Skip to main content

Prohibiting RC4 Cipher Suites
draft-ietf-tls-prohibiting-rc4-01

Revision differences

Document history

Date Rev. By Action
2015-02-17
01 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2015-02-13
01 (System) RFC Editor state changed to AUTH48 from RFC-EDITOR
2015-01-30
01 (System) RFC Editor state changed to RFC-EDITOR from EDIT
2015-01-12
01 Amy Vezza IESG state changed to RFC Ed Queue from Approved-announcement sent
2015-01-10
01 (System) RFC Editor state changed to EDIT
2015-01-10
01 (System) Announcement was received by RFC Editor
2015-01-09
01 (System) IANA Action state changed to No IC from In Progress
2015-01-09
01 (System) IANA Action state changed to In Progress
2015-01-09
01 Amy Vezza IESG state changed to Approved-announcement sent from Approved-announcement to be sent
2015-01-09
01 Amy Vezza IESG has approved the document
2015-01-09
01 Amy Vezza Closed "Approve" ballot
2015-01-09
01 Amy Vezza Ballot writeup was changed
2015-01-09
01 Amy Vezza IESG state changed to Approved-announcement to be sent from IESG Evaluation::AD Followup
2015-01-08
01 Pete Resnick
[Ballot comment]
Thanks to Chris Newman and Viktor Dukhovni for their additions to the discussion. I think we all understand that the SMTP Opportunistic Security …
[Ballot comment]
Thanks to Chris Newman and Viktor Dukhovni for their additions to the discussion. I think we all understand that the SMTP Opportunistic Security community is going to continue to use RC4 (only opportunistically and only when it's the only working alternative to clear text) for some period of time, but that putting this in the document is in the rough part of the consensus, as it will tend to diminish the message of the document. I'm not thrilled with that outcome; I wish we could be straightforward in the document about what we actually will and won't do without increasing the likelihood that other folks will misinterpret. But that's where we are.
2015-01-08
01 Pete Resnick [Ballot Position Update] Position for Pete Resnick has been changed to No Objection from Discuss
2015-01-08
01 Cindy Morgan IESG state changed to IESG Evaluation::AD Followup from IESG Evaluation
2015-01-07
01 Ted Lemon [Ballot Position Update] New position, Yes, has been recorded for Ted Lemon
2015-01-07
01 Richard Barnes
[Ballot comment]
Enthusiastically in support.  It was pointed out to me today that some PCI-DSS [1] auditors are still requiring RC4 [2].  Hopefully this document …
[Ballot comment]
Enthusiastically in support.  It was pointed out to me today that some PCI-DSS [1] auditors are still requiring RC4 [2].  Hopefully this document will help fix that situation.

[1] http://en.wikipedia.org/wiki/Payment_Card_Industry_Data_Security_Standard
[2] http://forums.iis.net/t/1193152.aspx
[3] http://www.purehacking.com/blog/gordon-maddern/beast-vs-rc4-ciphers-vs-pci
2015-01-07
01 Richard Barnes [Ballot Position Update] New position, Yes, has been recorded for Richard Barnes
2015-01-07
01 Cindy Morgan Changed consensus to Yes from Unknown
2015-01-07
01 Alia Atlas [Ballot comment]
I do agree with Pete's question
2015-01-07
01 Alia Atlas [Ballot Position Update] New position, No Objection, has been recorded for Alia Atlas
2015-01-07
01 Dan Romascanu Request for Telechat review by GENART Completed: Ready with Nits. Reviewer: Dan Romascanu.
2015-01-07
01 Martin Stiemerling [Ballot Position Update] New position, No Objection, has been recorded for Martin Stiemerling
2015-01-07
01 Jari Arkko [Ballot comment]
Thanks for writing this important document. I agree with the action it specifies.
2015-01-07
01 Jari Arkko [Ballot Position Update] New position, Yes, has been recorded for Jari Arkko
2015-01-06
01 Joel Jaeggli [Ballot comment]
about time, thanks.
2015-01-06
01 Joel Jaeggli [Ballot Position Update] New position, No Objection, has been recorded for Joel Jaeggli
2015-01-06
01 Pete Resnick
[Ballot discuss]
Does this document prevent the use of RC4 using an opportunistic security scheme? It sounds like if I am doing OS (where I …
[Ballot discuss]
Does this document prevent the use of RC4 using an opportunistic security scheme? It sounds like if I am doing OS (where I *will* back off to cleartext if TLS fails) and I encounter a peer that only does RC4, then I MUST use cleartext and MUST NOT use RC4. That seems problematic. I offer the following possible change:

OLD

  o  TLS servers MUST NOT select an RC4 cipher suite when a TLS client
      sends such a cipher suite in the ClientHello message.

  o  If the TLS client only offers RC4 cipher suites, the TLS server
      MUST terminate the handshake.  The TLS server MAY send the
      insufficient_security fatal alert in this case.

