Re: [TLS] ban more old crap

Viktor Dukhovni <ietf-dane@dukhovni.org> Sat, 25 July 2015 17:18 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 070721A1C00 for <tls@ietfa.amsl.com>; Sat, 25 Jul 2015 10:18:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CTiUCp-wFDkz for <tls@ietfa.amsl.com>; Sat, 25 Jul 2015 10:18:50 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B9A701A1A4E for <tls@ietf.org>; Sat, 25 Jul 2015 10:18:50 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id E7CE8284B64; Sat, 25 Jul 2015 17:18:49 +0000 (UTC)
Date: Sat, 25 Jul 2015 17:18:49 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20150725171849.GM4347@mournblade.imrryr.org>
References: <201507241257.43115.davemgarrett@gmail.com> <2164745.i4WjRk8WKj@pintsize.usersys.redhat.com> <201507241403.14071.davemgarrett@gmail.com> <20150725054622.GK4347@mournblade.imrryr.org> <55B38A47.2010002@cs.tcd.ie> <A6D81D41-6D54-4EA6-ABD3-B3C9EF05D15B@inria.fr> <CABcZeBOwO2tWa37qaNCi0scYZbEu-sCEbPoxTBS-v_Jpiz2uLw@mail.gmail.com> <CABkgnnXKHNcZOBr3CFH9xhmwn_fp2imj0kS-Piw=YXD3LJdcAQ@mail.gmail.com> <1fd27bd0bb81466ab5fb134acd8b07f4@ustx2ex-dag1mb2.msg.corp.akamai.com> <CABkgnnWasDygVKxU1z57D1nCwECR+BU8+XDyn46_FL0UkVbJdw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CABkgnnWasDygVKxU1z57D1nCwECR+BU8+XDyn46_FL0UkVbJdw@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EAb4eJFvGlwRcEwjiLsZJbg6ijQ>
Subject: Re: [TLS] ban more old crap
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 25 Jul 2015 17:18:52 -0000

On Sat, Jul 25, 2015 at 07:01:42PM +0200, Martin Thomson wrote:

> On 25 July 2015 at 17:48, Salz, Rich <rsalz@akamai.com> wrote:
> > "we" meaning browsers.  "we" not being everyone who will use TLS 1.3
> >
> > Ekr has pointed out a problem; if you connect with a protocol range and proffer RC4, can we do anything about it except point out multiple times that 1.3 servers MUST NOT accept it?
> 
> 
> Agreed.  But I'll point out that other users of TLS will likely not be
> doing fallback either, so they have to deal with offering what they
> support straight up.
> 
> Prohibiting RC4 probably won't do anything more than what our existing
> efforts are doing already.

I would go further, and say that "prohibiting RC4" in any sense
that is more than prohibiting its use as the final outcome of a
handshake would be a rather counter-productive strategy.

Servers and clients are strongly encouraged to not choose it, but
to reject connections from peers that offer it for interoperability
with others would just create a mess that would be operationally
challenging.  RC4 is dying, just let it fade away into insignificance.

-- 
	Viktor.