IjAlzM5XevHPAlZC5rHW79dpY>
Cc: ML IETF TLS <tls@ietf.org>
Subject: Re: [TLS] ban more old crap
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 25 Jul 2015 13:41:30 -0000

> On 25/07/15 06:46, Viktor Dukhovni wrote:
>> I hope, that by ~2017, RC4 will no longer be required either, and
>> we'll be able to disable RC4 in Postfix at that time.
> 
> Seems to me that should be a reasonable match for expecting to see
> TLS1.3 getting deployed in lots of parts of the mail infrastructure,
> so that date would argue to not support rc4 at all in TLS1.3 in my
> conclusion (not that I know much about mail deployment trends).
> 
> And if we have any support for rc4 in TLS1.3 it'll end up a footgun
> that'll damage many toes, so count me amongst those arguing for no
> rc4 (or similar) at all in TLS1.3.

+1, though, my understanding was that RC4 was already out of TLS 1.3..
In general I think we could all agree that we should never keep broken stuff in TLS even if it is used a lot…

Best,
B.