NEW

  o  TLS servers MUST NOT select an RC4 cipher suite when a TLS client
      sends such a cipher suite in the ClientHello message and another
      secure cipher suite is available.

  o  If the TLS client only offers RC4 cipher suites, the TLS server
      MUST terminate the handshake unless the client and server are
      negotiating a session using Opportunistic Security [RFC7435].  If
      the handshake is terminated, the TLS server MAY send the
      insufficient_security fatal alert.

(Note that I'm fine with the "MUST NOT include RC4 for the client". That seems perfectly justified.)
2015-01-06
01 Pete Resnick [Ballot Position Update] New position, Discuss, has been recorded for Pete Resnick
2015-01-05
01 Alissa Cooper [Ballot Position Update] New position, Yes, has been recorded for Alissa Cooper
2015-01-05
01 Brian Haberman [Ballot Position Update] New position, Yes, has been recorded for Brian Haberman
2015-01-05
01 Benoît Claise [Ballot Position Update] New position, No Objection, has been recorded for Benoit Claise
2014-12-29
01 Jean Mahoney Request for Telechat review by GENART is assigned to Dan Romascanu
2014-12-29
01 Jean Mahoney Request for Telechat review by GENART is assigned to Dan Romascanu
2014-12-29
01 Spencer Dawkins [Ballot Position Update] New position, Yes, has been recorded for Spencer Dawkins
2014-12-19
01 Barry Leiba [Ballot Position Update] New position, Yes, has been recorded for Barry Leiba
2014-12-18
01 Adrian Farrel [Ballot Position Update] New position, No Objection, has been recorded for Adrian Farrel
2014-12-11
01 Tero Kivinen Request for Last Call review by SECDIR Completed: Has Issues. Reviewer: Tom Yu.
2014-12-10
01 Kathleen Moriarty [Ballot comment]
Thanks for your work on this draft!
2014-12-10
01 Kathleen Moriarty [Ballot Position Update] New position, Yes, has been recorded for Kathleen Moriarty
2014-12-10
01 Stephen Farrell IESG state changed to IESG Evaluation from Waiting for Writeup
2014-12-10
01 Stephen Farrell Placed on agenda for telechat - 2015-01-08
2014-12-10
01 Stephen Farrell Ballot has been issued
2014-12-10
01 Stephen Farrell [Ballot Position Update] New position, Yes, has been recorded for Stephen Farrell
2014-12-10
01 Stephen Farrell Created "Approve" ballot
2014-12-10
01 Stephen Farrell Ballot writeup was changed
2014-12-10
01 (System) IESG state changed to Waiting for Writeup from In Last Call
2014-12-08
01 Dan Romascanu Request for Last Call review by GENART Completed: Ready with Nits. Reviewer: Dan Romascanu.
2014-12-08
01 (System) IANA Review state changed to IANA OK - No Actions Needed from IANA - Review Needed
2014-12-08
01 Amanda Baber
IESG/Authors/WG Chairs:

IANA has reviewed draft-ietf-tls-prohibiting-rc4-01, which is currently in Last Call, and has the following comments:

We understand that this document doesn't require …
IESG/Authors/WG Chairs:

IANA has reviewed draft-ietf-tls-prohibiting-rc4-01, which is currently in Last Call, and has the following comments:

We understand that this document doesn't require any IANA actions.

While it is helpful for the IANA Considerations section of the document to remain in place upon publication, if the authors prefer to remove it, IANA doesn't object.

