idnits 2.17.1 draft-ietf-curdle-rc4-die-die-die-15.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document obsoletes RFC4345, but the abstract doesn't seem to directly say this. It does mention RFC4345 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (January 16, 2019) is 1921 days in the past. Is this intentional? Checking references for intended status: Best Current Practice ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC-TBD' is mentioned on line 129, but not defined Summary: 0 errors (**), 0 flaws (~~), 2 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force L. Camara 3 Internet-Draft 4 Obsoletes: 4345 (if approved) L. Velvindron 5 Intended status: Best Current Practice cyberstorm.mu 6 Expires: July 20, 2019 January 16, 2019 8 Deprecating RC4 in Secure Shell (SSH) 9 draft-ietf-curdle-rc4-die-die-die-15 11 Abstract 13 This document deprecates RC4 in Secure Shell (SSH). Therefore, this 14 document formally obsoletes and moves to Historic RFC4345. 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at https://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on July 20, 2019. 33 Copyright Notice 35 Copyright (c) 2019 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (https://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 51 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 2 52 2. Updates to RFC 4253 . . . . . . . . . . . . . . . . . . . . . 2 53 3. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 3 54 4. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 3 55 5. Security Considerations . . . . . . . . . . . . . . . . . . . 3 56 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 4 57 6.1. Normative References . . . . . . . . . . . . . . . . . . 4 58 6.2. Informative References . . . . . . . . . . . . . . . . . 4 59 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 4 61 1. Introduction 63 The usage of RC4 suites ( also designated as arcfour ) for SSH are 64 specified in [RFC4253] and [RFC4345]. [RFC4253] specifies the 65 allocation of the "arcfour" cipher for SSH. [RFC4345] specifies and 66 allocates the "arcfour-128" and "arcfour-256" ciphers for SSH. RC4 67 encryption has known weaknesses [RFC7465] 68 [I-D.ietf-curdle-des-des-des-die-die-die], and the deprecation 69 process should be begun for their use in Secure Shell (SSH) 70 [RFC4253]. Accordingly, [RFC4253] is updated to note the deprecation 71 of the RC4 ciphers and [RFC4345] is moved to Historic as all ciphers 72 it specifies MUST NOT be used. 74 1.1. Requirements Language 76 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 77 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 78 document are to be interpreted as described in RFC 2119 [RFC2119]. 80 2. Updates to RFC 4253 82 [RFC4253] is updated to prohibit arcfour's use in SSH. [RFC4253] 83 allocates the "arcfour" cipher in Section 6.3 by defining a list of 84 defined ciphers where the "arcfour" cipher appears as optional as 85 mentioned below: 87 +---------------+-----------------+---------------------------------+ 88 | arcfour | OPTIONAL | the ARCFOUR stream cipher with | 89 | | | a 128-bit key | 90 +---------------+-----------------+---------------------------------+ 92 The current document updates the status of the "arcfour" ciphers in 93 the list of [RFC4253] Section 6.3 by moving it from OPTIONAL to MUST 94 NOT. 96 +----------+-----------+--------------------------------------------+ 97 | arcfour | MUST NOT | the ARCFOUR stream cipher with a 128-bit | 98 | | | key | 99 +----------+-----------+--------------------------------------------+ 101 [RFC4253] defines the "arcfour" ciphers with the text mentioned 102 below: 104 The "arcfour" cipher is the Arcfour stream cipher with 128-bit keys. 105 The Arcfour cipher is compatible with the RC4 cipher [SCHNEIER]. 106 Arcfour (and RC4) has problems with weak keys, and should be used 107 with caution. 109 The current document updates [RFC4253] Section 6.3 by replacing the 110 text above with the following text: 112 The "arcfour" cipher is the Arcfour stream cipher with 128-bit keys. 113 The Arcfour cipher is compatible with the RC4 cipher [SCHNEIER]. 114 Arcfour (and RC4) has known weakenesses [RFC7465] 115 [I-D.ietf-curdle-des-des-des-die-die-die], and MUST NOT be used. 117 3. IANA Considerations 119 The IANA is requested to update the Encryption Algorithm Name 120 Registry of the Secure Shell (SSH) Protocol Parameters [IANA]. The 121 Registration procedure is IETF Review which is achieved by this 122 document. The registry should be updated as follows: 124 +-------------+------------------------------------+ 125 | Encryption | Algorithm Name Reference Note | 126 +-------------+------------------------------------+ 127 | arcfour | [RFC-TBD] | 128 | arcfour128 | [RFC-TBD] | 129 | arcfour256 | [RFC-TBD] | 130 +-------------+------------------------------------+ 132 Where TBD is the RFC number assigned to the document. 134 4. Acknowledgements 136 The authors would like to thank Eric Rescorla, Daniel Migault and 137 Rich Salz. 139 5. Security Considerations 141 This document only prohibits the use of RC4 in SSH, and introduces no 142 new security considerations. 144 6. References 146 6.1. Normative References 148 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 149 Requirement Levels", BCP 14, RFC 2119, 150 DOI 10.17487/RFC2119, March 1997, 151 . 153 6.2. Informative References 155 [I-D.ietf-curdle-des-des-des-die-die-die] 156 Kaduk, B. and M. Short, "Deprecate 3DES and RC4 in 157 Kerberos", draft-ietf-curdle-des-des-des-die-die-die-05 158 (work in progress), September 2017. 160 [IANA] "Secure Shell (SSH) Protocol Parameters: Encryption 161 Algorithm Names", . 164 [RFC4253] Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH) 165 Transport Layer Protocol", RFC 4253, DOI 10.17487/RFC4253, 166 January 2006, . 168 [RFC4345] Harris, B., "Improved Arcfour Modes for the Secure Shell 169 (SSH) Transport Layer Protocol", RFC 4345, 170 DOI 10.17487/RFC4345, January 2006, 171 . 173 [RFC7465] Popov, A., "Prohibiting RC4 Cipher Suites", RFC 7465, 174 DOI 10.17487/RFC7465, February 2015, 175 . 177 [SCHNEIER] 178 Schneier, B., "Applied Cryptography Second Edition: 179 protocols algorithms and source in code in C", , 1996, 180 . 182 Authors' Addresses 184 Luis Camara 186 Email: luis.camara@live.com.pt 187 Loganaden Velvindron 188 cyberstorm.mu 189 Mauritius 191 Email: loganaden@gmail.com