Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt

Joseph Salowey <joe@salowey.net> Sat, 18 October 2014 18:32 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A2C631A00F7 for <tls@ietfa.amsl.com>; Sat, 18 Oct 2014 11:32:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D2IqqihZXRuF for <tls@ietfa.amsl.com>; Sat, 18 Oct 2014 11:32:51 -0700 (PDT)
Received: from mail-qg0-f48.google.com (mail-qg0-f48.google.com [209.85.192.48]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E6AAF1A006F for <tls@ietf.org>; Sat, 18 Oct 2014 11:32:50 -0700 (PDT)
Received: by mail-qg0-f48.google.com with SMTP id i50so1922960qgf.35 for <tls@ietf.org>; Sat, 18 Oct 2014 11:32:50 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=gv3svWDG8YJI7a227aDl9OFu9LIQxVxNf4oy/obtBhc=; b=QUynpg6pB4n6nnUIqGAEc7NhaVZSG4E8LCka+z0auhdxY3fDV9rAxzu0uMBRhYYz4L nU/UccYvlLwTMzQ43HJyxiZDsiq/iS40B6V85vOv7BKsAU2opN4j7lKUR2MMvYLCAzHE EAq24ea6N6ZaL4BMWwQdAWCgwYiQ9k2qmjZmD5MXqz93bzshGLLxNhgHSQaROLXTmvhK RyfGuzzboLz3mRC+UlQQ254Cv9HUv6E349jOX8xpCu517LrGtcynCY12xES65d+UeOMK MPZs0Q7PPja/t4Asd3KCcUUvhDuSvZ9fbms2A4oIVmPBIfLgrz9/7s0cKrZppmbhiqmt 6/Qg==
X-Gm-Message-State: ALoCoQmn+Qi+7MVB/FJnB6bdzPxoFwtl1+Ebj3egddqLaNwBTdjxh0uNrtgfdQl1XQP34ikd1tWo
MIME-Version: 1.0
X-Received: by 10.140.29.101 with SMTP id a92mr19462448qga.41.1413657170105; Sat, 18 Oct 2014 11:32:50 -0700 (PDT)
Received: by 10.96.166.35 with HTTP; Sat, 18 Oct 2014 11:32:50 -0700 (PDT)
X-Originating-IP: [67.168.161.122]
In-Reply-To: <54B025040D4F68B1E49919B8@nifty-silver.us.oracle.com>
References: <20141001231254.5238.71176.idtracker@ietfa.amsl.com> <20141004033546.GG13254@mournblade.imrryr.org> <20141002175446.6EB7B1AEA6@ld9781.wdf.sap.corp> <54B025040D4F68B1E49919B8@nifty-silver.us.oracle.com>
Date: Sat, 18 Oct 2014 11:32:50 -0700
Message-ID: <CAOgPGoCnbHHa-PVUpyon4gp-UHZo622Y3M2fQHLWwuNv8vKnvg@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: Chris Newman <chris.newman@oracle.com>
Content-Type: multipart/alternative; boundary="001a113b526a75711a0505b6b5b1"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/_X0-PGvtyXKFWRYP0J0rgC4W4zw
Cc: tls@ietf.org
Subject: Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 18 Oct 2014 18:32:53 -0000

The main concern that I have with this approach is that attacks against RC4
will only get better and while the attacks may be currently impractical
against HTTP cookies perhaps there are other usages where the problem may
be greater.

Pragmatically, implementers will do what is necessary to interoperate, so I
think something along the lines of what Chris recommends below may be the
best way forward.    I'm a bit reluctant to bring opportunistic security
into the discussion at this point, but I think the rest is OK.

Do folks think this is an acceptable way forward?

Thanks,

Joe



On Wed, Oct 15, 2014 at 4:40 PM, Chris Newman <chris.newman@oracle.com>
wrote:

> I agree with this:
>
> --On October 4, 2014 3:35:47 +0000 Viktor Dukhovni <ietf-dane@dukhovni.org
> >
> wrote:
> > Well, I for one am not.   Disabling RC4 does more harm than good
> > with opportunistic TLS.  A far better approach in that case is to
> > de-priorioritize it.  Giving some check-list enforcing clue-less
> > auditor the ammunition to harass users into counter-productive
> > "security" measures is not my idea of progress.
> > ...
> > Not all applications face the same risks, and removing RC4 will some
> > applications *less* secure at least some of the time.
>
> As an implementer of a product with TLS/SSL support, I will ignore the
> three
> MUST/MUST NOT statements in this draft. As long as the SSL/TLS library I
> use
> supports RC4, I'm going to support RC4. And I'll be reluctant to upgrade
> to an
> SSL/TLS library that doesn't support RC4 for fear of breaking customer
> interoperability and forcing opportunistic connections to clear text.
>
> I believe the goal should be to replace RC4 usage in the real world with
> use of
> stronger cipher suites. I do not believe the current draft will advance
> that
> goal. Statements similar to the single-DES advice in RFC 5469 may advance
> that
> goal. Here are other statements that may advance that goal:
>
> * SSL/TLS software MUST prefer stronger cipher suites (presently AES and
> 3DES)
> over RC4.
>
> * SSL/TLS libraries MUST disable RC4 cipher suites by default. An
> application
> MUST make an explicit SSL/TLS library API call to enable RC4 cipher suites
> if
> they are needed for backwards compatibility.
>
> * SSL/TLS software MUST disable RC4 cipher suites when TLS 1.1 or 1.2 are
> negotiated and SHOULD disable RC4 cipher suites by default when earlier
> versions are negotiated. For an opportunistic security transmission, such
> as
> for SMTP relay (RFC 3207), RC4 MAY be used as a last resort for
> interoperability prior to fallback to transmission without SSL/TLS.
>
> * User agents that employ SSL/TLS for security MUST NOT indicate the
> connection
> is secure when RC4 is used. For example, a web browser that displayed a
> lock
> icon when an RC4 cipher suite was used would fail to comply with this
> requirement.
>
>                 - Chris
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>