Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt

Viktor Dukhovni <ietf-dane@dukhovni.org> Thu, 23 October 2014 06:00 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5BA771A88D9 for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 23:00:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.3
X-Spam-Level:
X-Spam-Status: No, score=-1.3 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, J_CHICKENPOX_22=0.6] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d_yjWpSnRGI8 for <tls@ietfa.amsl.com>; Wed, 22 Oct 2014 23:00:06 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2668B1A1B6F for <tls@ietf.org>; Wed, 22 Oct 2014 23:00:06 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id E0CB52AB2E7; Thu, 23 Oct 2014 06:00:03 +0000 (UTC)
Date: Thu, 23 Oct 2014 06:00:03 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20141023060003.GM19158@mournblade.imrryr.org>
References: <CAO7N=i3gC=+qcgHU=aMKtRyT7tZV5fm=9gJii-=yOpcNECOEvA@mail.gmail.com> <20141022175238.GF19158@mournblade.imrryr.org> <544837FD.202@cs.tcd.ie>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <544837FD.202@cs.tcd.ie>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/LByaev90hK1hARu8K-ZfAPZdICY
Subject: Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Oct 2014 06:00:08 -0000

On Thu, Oct 23, 2014 at 12:04:29AM +0100, Stephen Farrell wrote:

> > So I think that it would be nice if there was some wiggle-room for
> > opportunistic TLS.  As weak as RC4 might be, it is stronger than
> > cleartext.  And the published bias attacks don't apply to MTA to
> > MTA SMTP.  There is no (pairwise) fixed sensitive plaintext at a
> > fixed offset in every MTA to MTA email transaction.
> > 
> > I have no objections to banning RC4 for "strict" TLS use-cases.
> 
> I think there is a significant difference between the security
> (in particular confidentiality) one gets with good and dodgy
> algorithms which is sufficient to argue that the OS design
> pattern is inappropriate to use with such dodgy algs.

I'd very much like to agree with you this year.  My concern is that
for now, there are still too many RC4-only sites, and disabling
RC4 will do more harm (in opportunistic TLS) than good in two ways:

    * Some communication will needlessly fall back to cleartext
      after STARTTLS fails, which might have succeeded with RC4.

    * Some communication will not fall back, and force users to
      statically downgrade transmission to cleartext by policy.
      Said policy will rarely get reviewed, and the RC4-only peers
      will be "pinned" at cleartext even after they upgrade.

Thus, while I am 100% for deprecation of RC4, the first step before
banning is I think a less radical phase-out.  With a bit of luck
sensible SMTP administrators will ignore the draft MUST NOT USE
language, and will instead arrange for RC4 to be a last-resort.
A few years from now, RC4 use will truly be negligible, and we can
start removing support.

If excluding opportunistic security is too painful, and it is better
for the draft to have an undiluted message than a nuanced one based
on more pragmatic considerations, fine, so be it, make it pure.
We'll muddle along violating it as necessary.

-- 
	Viktor.

P.S.  More eloborate TL;DR observations:

While I've largely eliminated inbound RC4 for my domain by configuring
the SMTP server to override client cipher suite preference with
more sensible settings on the server, I'm still sending out some
RC4 traffic, because Gmail overrides my client's cipherlist order
and elects ECDHE-RSA-RC4-SHA first.

If Google has not yet got the memo, it is perhaps premature to
expect the rest of the world to be ready.

If the draft goes ahead as-is, I'm of course prepared to offer
people advice on when/how to ignore its requirements, if needed to
resolve operational issues, but would prefer to not have to do
that.

I'd prefer to see a ban on RC4 for opportunistic uses a few years
after it is successfully eliminated for "strict TLS" and largely
phased out in opportunistic use with preference for RC4 over AES
disabled at most sites (more hardware AES support, fewer ancient
systems, ...).

At the end of the day, sure banning RC4 outright would not be
tragic.  People will largely continue to do what they're doing
today, and will generally only implement changes as part of software
upgrade cycles.

This means, for example, that if RC4 disappears from OpenSSL's
"DEFAULT" cipher list on the "master" (future 1.1.0) branch, and
OpenSSL 1.1.0 is released some time in 2015, operating system
releases might make this available to users in 2016, and users will
begin to adopt this in noticeable numbers by 2018.

So RC4 is likely with us through 2020, no matter what the RFC says.

Thus, for what it's worth, I am trying to prevent ~5 years of undue
pressure on thinking administrators from unthinking auditors.  By
2020, opportunistic TLS should I expect be ready to begin running
RC4-free.