Re: [TLS] Deprecating RC4 (was: draft-ietf-tls-encrypt-then-mac)

Eric Rescorla <ekr@rtfm.com> Mon, 14 April 2014 15:07 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0199E1A04B8 for <tls@ietfa.amsl.com>; Mon, 14 Apr 2014 08:07:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jUnVgUOk7CpL for <tls@ietfa.amsl.com>; Mon, 14 Apr 2014 08:07:26 -0700 (PDT)
Received: from mail-wi0-f176.google.com (mail-wi0-f176.google.com [209.85.212.176]) by ietfa.amsl.com (Postfix) with ESMTP id 7D8051A016B for <tls@ietf.org>; Mon, 14 Apr 2014 08:07:25 -0700 (PDT)
Received: by mail-wi0-f176.google.com with SMTP id r20so4191968wiv.3 for <tls@ietf.org>; Mon, 14 Apr 2014 08:07:22 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=u7GuErx4AgWc3wjhomf1bA4dqPdVd4ygQ0ErnjiCnpE=; b=gqFg+3ixmZSDrtloacaFRMi16Dq+mSkmxOMUXsdxr0gbdgBquFwL/33NuQ6jrzdBRC EYkzufC7OOnk9bYT7cnjouemwAwgBlYCZrO79RG3o+OAHdpOgrMD2pcq4JqNbS1XZDRF 7h6BVPWwLUg014AYmVywoceaAbRZ70t60uwmvkQMgCLnKrfvQ4FPyLgTR4Ar/Ly3b3vR BaLHqBRQ4zFggy3fMAXXkxlWMzJ9FxLXzWmHxxlwiJOlY44UYYPDPzeUGrswGjH5gbBu 22jP78WGUErDsfgGrruRggqviYmjRv/jK1gBrelxMkJdoQFoon8zREOsLW0LUDzAiMPz aLzg==
X-Gm-Message-State: ALoCoQlajfxO7kGyxbIGCiudRO4z6q39EdR8cbWb9/FJNYvG+NsY94VyjfmmnNyFY+qIPxiDBpV8
X-Received: by 10.180.94.226 with SMTP id df2mr9942371wib.1.1397488042526; Mon, 14 Apr 2014 08:07:22 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.218.198 with HTTP; Mon, 14 Apr 2014 08:06:41 -0700 (PDT)
X-Originating-IP: [74.95.2.168]
In-Reply-To: <CAHw9_i+bELP7o69317Qvh5jUBQD27W71azii0Z=vvahBvpN6ig@mail.gmail.com>
References: <CABcZeBOvxL7Zws0UNowViBWGaVBgfm3zXt8=dNPKffGfN3q2gA@mail.gmail.com> <CAHw9_i+bELP7o69317Qvh5jUBQD27W71azii0Z=vvahBvpN6ig@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 14 Apr 2014 08:06:41 -0700
Message-ID: <CABcZeBPHJxRDMzHqN2-BqG9s4rHCXWk6Z-F+wB_J+Hhj_a7adw@mail.gmail.com>
To: Warren Kumari <warren@kumari.net>
Content-Type: multipart/alternative; boundary="f46d04447e615a6ad204f7020aa1"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/owOSx5t_nVzZ3Gq1gh_s0AauPxo
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecating RC4 (was: draft-ietf-tls-encrypt-then-mac)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Apr 2014 15:07:31 -0000

On Mon, Apr 14, 2014 at 8:01 AM, Warren Kumari <warren@kumari.net> wrote:

> On Fri, Apr 11, 2014 at 2:50 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> > Folks,
> >
> > Andrei Popov has refreshed his draft on deprecating RC4:
> >
> > http://tools.ietf.org/html/draft-popov-tls-prohibiting-rc4-02
> >
> > There was significant WG support for this draft previously and
> > then the discussion migrated to UTA where it does not seem
> > to be terminating.
> >
> > The chairs would like to hear from WG members whether they
> > support adoption of this draft in TLS.
>
> Yes please!
>
> >  While this is not a formal
> > call for adoption, if we get strong support we will immediately
> > move for adoption, so now is a good time to raise any
> > objections you have.
>
> 'm confused -- why hold a pre-adoption call and then another adoption call?
> (not trying to be an ass, really wondering)


It seemed like there might be a lot of discussion and we were hoping to
let that happen and then if it looked like we were going to adopt it,
have a mostly discussion free consensus call, much like in-person
meetings where we have discussion and then a call for adoption.

-Ekr