If this assessment is not accurate, please respond as soon as possible.
2014-12-04
01 Gunter Van de Velde Request for Last Call review by OPSDIR Completed: Has Nits. Reviewer: Al Morton.
2014-12-01
01 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Al Morton
2014-12-01
01 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Al Morton
2014-11-28
01 Jean Mahoney Request for Last Call review by GENART is assigned to Dan Romascanu
2014-11-28
01 Jean Mahoney Request for Last Call review by GENART is assigned to Dan Romascanu
2014-11-27
01 Tero Kivinen Request for Last Call review by SECDIR is assigned to Tom Yu
2014-11-27
01 Tero Kivinen Request for Last Call review by SECDIR is assigned to Tom Yu
2014-11-26
01 Amy Vezza IANA Review state changed to IANA - Review Needed
2014-11-26
01 Amy Vezza
The following Last Call announcement was sent out:

From: The IESG
To: IETF-Announce
CC:
Reply-To: ietf@ietf.org
Sender:
Subject: Last Call:  (Prohibiting RC4 Cipher Suites) to …
The following Last Call announcement was sent out:

From: The IESG
To: IETF-Announce
CC:
Reply-To: ietf@ietf.org
Sender:
Subject: Last Call:  (Prohibiting RC4 Cipher Suites) to Proposed Standard


The IESG has received a request from the Transport Layer Security WG
(tls) to consider the following document:
- 'Prohibiting RC4 Cipher Suites'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2014-12-10. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

Abstract


  This document requires that Transport Layer Security (TLS) clients
  and servers never negotiate the use of RC4 cipher suites when they
  establish connections.  This applies to all TLS versions, and updates
  [RFC5246], [RFC4346], and [RFC2246].




The file can be obtained via
http://datatracker.ietf.org/doc/draft-ietf-tls-prohibiting-rc4/

IESG discussion can be tracked via
http://datatracker.ietf.org/doc/draft-ietf-tls-prohibiting-rc4/ballot/


No IPR declarations have been submitted directly on this I-D.


2014-11-26
01 Amy Vezza IESG state changed to In Last Call from Last Call Requested
2014-11-26
01 Stephen Farrell Last call was requested
2014-11-26
01 Stephen Farrell Ballot approval text was generated
2014-11-26
01 Stephen Farrell Ballot writeup was generated
2014-11-26
01 Stephen Farrell IESG state changed to Last Call Requested from Publication Requested
2014-11-26
01 Stephen Farrell Last call announcement was generated
2014-11-26
01 Stephen Farrell Last call announcement was generated
2014-10-01
01 Joseph Salowey
As required by RFC 4858, this is the current template for the Document
Shepherd Write-Up.

Changes are expected over time. This version is dated …
As required by RFC 4858, this is the current template for the Document
Shepherd Write-Up.

Changes are expected over time. This version is dated 24 February 2012.

(1) What type of RFC is being requested (BCP, Proposed Standard,
Internet Standard, Informational, Experimental, or Historic)?  Why
is this the proper type of RFC?  Is this type of RFC indicated in the
title page header?

Standards Track

(2) The IESG approval announcement includes a Document Announcement
Write-Up. Please provide such a Document Announcement Write-Up. Recent
examples can be found in the "Action" announcements for approved
documents. The approval announcement contains the following sections:

Technical Summary

  This document requires that Transport Layer Security (TLS) clients
  and servers never negotiate the use of RC4 cipher suites when they
  establish connections.

Working Group Summary

There is strong working group consensus for this document.  During WGLC there was some concern that there may be some implementations that only support RC4 and a "MUST NOT" may not be appropriate for servers.  The was strong consensus within the group to move forward with RC4 as a "MUST NOT."   

Document Quality

The document has been reviewed by the TLS working group. There is also significant evidence that  only a very small percentage of deployments only support RC4. 


Personnel

The document shepherd is Joseph Salowey.  The responsible Area Director is Stephen Farrell.

(3) Briefly describe the review of this document that was performed by
the Document Shepherd.  If this version of the document is not ready
for publication, please explain why the document is being forwarded to
the IESG.

The document shepherd has reviewed the document and believes it is ready for publication.

(4) Does the document Shepherd have any concerns about the depth or
breadth of the reviews that have been performed? 

No

(5) Do portions of the document need review from a particular or from
broader perspective, e.g., security, operational complexity, AAA, DNS,
DHCP, XML, or internationalization? If so, describe the review that
took place.

No

(6) Describe any specific concerns or issues that the Document Shepherd
has with this document that the Responsible Area Director and/or the
IESG should be aware of? For example, perhaps he or she is uncomfortable
with certain parts of the document, or has concerns whether there really
is a need for it. In any event, if the WG has discussed those issues and
has indicated that it still wishes to advance the document, detail those
concerns here.

