Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt

James Cloos <cloos@jhcloos.com> Mon, 06 October 2014 13:34 UTC

Return-Path: <cloos@jhcloos.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B32E81A6F49 for <tls@ietfa.amsl.com>; Mon, 6 Oct 2014 06:34:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.787
X-Spam-Level:
X-Spam-Status: No, score=-2.787 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.786, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jWDsFzoONnpv for <tls@ietfa.amsl.com>; Mon, 6 Oct 2014 06:34:36 -0700 (PDT)
Received: from ore.jhcloos.com (ore.jhcloos.com [IPv6:2604:2880::b24d:a297]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C16531A6F57 for <tls@ietf.org>; Mon, 6 Oct 2014 06:34:31 -0700 (PDT)
Received: by ore.jhcloos.com (Postfix, from userid 10) id 984521E111; Mon, 6 Oct 2014 13:34:30 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=jhcloos.com; s=ore14; t=1412602470; bh=gz92zSAldDY4H0HocK3QZBwzUIM3b9GNHNoquY3pJPA=; h=From:To:Cc:Subject:In-Reply-To:References:Date:From; b=DK9Iuy0M5Ve9vN1HoHrmX39PggP/kB7/rYY+ceN2zfd2ErJMS11dyjQ8UxlK6jWo9 7G2tll3jqMSxw1PzoCo3woZKuJL1BGDnd3yXSpQpS2sGmZqdyQMlwgckYQ7iYyzADX Il0YcFaEL2CbN66VoA2GAsv3ilrJtmSqGAQdiW0c=
Received: by carbon.jhcloos.org (Postfix, from userid 500) id DC0EB60024; Mon, 6 Oct 2014 13:31:12 +0000 (UTC)
From: James Cloos <cloos@jhcloos.com>
To: Watson Ladd <watsonbladd@gmail.com>
In-Reply-To: <CACsn0cn5hpBHiFyPkaJ5Fik-GaDPy7BNCxxw=cHu4BzrJSTr_A@mail.gmail.com> (Watson Ladd's message of "Sun, 5 Oct 2014 16:54:00 -0700")
References: <20141002005804.2760C1AE9D@ld9781.wdf.sap.corp> <BA2DFF33-7B0C-4E87-9C0E-215933AED88F@akr.io> <2A0EFB9C05D0164E98F19BB0AF3708C71D2F8F7E83@USMBX1.msg.corp.akamai.com> <CADMpkcJEt4e7LJAY+FsFcbyQE2x3SXsaOW3bffV4U2oN9EUKrg@mail.gmail.com> <542D850E.2060900@akr.io> <CADMpkc+Zbu64wek2HayW2tCf+d1ZYLocMp2PzXncyS=fHPDwsg@mail.gmail.com> <542DB1D4.4020601@akr.io> <20141003042418.GS13254@mournblade.imrryr.org> <1878200851.5790803.1412334914571.JavaMail.zimbra@redhat.com> <m3bnpsq1gk.fsf@carbon.jhcloos.org> <CACsn0cn5hpBHiFyPkaJ5Fik-GaDPy7BNCxxw=cHu4BzrJSTr_A@mail.gmail.com>
User-Agent: Gnus/5.130012 (Ma Gnus v0.12) Emacs/24.4.50 (gnu/linux)
Face: iVBORw0KGgoAAAANSUhEUgAAABAAAAAQAgMAAABinRfyAAAACVBMVEX///8ZGXBQKKnCrDQ3 AAAAJElEQVQImWNgQAAXzwQg4SKASgAlXIEEiwsSIYBEcLaAtMEAADJnB+kKcKioAAAAAElFTkSu QmCC
Copyright: Copyright 2014 James Cloos
OpenPGP: 0x997A9F17ED7DAEA6; url=https://jhcloos.com/public_key/0x997A9F17ED7DAEA6.asc
OpenPGP-Fingerprint: E9E9 F828 61A4 6EA9 0F2B 63E7 997A 9F17 ED7D AEA6
Date: Mon, 06 Oct 2014 09:31:12 -0400
Message-ID: <m3mw99mijj.fsf@carbon.jhcloos.org>
Lines: 16
MIME-Version: 1.0
Content-Type: text/plain
X-Hashcash: 1:28:141006:watsonbladd@gmail.com::aN4jVJGWOo+motht:000000000000000000000000000000000000000TLTDm
X-Hashcash: 1:28:141006:hkario@redhat.com::kr2aJOK/2CzwXarR:0000000000000000000000000000000000000000000fJiTj
X-Hashcash: 1:28:141006:tls@ietf.org::ORpJHETnxnsNYhET:00002vBcP
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ikmCrMWqGF1wbW-9vYaXBCs3JNE
Cc: tls@ietf.org
Subject: Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Oct 2014 13:34:37 -0000

>>>>> "WL" == Watson Ladd <watsonbladd@gmail.com> writes:

>> So the problem isn't just updating typical web servers, but also dealing
>> with what are likely low-spec closed-source fronts.  It may be impossible
>> for some of the rc4-only sites to fix that w/o replacing (probably over-
>> priced) hardware.

WL> Then that's what they are going to have to do at some point. SHOULD
WL> pushes that point off with no reason.

TO be clear, I wasn't arguing against retiring rc4, just noting that
sites exist which are unlikely to do so in the short to medium term.

-JimC
-- 
James Cloos <cloos@jhcloos.com>         OpenPGP: 0x997A9F17ED7DAEA6