Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt

mrex@sap.com (Martin Rex) Thu, 02 October 2014 00:58 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A08571A8874 for <tls@ietfa.amsl.com>; Wed, 1 Oct 2014 17:58:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SkofyHk86eAi for <tls@ietfa.amsl.com>; Wed, 1 Oct 2014 17:58:06 -0700 (PDT)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD3961A8873 for <tls@ietf.org>; Wed, 1 Oct 2014 17:58:06 -0700 (PDT)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id 82F747ABA6 for <tls@ietf.org>; Thu, 2 Oct 2014 02:58:04 +0200 (CEST)
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 2DDAF43298 for <tls@ietf.org>; Thu, 2 Oct 2014 02:58:04 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 2760C1AE9D; Thu, 2 Oct 2014 02:58:04 +0200 (CEST)
In-Reply-To: <20141001231254.5238.71176.idtracker@ietfa.amsl.com>
To: tls@ietf.org
Date: Thu, 02 Oct 2014 02:58:04 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20141002005804.2760C1AE9D@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/iny3G5Mf0ACFkj9ocWLdtV6SbtY
Subject: Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Oct 2014 00:58:08 -0000

internet-drafts@ietf.org wrote:
> 
> A New Internet-Draft is available from the on-line Internet-Drafts
> 
>       Title           : Prohibiting RC4 Cipher Suites
>       Author          : Andrei Popov
> 	Filename        : draft-ietf-tls-prohibiting-rc4-01.txt


The list of cipher suites in that document should better include
the cipher suite code points!  The code points are unique and unambiguous,
whereas the artificial symbolic names vary greatly among implementations

-Martin

PS: I still object to the MUST fail requirement to the server.
    It is not just plain silly it is also incompatible with
    rfc2119 section 6.  In many situations, the risk in accepting
    a TLS session with RC4 as a last resort for interop will be
    quite managable and pretty close to negligible.