No

(7) Has each author confirmed that any and all appropriate IPR
disclosures required for full conformance with the provisions of BCP 78
and BCP 79 have already been filed. If not, explain why.

Each author has confirmed conformance with BCP 78/79.

(8) Has an IPR disclosure been filed that references this document?
If so, summarize any WG discussion and conclusion regarding the IPR
disclosures.

There are no IPR disclosures on the document. 

(9) How solid is the WG consensus behind this document? Does it
represent the strong concurrence of a few individuals, with others
being silent, or does the WG as a whole understand and agree with it? 

Strong

(10) Has anyone threatened an appeal or otherwise indicated extreme
discontent? If so, please summarise the areas of conflict in separate
email messages to the Responsible Area Director. (It should be in a
separate email because this questionnaire is publicly available.)

No

(11) Identify any ID nits the Document Shepherd has found in this
document. (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts
Checklist). Boilerplate checks are not enough; this check needs to be
thorough.



(12) Describe how the document meets any required formal review
criteria, such as the MIB Doctor, media type, and URI type reviews.

NA

(13) Have all references within this document been identified as
either normative or informative?

Yes

(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state? If such normative
references exist, what is the plan for their completion?

Some of the normative references are to earlier versions of TLS since existing implementations can turn off these cipher suites even if they only support earlier versions. 

(15) Are there downward normative references references (see RFC 3967)?
If so, list these downward references to support the Area Director in
the Last Call procedure.

RFC 4346 (TLS 1.1)
RFC 2246 (TLS 1.0)

(16) Will publication of this document change the status of any
existing RFCs? Are those RFCs listed on the title page header, listed
in the abstract, and discussed in the introduction? If the RFCs are not
listed in the Abstract and Introduction, explain why, and point to the
part of the document where the relationship of this document to the
other RFCs is discussed. If this information is not in the document,
explain why the WG considers it unnecessary.

This document updates 5246,4346,2246.  These are listed in the header and introduction and not the abstract.  These can be added to the abstract if necessary. 

(17) Describe the Document Shepherd's review of the IANA considerations
section, especially with regard to its consistency with the body of the
document. Confirm that all protocol extensions that the document makes
are associated with the appropriate reservations in IANA registries.
Confirm that any referenced IANA registries have been clearly
identified. Confirm that newly created IANA registries include a
detailed specification of the initial contents for the registry, that
allocations procedures for future registrations are defined, and a
reasonable name for the new registry has been suggested (see RFC 5226).

NA

(18) List any new IANA registries that require Expert Review for future
allocations. Provide any public guidance that the IESG would find
useful in selecting the IANA Experts for these new registries.

NA

(19) Describe reviews and automated checks performed by the Document
Shepherd to validate sections of the document written in a formal
language, such as XML code, BNF rules, MIB definitions, etc.

NA
2014-10-01
01 Joseph Salowey State Change Notice email list changed to tls-chairs@tools.ietf.org, draft-ietf-tls-prohibiting-rc4@tools.ietf.org
2014-10-01
01 Joseph Salowey Responsible AD changed to Stephen Farrell
2014-10-01
01 Joseph Salowey IETF WG state changed to Submitted to IESG for Publication from WG Consensus: Waiting for Write-Up
2014-10-01
01 Joseph Salowey IESG state changed to Publication Requested
2014-10-01
01 Joseph Salowey IESG process started in state Publication Requested
2014-10-01
01 Andrei Popov New version available: draft-ietf-tls-prohibiting-rc4-01.txt
2014-09-30
00 Joseph Salowey Tag Doc Shepherd Follow-up Underway cleared.
2014-09-30
00 Joseph Salowey Intended Status changed to Proposed Standard from None
2014-09-30
00 Joseph Salowey Changed document writeup
2014-09-30
00 Joseph Salowey Document shepherd changed to Joseph A. Salowey
2014-09-30
00 Joseph Salowey Tag Doc Shepherd Follow-up Underway set.
2014-09-30
00 Joseph Salowey IETF WG state changed to WG Consensus: Waiting for Write-Up from In WG Last Call
2014-08-14
00 Sean Turner IETF WG state changed to In WG Last Call from WG Document
2014-08-14
00 Sean Turner Document shepherd changed to Sean Turner
2014-07-22
00 Andrei Popov New version available: draft-ietf-tls-prohibiting-rc4-00.txt