Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt

Hubert Kario <hkario@redhat.com> Fri, 03 October 2014 11:27 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 418CD1AD03B for <tls@ietfa.amsl.com>; Fri, 3 Oct 2014 04:27:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.688
X-Spam-Level:
X-Spam-Status: No, score=-7.688 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.786, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4DlCoqus44dP for <tls@ietfa.amsl.com>; Fri, 3 Oct 2014 04:27:38 -0700 (PDT)
Received: from mx3-phx2.redhat.com (mx3-phx2.redhat.com [209.132.183.24]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 476341AD039 for <tls@ietf.org>; Fri, 3 Oct 2014 04:27:38 -0700 (PDT)
Received: from zmail11.collab.prod.int.phx2.redhat.com (zmail11.collab.prod.int.phx2.redhat.com [10.5.83.13]) by mx3-phx2.redhat.com (8.13.8/8.13.8) with ESMTP id s93BRbtX009884 for <tls@ietf.org>; Fri, 3 Oct 2014 07:27:37 -0400
Date: Fri, 03 Oct 2014 07:27:37 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Message-ID: <1455759603.5793174.1412335657735.JavaMail.zimbra@redhat.com>
In-Reply-To: <1878200851.5790803.1412334914571.JavaMail.zimbra@redhat.com>
References: <20141002005804.2760C1AE9D@ld9781.wdf.sap.corp> <2A0EFB9C05D0164E98F19BB0AF3708C71D2F8F7E83@USMBX1.msg.corp.akamai.com> <CADMpkcJEt4e7LJAY+FsFcbyQE2x3SXsaOW3bffV4U2oN9EUKrg@mail.gmail.com> <542D850E.2060900@akr.io> <CADMpkc+Zbu64wek2HayW2tCf+d1ZYLocMp2PzXncyS=fHPDwsg@mail.gmail.com> <542DB1D4.4020601@akr.io> <20141003042418.GS13254@mournblade.imrryr.org> <1878200851.5790803.1412334914571.JavaMail.zimbra@redhat.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [10.5.82.7]
X-Mailer: Zimbra 8.0.6_GA_5922 (ZimbraWebClient - FF32 (Linux)/8.0.6_GA_5922)
Thread-Topic: I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt
Thread-Index: 2eY6vjuQd3w7ZQi9paqkgSL+ObxqPG2SZRTM
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/wsBXgwBejEtKniDOBTWDh_w9Dv4
Subject: Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Oct 2014 11:27:40 -0000

----- Original Message -----
> From: "Hubert Kario" <hkario@redhat.com>
> To: tls@ietf.org
> Sent: Friday, 3 October, 2014 1:15:14 PM
> Subject: Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt
> 
> ----- Original Message -----
> > From: "Viktor Dukhovni" <ietf-dane@dukhovni.org>
> > To: tls@ietf.org
> > Sent: Friday, 3 October, 2014 6:24:18 AM
> > Subject: Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt
> > 
> > On Thu, Oct 02, 2014 at 09:13:08PM +0100, Alyssa Rowan wrote:
> > 
> > > RC4 is not sort of acceptable.
> > 
> > Recall that most applications are choosing RC4 over stronger options
> > through explicit operator configuration that no application or
> > SSL/TLS toolkit can reasonably override.
> 
> This is not the case.
> 
> Only about 1% of servers support only RC4 cipher, 1.5% if you're
> using Firefox[1].
> 
> On the other hand, over 21% of servers will negotiate a RC4 cipher
> in case you're using Firefox (and nearly 18% if you're using
> OpenSSL-like supported cipher list).
> 
> So by dropping RC4 from your first ClientHello (in case you do use
> fallback) may as well cut your RC4 usage by over 20%!

One more thing, it's not really changing for the better:
https://securitypitfalls.wordpress.com/2014/09/23/tls-landscape/
scroll to "Bad recommendations", or see this graph:
https://securitypitfalls.files.wordpress.com/2014/09/rc4-preferral.png

(that's "in general", for Firefox the situation is even worse)

-- 
Regards,
Hubert Kario